ogram) 2021/02/13 08:30:50 fetching corpus: 14850, signal 357085/652463 (executing program) 2021/02/13 08:30:50 fetching corpus: 14900, signal 357658/653531 (executing program) 2021/02/13 08:30:50 fetching corpus: 14950, signal 358045/654561 (executing program) 2021/02/13 08:30:50 fetching corpus: 15000, signal 358389/655589 (executing program) 2021/02/13 08:30:51 fetching corpus: 15050, signal 358983/656691 (executing program) 2021/02/13 08:30:51 fetching corpus: 15100, signal 359564/657751 (executing program) 2021/02/13 08:30:51 fetching corpus: 15150, signal 359935/658796 (executing program) 2021/02/13 08:30:51 fetching corpus: 15200, signal 360372/659806 (executing program) 2021/02/13 08:30:51 fetching corpus: 15250, signal 360751/660870 (executing program) 2021/02/13 08:30:51 fetching corpus: 15300, signal 361274/661917 (executing program) 2021/02/13 08:30:51 fetching corpus: 15350, signal 361687/662949 (executing program) 2021/02/13 08:30:51 fetching corpus: 15400, signal 362162/663952 (executing program) 2021/02/13 08:30:52 fetching corpus: 15450, signal 362563/664970 (executing program) 2021/02/13 08:30:52 fetching corpus: 15500, signal 363020/666052 (executing program) 2021/02/13 08:30:52 fetching corpus: 15550, signal 363533/667040 (executing program) 2021/02/13 08:30:52 fetching corpus: 15600, signal 364119/668094 (executing program) 2021/02/13 08:30:52 fetching corpus: 15650, signal 364570/669078 (executing program) 2021/02/13 08:30:52 fetching corpus: 15700, signal 364903/670074 (executing program) 2021/02/13 08:30:52 fetching corpus: 15750, signal 365484/671089 (executing program) 2021/02/13 08:30:52 fetching corpus: 15800, signal 366125/672112 (executing program) 2021/02/13 08:30:52 fetching corpus: 15850, signal 366474/673104 (executing program) 2021/02/13 08:30:53 fetching corpus: 15900, signal 366898/674086 (executing program) 2021/02/13 08:30:53 fetching corpus: 15950, signal 367313/675062 (executing program) 2021/02/13 08:30:53 fetching corpus: 16000, signal 367754/676065 (executing program) 2021/02/13 08:30:53 fetching corpus: 16050, signal 368116/677061 (executing program) 2021/02/13 08:30:53 fetching corpus: 16100, signal 368614/678072 (executing program) 2021/02/13 08:30:53 fetching corpus: 16150, signal 369029/679103 (executing program) 2021/02/13 08:30:53 fetching corpus: 16200, signal 369500/680083 (executing program) 2021/02/13 08:30:54 fetching corpus: 16250, signal 369881/681013 (executing program) 2021/02/13 08:30:54 fetching corpus: 16300, signal 370405/681994 (executing program) 2021/02/13 08:30:54 fetching corpus: 16350, signal 370797/682916 (executing program) 2021/02/13 08:30:54 fetching corpus: 16400, signal 371260/683853 (executing program) 2021/02/13 08:30:54 fetching corpus: 16450, signal 371653/684840 (executing program) 2021/02/13 08:30:54 fetching corpus: 16500, signal 371945/685806 (executing program) 2021/02/13 08:30:54 fetching corpus: 16550, signal 372428/686785 (executing program) 2021/02/13 08:30:54 fetching corpus: 16600, signal 372766/687725 (executing program) 2021/02/13 08:30:54 fetching corpus: 16650, signal 373199/688688 (executing program) 2021/02/13 08:30:54 fetching corpus: 16700, signal 373509/689611 (executing program) 2021/02/13 08:30:55 fetching corpus: 16750, signal 373804/690583 (executing program) 2021/02/13 08:30:55 fetching corpus: 16800, signal 374452/691568 (executing program) 2021/02/13 08:30:55 fetching corpus: 16850, signal 375049/692531 (executing program) 2021/02/13 08:30:55 fetching corpus: 16900, signal 375392/693489 (executing program) 2021/02/13 08:30:55 fetching corpus: 16950, signal 375779/694440 (executing program) 2021/02/13 08:30:55 fetching corpus: 17000, signal 376244/695380 (executing program) 2021/02/13 08:30:56 fetching corpus: 17050, signal 376627/696306 (executing program) 2021/02/13 08:30:56 fetching corpus: 17100, signal 376958/697283 (executing program) 2021/02/13 08:30:56 fetching corpus: 17150, signal 377308/698225 (executing program) 2021/02/13 08:30:56 fetching corpus: 17200, signal 377603/699165 (executing program) 2021/02/13 08:30:57 fetching corpus: 17250, signal 377983/700110 (executing program) 2021/02/13 08:30:57 fetching corpus: 17300, signal 378424/701054 (executing program) 2021/02/13 08:30:57 fetching corpus: 17350, signal 378770/702008 (executing program) 2021/02/13 08:30:57 fetching corpus: 17400, signal 379269/702930 (executing program) 2021/02/13 08:30:57 fetching corpus: 17450, signal 379628/703881 (executing program) 2021/02/13 08:30:57 fetching corpus: 17500, signal 380009/704810 (executing program) 2021/02/13 08:30:57 fetching corpus: 17550, signal 380283/705701 (executing program) 2021/02/13 08:30:57 fetching corpus: 17600, signal 380713/706652 (executing program) 2021/02/13 08:30:57 fetching corpus: 17650, signal 381024/706861 (executing program) 2021/02/13 08:30:58 fetching corpus: 17700, signal 381511/706861 (executing program) 2021/02/13 08:30:58 fetching corpus: 17750, signal 381845/706861 (executing program) 2021/02/13 08:30:58 fetching corpus: 17800, signal 382394/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 17850, signal 382827/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 17900, signal 383267/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 17950, signal 383667/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 18000, signal 383983/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 18050, signal 384366/706863 (executing program) 2021/02/13 08:30:58 fetching corpus: 18100, signal 384880/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18150, signal 385218/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18200, signal 385613/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18250, signal 386527/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18300, signal 387063/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18350, signal 387499/706863 (executing program) 2021/02/13 08:30:59 fetching corpus: 18400, signal 387767/706864 (executing program) 2021/02/13 08:30:59 fetching corpus: 18450, signal 388113/706864 (executing program) 2021/02/13 08:30:59 fetching corpus: 18500, signal 388678/706864 (executing program) 2021/02/13 08:30:59 fetching corpus: 18550, signal 388925/706867 (executing program) 2021/02/13 08:31:00 fetching corpus: 18600, signal 389430/706869 (executing program) 2021/02/13 08:31:00 fetching corpus: 18650, signal 389781/706869 (executing program) 2021/02/13 08:31:00 fetching corpus: 18700, signal 390124/706869 (executing program) 2021/02/13 08:31:00 fetching corpus: 18750, signal 390516/706869 (executing program) 2021/02/13 08:31:00 fetching corpus: 18800, signal 390827/706869 (executing program) 2021/02/13 08:31:00 fetching corpus: 18850, signal 391143/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 18900, signal 391587/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 18950, signal 391953/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19000, signal 392305/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19050, signal 392714/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19100, signal 393116/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19150, signal 393491/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19200, signal 393962/706869 (executing program) 2021/02/13 08:31:01 fetching corpus: 19250, signal 394240/706869 (executing program) 2021/02/13 08:31:02 fetching corpus: 19300, signal 394711/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19350, signal 395043/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19400, signal 395356/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19450, signal 395650/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19500, signal 396017/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19550, signal 396324/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19600, signal 396719/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19650, signal 397001/706872 (executing program) 2021/02/13 08:31:02 fetching corpus: 19700, signal 397272/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 19750, signal 397705/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 19800, signal 397990/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 19850, signal 398371/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 19900, signal 398673/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 19950, signal 399005/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20000, signal 399389/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20050, signal 399725/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20100, signal 400120/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20150, signal 400457/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20200, signal 400717/706872 (executing program) 2021/02/13 08:31:03 fetching corpus: 20250, signal 401055/706872 (executing program) 2021/02/13 08:31:04 fetching corpus: 20300, signal 401466/706872 (executing program) 2021/02/13 08:31:04 fetching corpus: 20350, signal 401992/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20400, signal 402290/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20450, signal 402627/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20500, signal 403007/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20550, signal 403312/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20600, signal 403901/706874 (executing program) 2021/02/13 08:31:04 fetching corpus: 20650, signal 404185/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20700, signal 404789/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20750, signal 405126/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20800, signal 405610/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20850, signal 405987/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20900, signal 406513/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 20950, signal 406943/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 21000, signal 407266/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 21050, signal 407569/706874 (executing program) 2021/02/13 08:31:05 fetching corpus: 21100, signal 407860/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21150, signal 408338/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21200, signal 408617/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21250, signal 408937/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21300, signal 409294/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21350, signal 409735/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21400, signal 410027/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21450, signal 410435/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21500, signal 410725/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21550, signal 411150/706874 (executing program) 2021/02/13 08:31:06 fetching corpus: 21600, signal 411385/706874 (executing program) 2021/02/13 08:31:07 fetching corpus: 21650, signal 411699/706874 (executing program) 2021/02/13 08:31:07 fetching corpus: 21700, signal 412022/706876 (executing program) 2021/02/13 08:31:07 fetching corpus: 21750, signal 412401/706878 (executing program) 2021/02/13 08:31:07 fetching corpus: 21800, signal 412821/706878 (executing program) 2021/02/13 08:31:07 fetching corpus: 21850, signal 413189/706878 (executing program) 2021/02/13 08:31:07 fetching corpus: 21900, signal 413574/706878 (executing program) 2021/02/13 08:31:07 fetching corpus: 21950, signal 413919/706878 (executing program) 2021/02/13 08:31:07 fetching corpus: 22000, signal 414284/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22050, signal 414599/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22100, signal 414938/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22150, signal 415249/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22200, signal 415579/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22250, signal 415978/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22300, signal 416231/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22350, signal 416540/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22400, signal 416787/706878 (executing program) 2021/02/13 08:31:08 fetching corpus: 22450, signal 417052/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22500, signal 417335/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22550, signal 417566/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22600, signal 418095/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22650, signal 418389/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22700, signal 419382/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22750, signal 419628/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22800, signal 419928/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22850, signal 420262/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22900, signal 420542/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 22950, signal 420875/706878 (executing program) 2021/02/13 08:31:09 fetching corpus: 23000, signal 421154/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23050, signal 421517/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23100, signal 421741/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23150, signal 422094/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23200, signal 422440/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23250, signal 422730/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23300, signal 423214/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23350, signal 423482/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23400, signal 423949/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23450, signal 424265/706878 (executing program) 2021/02/13 08:31:10 fetching corpus: 23500, signal 424535/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23550, signal 425162/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23600, signal 425435/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23650, signal 425807/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23700, signal 426089/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23750, signal 426303/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23800, signal 426646/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23850, signal 427005/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23900, signal 427340/706878 (executing program) 2021/02/13 08:31:11 fetching corpus: 23950, signal 427647/706878 (executing program) 2021/02/13 08:31:12 fetching corpus: 24000, signal 427893/706878 (executing program) 2021/02/13 08:31:12 fetching corpus: 24050, signal 428182/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24100, signal 428505/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24150, signal 428821/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24200, signal 429202/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24250, signal 429471/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24300, signal 429764/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24350, signal 430076/706880 (executing program) 2021/02/13 08:31:12 fetching corpus: 24400, signal 430521/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24450, signal 430797/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24500, signal 431078/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24550, signal 431288/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24600, signal 431568/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24650, signal 431856/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24700, signal 432122/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24750, signal 432367/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24800, signal 432937/706880 (executing program) 2021/02/13 08:31:13 fetching corpus: 24850, signal 433287/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 24900, signal 433954/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 24950, signal 434311/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25000, signal 434748/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25050, signal 435073/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25100, signal 435303/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25150, signal 435672/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25200, signal 436003/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25250, signal 436306/706880 (executing program) 2021/02/13 08:31:14 fetching corpus: 25300, signal 436648/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25350, signal 436898/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25400, signal 437180/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25450, signal 437473/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25500, signal 437760/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25550, signal 438010/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25600, signal 438504/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25650, signal 438761/706880 (executing program) 2021/02/13 08:31:15 fetching corpus: 25700, signal 439263/706880 (executing program) 2021/02/13 08:31:16 fetching corpus: 25750, signal 439526/706880 (executing program) 2021/02/13 08:31:16 fetching corpus: 25800, signal 439880/706880 (executing program) 2021/02/13 08:31:16 fetching corpus: 25850, signal 440322/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 25900, signal 440550/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 25950, signal 440794/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 26000, signal 441146/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 26050, signal 441427/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 26100, signal 441657/706882 (executing program) 2021/02/13 08:31:16 fetching corpus: 26150, signal 441940/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26200, signal 442365/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26250, signal 442673/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26300, signal 442980/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26350, signal 443225/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26400, signal 443548/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26450, signal 443952/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26500, signal 444254/706882 (executing program) 2021/02/13 08:31:17 fetching corpus: 26550, signal 444524/706882 (executing program) 2021/02/13 08:31:18 fetching corpus: 26600, signal 444844/706882 (executing program) 2021/02/13 08:31:18 fetching corpus: 26650, signal 445198/706882 (executing program) 2021/02/13 08:31:18 fetching corpus: 26700, signal 445568/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 26750, signal 445849/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 26800, signal 446113/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 26850, signal 446549/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 26900, signal 447014/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 26950, signal 447338/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 27000, signal 447619/706883 (executing program) 2021/02/13 08:31:18 fetching corpus: 27050, signal 447877/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27100, signal 448311/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27150, signal 448583/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27200, signal 448834/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27250, signal 449142/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27300, signal 449402/706883 (executing program) 2021/02/13 08:31:19 fetching corpus: 27350, signal 449810/706884 (executing program) 2021/02/13 08:31:19 fetching corpus: 27400, signal 450177/706884 (executing program) 2021/02/13 08:31:19 fetching corpus: 27450, signal 450436/706884 (executing program) 2021/02/13 08:31:19 fetching corpus: 27500, signal 450739/706884 (executing program) 2021/02/13 08:31:20 fetching corpus: 27550, signal 451147/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27600, signal 451458/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27650, signal 451705/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27700, signal 452023/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27750, signal 452294/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27800, signal 452518/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27850, signal 452825/706885 (executing program) 2021/02/13 08:31:20 fetching corpus: 27900, signal 453126/706885 (executing program) 2021/02/13 08:31:21 fetching corpus: 27950, signal 453475/706885 (executing program) 2021/02/13 08:31:21 fetching corpus: 28000, signal 453864/706885 (executing program) 2021/02/13 08:31:21 fetching corpus: 28050, signal 454268/706885 (executing program) 2021/02/13 08:31:21 fetching corpus: 28100, signal 454595/706885 (executing program) 2021/02/13 08:31:21 fetching corpus: 28150, signal 454854/706886 (executing program) 2021/02/13 08:31:21 fetching corpus: 28200, signal 455163/706886 (executing program) 2021/02/13 08:31:21 fetching corpus: 28250, signal 455400/706886 (executing program) 2021/02/13 08:31:21 fetching corpus: 28300, signal 455627/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28350, signal 455934/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28400, signal 456222/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28450, signal 456715/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28500, signal 457005/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28550, signal 457274/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28600, signal 457499/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28650, signal 457780/706886 (executing program) 2021/02/13 08:31:22 fetching corpus: 28700, signal 458046/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 28750, signal 458315/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 28800, signal 458613/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 28850, signal 458884/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 28900, signal 459151/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 28950, signal 459391/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 29000, signal 459647/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 29050, signal 459875/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 29100, signal 460101/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 29150, signal 460522/706886 (executing program) 2021/02/13 08:31:23 fetching corpus: 29200, signal 460806/706887 (executing program) 2021/02/13 08:31:23 fetching corpus: 29250, signal 461063/706887 (executing program) 2021/02/13 08:31:23 fetching corpus: 29300, signal 461467/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29350, signal 461699/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29400, signal 462019/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29450, signal 462357/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29500, signal 462573/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29550, signal 462835/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29600, signal 463137/706887 (executing program) 2021/02/13 08:31:24 fetching corpus: 29650, signal 463336/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29700, signal 463613/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29750, signal 463928/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29800, signal 464181/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29850, signal 464422/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29900, signal 464711/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 29950, signal 464958/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 30000, signal 465168/706887 (executing program) 2021/02/13 08:31:25 fetching corpus: 30050, signal 465360/706887 (executing program) 2021/02/13 08:31:26 fetching corpus: 30100, signal 465594/706887 (executing program) 2021/02/13 08:31:26 fetching corpus: 30150, signal 465791/706887 (executing program) 2021/02/13 08:31:26 fetching corpus: 30200, signal 466035/706887 (executing program) 2021/02/13 08:31:26 fetching corpus: 30250, signal 466370/706887 (executing program) 2021/02/13 08:31:26 fetching corpus: 30300, signal 466643/706888 (executing program) 2021/02/13 08:31:26 fetching corpus: 30350, signal 466929/706888 (executing program) 2021/02/13 08:31:26 fetching corpus: 30400, signal 467225/706888 (executing program) 2021/02/13 08:31:26 fetching corpus: 30450, signal 467459/706888 (executing program) 2021/02/13 08:31:26 fetching corpus: 30500, signal 467882/706888 (executing program) 2021/02/13 08:31:27 fetching corpus: 30550, signal 468249/706888 (executing program) 2021/02/13 08:31:27 fetching corpus: 30600, signal 468604/706889 (executing program) 2021/02/13 08:31:27 fetching corpus: 30650, signal 468809/706889 (executing program) 2021/02/13 08:31:27 fetching corpus: 30700, signal 469036/706889 (executing program) 2021/02/13 08:31:27 fetching corpus: 30750, signal 469325/706889 (executing program) 2021/02/13 08:31:27 fetching corpus: 30800, signal 469592/706891 (executing program) 2021/02/13 08:31:27 fetching corpus: 30850, signal 469945/706891 (executing program) 2021/02/13 08:31:27 fetching corpus: 30900, signal 470247/706891 (executing program) 2021/02/13 08:31:27 fetching corpus: 30950, signal 470478/706891 (executing program) 2021/02/13 08:31:28 fetching corpus: 31000, signal 470855/706891 (executing program) 2021/02/13 08:31:28 fetching corpus: 31050, signal 471077/706891 (executing program) 2021/02/13 08:31:28 fetching corpus: 31100, signal 471479/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31150, signal 471730/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31200, signal 471933/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31250, signal 472187/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31300, signal 472435/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31350, signal 472710/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31400, signal 472964/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31450, signal 473368/706892 (executing program) 2021/02/13 08:31:28 fetching corpus: 31500, signal 473630/706892 (executing program) 2021/02/13 08:31:29 fetching corpus: 31550, signal 473874/706892 (executing program) 2021/02/13 08:31:29 fetching corpus: 31600, signal 474084/706892 (executing program) 2021/02/13 08:31:29 fetching corpus: 31650, signal 474301/706892 (executing program) 2021/02/13 08:31:29 fetching corpus: 31700, signal 474622/706898 (executing program) 2021/02/13 08:31:29 fetching corpus: 31750, signal 474818/706898 (executing program) 2021/02/13 08:31:29 fetching corpus: 31800, signal 475129/706898 (executing program) 2021/02/13 08:31:29 fetching corpus: 31850, signal 475560/706898 (executing program) 2021/02/13 08:31:29 fetching corpus: 31900, signal 475779/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 31950, signal 476031/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32000, signal 476285/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32050, signal 476473/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32100, signal 476765/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32150, signal 477009/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32200, signal 477311/706898 (executing program) 2021/02/13 08:31:30 fetching corpus: 32250, signal 477496/706899 (executing program) 2021/02/13 08:31:30 fetching corpus: 32300, signal 477754/706899 (executing program) 2021/02/13 08:31:30 fetching corpus: 32350, signal 478049/706900 (executing program) 2021/02/13 08:31:30 fetching corpus: 32400, signal 478265/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32450, signal 478518/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32500, signal 478827/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32550, signal 479050/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32600, signal 479259/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32650, signal 479473/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32700, signal 479823/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32750, signal 480105/706900 (executing program) 2021/02/13 08:31:31 fetching corpus: 32800, signal 480343/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 32850, signal 480601/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 32900, signal 480895/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 32950, signal 481069/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33000, signal 481255/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33050, signal 481505/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33100, signal 481770/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33150, signal 482034/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33200, signal 482285/706900 (executing program) 2021/02/13 08:31:32 fetching corpus: 33250, signal 482487/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33300, signal 482695/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33350, signal 482892/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33400, signal 483067/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33450, signal 483395/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33500, signal 483648/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33550, signal 483944/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33600, signal 484267/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33650, signal 484726/706900 (executing program) 2021/02/13 08:31:33 fetching corpus: 33700, signal 485011/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 33750, signal 485197/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 33800, signal 485430/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 33850, signal 485678/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 33900, signal 485913/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 33950, signal 486157/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 34000, signal 486363/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 34050, signal 486611/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 34100, signal 486798/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 34150, signal 487045/706900 (executing program) 2021/02/13 08:31:34 fetching corpus: 34200, signal 487310/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34250, signal 487577/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34300, signal 488049/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34350, signal 488272/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34400, signal 488528/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34450, signal 488830/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34500, signal 489069/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34550, signal 489299/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34600, signal 489581/706900 (executing program) 2021/02/13 08:31:35 fetching corpus: 34650, signal 489858/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34700, signal 490229/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34750, signal 490483/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34800, signal 490712/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34850, signal 490997/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34900, signal 491261/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 34950, signal 491486/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 35000, signal 491807/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 35050, signal 492065/706900 (executing program) 2021/02/13 08:31:36 fetching corpus: 35100, signal 492402/706900 (executing program) 2021/02/13 08:31:37 fetching corpus: 35150, signal 492646/706900 (executing program) 2021/02/13 08:31:37 fetching corpus: 35200, signal 492831/706900 (executing program) 2021/02/13 08:31:37 fetching corpus: 35250, signal 493005/706900 (executing program) 2021/02/13 08:31:37 fetching corpus: 35300, signal 493289/706901 (executing program) 2021/02/13 08:31:37 fetching corpus: 35350, signal 493545/706901 (executing program) 2021/02/13 08:31:37 fetching corpus: 35400, signal 493789/706901 (executing program) 2021/02/13 08:31:37 fetching corpus: 35450, signal 493961/706904 (executing program) 2021/02/13 08:31:37 fetching corpus: 35500, signal 494196/706904 (executing program) 2021/02/13 08:31:37 fetching corpus: 35550, signal 494420/706904 (executing program) 2021/02/13 08:31:38 fetching corpus: 35600, signal 494590/706904 (executing program) 2021/02/13 08:31:38 fetching corpus: 35650, signal 494861/706904 (executing program) 2021/02/13 08:31:38 fetching corpus: 35700, signal 495030/706907 (executing program) 2021/02/13 08:31:38 fetching corpus: 35750, signal 495293/706907 (executing program) 2021/02/13 08:31:38 fetching corpus: 35800, signal 495526/706907 (executing program) 2021/02/13 08:31:38 fetching corpus: 35850, signal 495736/706907 (executing program) 2021/02/13 08:31:38 fetching corpus: 35900, signal 496012/706907 (executing program) 2021/02/13 08:31:38 fetching corpus: 35950, signal 496293/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36000, signal 496573/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36050, signal 496869/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36100, signal 497057/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36150, signal 497341/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36200, signal 497546/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36250, signal 497790/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36300, signal 498053/706907 (executing program) 2021/02/13 08:31:39 fetching corpus: 36350, signal 498430/706907 (executing program) 2021/02/13 08:31:40 fetching corpus: 36400, signal 498728/706907 (executing program) 2021/02/13 08:31:40 fetching corpus: 36450, signal 499001/706907 (executing program) 2021/02/13 08:31:40 fetching corpus: 36500, signal 499238/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36550, signal 499561/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36600, signal 499840/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36650, signal 500071/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36700, signal 500350/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36750, signal 500536/706908 (executing program) 2021/02/13 08:31:40 fetching corpus: 36800, signal 500720/706908 (executing program) 2021/02/13 08:31:41 fetching corpus: 36850, signal 500988/706909 (executing program) 2021/02/13 08:31:41 fetching corpus: 36900, signal 501219/706909 (executing program) 2021/02/13 08:31:41 fetching corpus: 36950, signal 501406/706909 (executing program) 2021/02/13 08:31:41 fetching corpus: 37000, signal 501628/706909 (executing program) 2021/02/13 08:31:41 fetching corpus: 37050, signal 501800/706909 (executing program) 2021/02/13 08:31:42 fetching corpus: 37100, signal 502023/706909 (executing program) 2021/02/13 08:31:42 fetching corpus: 37150, signal 502209/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37200, signal 502520/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37250, signal 502751/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37300, signal 502930/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37350, signal 503351/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37400, signal 503593/706911 (executing program) 2021/02/13 08:31:42 fetching corpus: 37450, signal 503886/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37500, signal 504270/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37550, signal 504485/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37600, signal 504716/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37650, signal 505041/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37700, signal 505431/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37750, signal 505709/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37800, signal 505910/706911 (executing program) 2021/02/13 08:31:43 fetching corpus: 37850, signal 506189/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 37900, signal 506551/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 37950, signal 506788/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38000, signal 506967/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38050, signal 507189/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38100, signal 507548/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38150, signal 507803/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38200, signal 508059/706911 (executing program) 2021/02/13 08:31:44 fetching corpus: 38250, signal 508275/706911 (executing program) 2021/02/13 08:31:45 fetching corpus: 38300, signal 508509/706911 (executing program) 2021/02/13 08:31:45 fetching corpus: 38350, signal 508731/706911 (executing program) 2021/02/13 08:31:45 fetching corpus: 38400, signal 508926/706911 (executing program) 2021/02/13 08:31:46 fetching corpus: 38450, signal 509138/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38500, signal 509324/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38550, signal 509501/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38600, signal 509678/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38650, signal 509940/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38700, signal 510112/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38750, signal 510346/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38800, signal 510544/706914 (executing program) 2021/02/13 08:31:46 fetching corpus: 38850, signal 510803/706914 (executing program) 2021/02/13 08:31:47 fetching corpus: 38900, signal 511005/706914 (executing program) [ 131.786522][ T3301] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.793169][ T3301] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/13 08:31:47 fetching corpus: 38950, signal 511272/706914 (executing program) 2021/02/13 08:31:47 fetching corpus: 39000, signal 511506/706914 (executing program) 2021/02/13 08:31:47 fetching corpus: 39050, signal 511719/706914 (executing program) 2021/02/13 08:31:47 fetching corpus: 39100, signal 511881/706914 (executing program) 2021/02/13 08:31:47 fetching corpus: 39150, signal 512108/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39200, signal 512393/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39250, signal 512594/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39300, signal 512830/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39350, signal 513142/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39400, signal 513367/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39450, signal 513735/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39500, signal 513914/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39550, signal 514151/706914 (executing program) 2021/02/13 08:31:48 fetching corpus: 39600, signal 514404/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39650, signal 514729/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39700, signal 514907/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39750, signal 515116/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39800, signal 515432/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39850, signal 515688/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39900, signal 515857/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 39950, signal 516059/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 40000, signal 516237/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 40050, signal 516486/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 40100, signal 516745/706914 (executing program) 2021/02/13 08:31:49 fetching corpus: 40150, signal 516960/706914 (executing program) 2021/02/13 08:31:50 fetching corpus: 40200, signal 517158/706914 (executing program) 2021/02/13 08:31:50 fetching corpus: 40250, signal 517402/706914 (executing program) 2021/02/13 08:31:50 fetching corpus: 40300, signal 517749/706915 (executing program) 2021/02/13 08:31:50 fetching corpus: 40350, signal 518025/706915 (executing program) 2021/02/13 08:31:50 fetching corpus: 40400, signal 518495/706915 (executing program) 2021/02/13 08:31:50 fetching corpus: 40450, signal 518815/706915 (executing program) 2021/02/13 08:31:50 fetching corpus: 40500, signal 518989/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40550, signal 519208/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40600, signal 519414/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40650, signal 519683/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40700, signal 519910/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40750, signal 520084/706915 (executing program) 2021/02/13 08:31:51 fetching corpus: 40800, signal 520286/706916 (executing program) 2021/02/13 08:31:51 fetching corpus: 40850, signal 520532/706916 (executing program) 2021/02/13 08:31:51 fetching corpus: 40900, signal 520677/706916 (executing program) 2021/02/13 08:31:51 fetching corpus: 40950, signal 520867/706916 (executing program) 2021/02/13 08:31:52 fetching corpus: 41000, signal 521084/706916 (executing program) 2021/02/13 08:31:52 fetching corpus: 41050, signal 521312/706919 (executing program) 2021/02/13 08:31:52 fetching corpus: 41100, signal 521565/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41150, signal 521823/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41200, signal 522040/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41250, signal 522253/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41300, signal 522440/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41350, signal 522644/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41400, signal 522866/706920 (executing program) 2021/02/13 08:31:52 fetching corpus: 41450, signal 523054/706920 (executing program) 2021/02/13 08:31:53 fetching corpus: 41500, signal 523367/706920 (executing program) 2021/02/13 08:31:53 fetching corpus: 41550, signal 523572/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41600, signal 523774/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41650, signal 524079/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41700, signal 524283/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41750, signal 524512/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41800, signal 524699/706921 (executing program) 2021/02/13 08:31:53 fetching corpus: 41850, signal 524900/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 41900, signal 525117/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 41950, signal 525413/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42000, signal 525654/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42050, signal 525835/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42100, signal 526010/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42150, signal 526220/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42200, signal 526559/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42250, signal 526782/706921 (executing program) 2021/02/13 08:31:54 fetching corpus: 42300, signal 527094/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42350, signal 527292/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42400, signal 527574/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42450, signal 527790/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42500, signal 528001/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42550, signal 528188/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42600, signal 528397/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42650, signal 528597/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42700, signal 528780/706921 (executing program) 2021/02/13 08:31:55 fetching corpus: 42750, signal 529063/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 42800, signal 529329/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 42850, signal 529541/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 42900, signal 529797/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 42950, signal 530008/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 43000, signal 530233/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 43050, signal 530478/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 43100, signal 530700/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 43150, signal 530860/706921 (executing program) 2021/02/13 08:31:56 fetching corpus: 43200, signal 531074/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43250, signal 531251/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43300, signal 531490/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43350, signal 531872/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43400, signal 532070/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43450, signal 532253/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43500, signal 532496/706921 (executing program) 2021/02/13 08:31:57 fetching corpus: 43550, signal 532702/706922 (executing program) 2021/02/13 08:31:57 fetching corpus: 43600, signal 533027/706922 (executing program) 2021/02/13 08:31:57 fetching corpus: 43650, signal 533221/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43700, signal 533405/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43750, signal 533580/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43800, signal 533753/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43850, signal 533995/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43900, signal 534212/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 43950, signal 534458/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 44000, signal 534685/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 44050, signal 534880/706922 (executing program) 2021/02/13 08:31:58 fetching corpus: 44100, signal 535094/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44150, signal 535340/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44200, signal 535467/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44250, signal 535631/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44300, signal 535876/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44350, signal 536048/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44400, signal 536322/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44450, signal 536588/706922 (executing program) 2021/02/13 08:31:59 fetching corpus: 44500, signal 536782/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44550, signal 537019/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44600, signal 537262/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44650, signal 537441/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44700, signal 537647/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44750, signal 537843/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44800, signal 538041/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44850, signal 538327/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44900, signal 538533/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 44950, signal 538714/706922 (executing program) 2021/02/13 08:32:00 fetching corpus: 45000, signal 538875/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45050, signal 539049/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45100, signal 539298/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45150, signal 539483/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45200, signal 539643/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45250, signal 539830/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45300, signal 540011/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45350, signal 540195/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45400, signal 540389/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45450, signal 540600/706922 (executing program) 2021/02/13 08:32:01 fetching corpus: 45500, signal 540831/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45550, signal 540999/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45600, signal 541220/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45650, signal 541456/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45700, signal 541664/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45750, signal 541884/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45800, signal 542056/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45850, signal 542209/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45900, signal 542534/706922 (executing program) 2021/02/13 08:32:02 fetching corpus: 45950, signal 542839/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46000, signal 543114/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46050, signal 543380/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46100, signal 543594/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46150, signal 543795/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46200, signal 543950/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46250, signal 544135/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46300, signal 544418/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46350, signal 544606/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46400, signal 544758/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46450, signal 544899/706922 (executing program) 2021/02/13 08:32:03 fetching corpus: 46500, signal 545122/706922 (executing program) 2021/02/13 08:32:04 fetching corpus: 46550, signal 545288/706922 (executing program) 2021/02/13 08:32:04 fetching corpus: 46600, signal 545464/706922 (executing program) 2021/02/13 08:32:04 fetching corpus: 46650, signal 545657/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46700, signal 546045/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46750, signal 546234/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46800, signal 546428/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46850, signal 546606/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46900, signal 546784/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 46950, signal 546996/706925 (executing program) 2021/02/13 08:32:04 fetching corpus: 47000, signal 547170/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47050, signal 547433/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47100, signal 547632/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47150, signal 547831/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47200, signal 548139/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47250, signal 548337/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47300, signal 548539/706925 (executing program) 2021/02/13 08:32:05 fetching corpus: 47350, signal 548713/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47400, signal 548941/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47450, signal 549136/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47500, signal 549433/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47550, signal 549633/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47600, signal 549856/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47650, signal 550059/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47700, signal 550317/706925 (executing program) 2021/02/13 08:32:06 fetching corpus: 47750, signal 550500/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 47800, signal 550791/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 47850, signal 551026/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 47900, signal 551191/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 47950, signal 551364/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 48000, signal 551576/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 48050, signal 551863/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 48100, signal 552094/706925 (executing program) 2021/02/13 08:32:07 fetching corpus: 48150, signal 552250/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48200, signal 552430/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48250, signal 552749/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48300, signal 552892/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48350, signal 553063/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48400, signal 553296/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48450, signal 553515/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48500, signal 553673/706925 (executing program) 2021/02/13 08:32:08 fetching corpus: 48550, signal 553945/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48600, signal 554133/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48650, signal 554309/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48700, signal 554558/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48750, signal 554709/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48800, signal 554944/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48850, signal 555145/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48900, signal 555360/706925 (executing program) 2021/02/13 08:32:09 fetching corpus: 48950, signal 555623/706937 (executing program) 2021/02/13 08:32:09 fetching corpus: 49000, signal 555810/706937 (executing program) 2021/02/13 08:32:09 fetching corpus: 49050, signal 556068/706937 (executing program) 2021/02/13 08:32:10 fetching corpus: 49100, signal 556231/706937 (executing program) 2021/02/13 08:32:10 fetching corpus: 49150, signal 556403/706937 (executing program) 2021/02/13 08:32:10 fetching corpus: 49200, signal 556595/706937 (executing program) 2021/02/13 08:32:10 fetching corpus: 49250, signal 556884/706937 (executing program) 2021/02/13 08:32:10 fetching corpus: 49300, signal 557140/706938 (executing program) 2021/02/13 08:32:10 fetching corpus: 49350, signal 557363/706938 (executing program) 2021/02/13 08:32:10 fetching corpus: 49400, signal 557545/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49450, signal 557762/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49500, signal 557902/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49550, signal 558048/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49600, signal 558492/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49650, signal 558830/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49700, signal 558979/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49750, signal 559189/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49800, signal 559386/706938 (executing program) 2021/02/13 08:32:11 fetching corpus: 49850, signal 559558/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 49900, signal 559708/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 49950, signal 559953/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 50000, signal 560138/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 50050, signal 560305/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 50100, signal 560452/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 50150, signal 560654/706938 (executing program) 2021/02/13 08:32:12 fetching corpus: 50200, signal 560913/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50250, signal 561088/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50300, signal 561261/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50350, signal 561440/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50400, signal 561652/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50450, signal 561867/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50500, signal 562029/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50550, signal 562233/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50600, signal 562599/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50650, signal 562818/706938 (executing program) 2021/02/13 08:32:13 fetching corpus: 50700, signal 562956/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 50750, signal 563093/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 50800, signal 563278/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 50850, signal 563559/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 50900, signal 563729/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 50950, signal 563880/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 51000, signal 564003/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 51050, signal 564174/706939 (executing program) 2021/02/13 08:32:14 fetching corpus: 51100, signal 564324/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51150, signal 564446/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51200, signal 564618/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51250, signal 564804/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51300, signal 565000/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51350, signal 565173/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51400, signal 565369/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51450, signal 565526/706939 (executing program) 2021/02/13 08:32:15 fetching corpus: 51500, signal 565742/706939 (executing program) 2021/02/13 08:32:16 fetching corpus: 51550, signal 565911/706939 (executing program) 2021/02/13 08:32:16 fetching corpus: 51600, signal 566146/706939 (executing program) 2021/02/13 08:32:16 fetching corpus: 51650, signal 566350/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51700, signal 566510/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51750, signal 566800/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51800, signal 566987/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51850, signal 567161/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51900, signal 567362/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 51950, signal 567499/706943 (executing program) 2021/02/13 08:32:16 fetching corpus: 52000, signal 567704/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52050, signal 567930/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52100, signal 568103/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52150, signal 568346/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52200, signal 568479/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52250, signal 568650/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52300, signal 568944/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52350, signal 569175/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52400, signal 569355/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52450, signal 569546/706943 (executing program) 2021/02/13 08:32:17 fetching corpus: 52500, signal 569749/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52550, signal 569897/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52600, signal 570102/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52650, signal 570308/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52700, signal 570477/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52750, signal 570693/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52800, signal 570857/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52850, signal 571069/706943 (executing program) 2021/02/13 08:32:18 fetching corpus: 52900, signal 571235/706945 (executing program) 2021/02/13 08:32:18 fetching corpus: 52950, signal 571392/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53000, signal 571525/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53050, signal 571693/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53100, signal 571886/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53150, signal 572073/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53200, signal 572310/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53250, signal 572450/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53300, signal 572612/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53350, signal 572757/706945 (executing program) 2021/02/13 08:32:19 fetching corpus: 53400, signal 572916/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53450, signal 573092/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53500, signal 573286/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53550, signal 573429/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53600, signal 573634/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53650, signal 573776/706945 (executing program) 2021/02/13 08:32:20 fetching corpus: 53700, signal 574007/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 53750, signal 574214/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 53800, signal 574438/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 53850, signal 574609/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 53900, signal 574790/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 53950, signal 575023/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 54000, signal 575199/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 54050, signal 575437/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 54100, signal 575701/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 54150, signal 576018/706945 (executing program) 2021/02/13 08:32:21 fetching corpus: 54200, signal 576297/706945 (executing program) 2021/02/13 08:32:22 fetching corpus: 54250, signal 576579/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54300, signal 576762/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54350, signal 576934/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54400, signal 577143/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54450, signal 577314/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54500, signal 577454/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54550, signal 577630/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54600, signal 577828/706947 (executing program) 2021/02/13 08:32:22 fetching corpus: 54650, signal 578010/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54700, signal 578184/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54750, signal 578383/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54800, signal 578566/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54850, signal 578710/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54900, signal 579068/706947 (executing program) 2021/02/13 08:32:23 fetching corpus: 54950, signal 579215/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55000, signal 579370/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55050, signal 579537/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55100, signal 579669/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55150, signal 579845/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55200, signal 580036/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55250, signal 580199/706947 (executing program) 2021/02/13 08:32:24 fetching corpus: 55300, signal 580414/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55350, signal 580587/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55400, signal 580989/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55450, signal 581135/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55500, signal 581329/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55550, signal 581505/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55600, signal 581666/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55650, signal 581879/706947 (executing program) 2021/02/13 08:32:25 fetching corpus: 55700, signal 582112/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 55750, signal 582288/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 55800, signal 582570/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 55850, signal 582752/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 55900, signal 583090/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 55950, signal 583239/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 56000, signal 583385/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 56050, signal 583539/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 56100, signal 583722/706947 (executing program) 2021/02/13 08:32:26 fetching corpus: 56150, signal 583875/706947 (executing program) 2021/02/13 08:32:27 fetching corpus: 56200, signal 584039/706947 (executing program) 2021/02/13 08:32:27 fetching corpus: 56250, signal 584220/706947 (executing program) 2021/02/13 08:32:27 fetching corpus: 56300, signal 584422/706947 (executing program) 2021/02/13 08:32:27 fetching corpus: 56350, signal 584573/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56400, signal 584875/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56450, signal 585043/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56500, signal 585198/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56550, signal 585388/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56600, signal 585597/706962 (executing program) 2021/02/13 08:32:27 fetching corpus: 56650, signal 585772/706962 (executing program) 2021/02/13 08:32:28 fetching corpus: 56700, signal 586013/706962 (executing program) 2021/02/13 08:32:28 fetching corpus: 56750, signal 586160/706962 (executing program) 2021/02/13 08:32:28 fetching corpus: 56800, signal 586433/706965 (executing program) 2021/02/13 08:32:28 fetching corpus: 56850, signal 586753/706965 (executing program) 2021/02/13 08:32:28 fetching corpus: 56900, signal 586957/706965 (executing program) 2021/02/13 08:32:28 fetching corpus: 56950, signal 587114/706965 (executing program) 2021/02/13 08:32:28 fetching corpus: 57000, signal 587299/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57050, signal 587478/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57100, signal 587673/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57150, signal 587872/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57200, signal 588034/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57250, signal 588452/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57300, signal 588664/706965 (executing program) 2021/02/13 08:32:29 fetching corpus: 57350, signal 588836/706965 (executing program) 2021/02/13 08:32:30 fetching corpus: 57400, signal 589019/706965 (executing program) 2021/02/13 08:32:30 fetching corpus: 57450, signal 589160/706965 (executing program) 2021/02/13 08:32:30 fetching corpus: 57500, signal 589330/706965 (executing program) 2021/02/13 08:32:30 fetching corpus: 57550, signal 589561/706966 (executing program) 2021/02/13 08:32:30 fetching corpus: 57600, signal 589730/706966 (executing program) 2021/02/13 08:32:30 fetching corpus: 57650, signal 589920/706966 (executing program) 2021/02/13 08:32:30 fetching corpus: 57700, signal 590142/706966 (executing program) 2021/02/13 08:32:30 fetching corpus: 57750, signal 590284/706968 (executing program) 2021/02/13 08:32:30 fetching corpus: 57800, signal 590472/706968 (executing program) 2021/02/13 08:32:30 fetching corpus: 57850, signal 590613/706968 (executing program) 2021/02/13 08:32:30 fetching corpus: 57900, signal 590770/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 57950, signal 591118/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 58000, signal 591272/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 58050, signal 591529/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 58100, signal 591726/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 58150, signal 591904/706968 (executing program) 2021/02/13 08:32:31 fetching corpus: 58200, signal 592080/706973 (executing program) 2021/02/13 08:32:31 fetching corpus: 58250, signal 592238/706973 (executing program) 2021/02/13 08:32:31 fetching corpus: 58300, signal 592416/706973 (executing program) 2021/02/13 08:32:31 fetching corpus: 58350, signal 592584/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58400, signal 592813/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58450, signal 593031/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58500, signal 593193/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58550, signal 593390/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58600, signal 593511/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58650, signal 593634/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58700, signal 593822/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58750, signal 594047/706973 (executing program) 2021/02/13 08:32:32 fetching corpus: 58800, signal 594202/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 58850, signal 594371/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 58900, signal 594530/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 58950, signal 594685/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 59000, signal 594831/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 59050, signal 595029/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 59100, signal 595165/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 59150, signal 595301/706975 (executing program) 2021/02/13 08:32:33 fetching corpus: 59200, signal 595453/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59250, signal 595588/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59300, signal 595753/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59350, signal 595930/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59400, signal 596137/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59450, signal 596353/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59500, signal 596527/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59550, signal 596687/706975 (executing program) 2021/02/13 08:32:34 fetching corpus: 59600, signal 596845/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59650, signal 597073/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59700, signal 597253/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59750, signal 597413/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59800, signal 597554/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59850, signal 597770/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59900, signal 597920/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 59950, signal 598097/706975 (executing program) 2021/02/13 08:32:35 fetching corpus: 60000, signal 598293/706975 (executing program) 2021/02/13 08:32:36 fetching corpus: 60050, signal 598435/706976 (executing program) 2021/02/13 08:32:36 fetching corpus: 60100, signal 598595/706976 (executing program) 2021/02/13 08:32:36 fetching corpus: 60150, signal 598756/706976 (executing program) 2021/02/13 08:32:36 fetching corpus: 60200, signal 598879/706976 (executing program) 2021/02/13 08:32:36 fetching corpus: 60250, signal 599039/706976 (executing program) 2021/02/13 08:32:36 fetching corpus: 60300, signal 599225/706977 (executing program) 2021/02/13 08:32:36 fetching corpus: 60350, signal 599384/706977 (executing program) 2021/02/13 08:32:36 fetching corpus: 60400, signal 599546/706977 (executing program) 2021/02/13 08:32:36 fetching corpus: 60450, signal 599729/706977 (executing program) 2021/02/13 08:32:36 fetching corpus: 60500, signal 599906/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60550, signal 600054/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60600, signal 600198/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60650, signal 600396/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60700, signal 600578/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60750, signal 600706/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60800, signal 600803/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60850, signal 600979/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60900, signal 601147/706977 (executing program) 2021/02/13 08:32:37 fetching corpus: 60950, signal 601305/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61000, signal 601443/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61050, signal 601595/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61100, signal 601758/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61150, signal 602015/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61200, signal 602331/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61250, signal 602490/706977 (executing program) 2021/02/13 08:32:38 fetching corpus: 61300, signal 602622/706979 (executing program) 2021/02/13 08:32:38 fetching corpus: 61350, signal 602813/706979 (executing program) 2021/02/13 08:32:38 fetching corpus: 61400, signal 602962/706979 (executing program) 2021/02/13 08:32:38 fetching corpus: 61450, signal 603122/706979 (executing program) 2021/02/13 08:32:39 fetching corpus: 61500, signal 603266/706979 (executing program) 2021/02/13 08:32:39 fetching corpus: 61550, signal 603485/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61600, signal 603630/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61650, signal 603828/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61700, signal 604002/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61750, signal 604178/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61800, signal 604373/706981 (executing program) 2021/02/13 08:32:39 fetching corpus: 61850, signal 604564/706981 (executing program) 2021/02/13 08:32:40 fetching corpus: 61900, signal 604714/706981 (executing program) 2021/02/13 08:32:40 fetching corpus: 61950, signal 604905/706981 (executing program) 2021/02/13 08:32:40 fetching corpus: 62000, signal 605124/706981 (executing program) 2021/02/13 08:32:40 fetching corpus: 62050, signal 605290/706984 (executing program) 2021/02/13 08:32:40 fetching corpus: 62100, signal 605426/706984 (executing program) 2021/02/13 08:32:40 fetching corpus: 62150, signal 605630/706984 (executing program) 2021/02/13 08:32:40 fetching corpus: 62200, signal 605801/706984 (executing program) 2021/02/13 08:32:40 fetching corpus: 62250, signal 605972/706984 (executing program) 2021/02/13 08:32:40 fetching corpus: 62300, signal 606104/706984 (executing program) 2021/02/13 08:32:41 fetching corpus: 62350, signal 606270/706984 (executing program) 2021/02/13 08:32:41 fetching corpus: 62400, signal 606424/706984 (executing program) 2021/02/13 08:32:41 fetching corpus: 62450, signal 606569/706984 (executing program) 2021/02/13 08:32:41 fetching corpus: 62500, signal 606712/706984 (executing program) 2021/02/13 08:32:41 fetching corpus: 62550, signal 606869/706989 (executing program) 2021/02/13 08:32:41 fetching corpus: 62600, signal 607050/706989 (executing program) 2021/02/13 08:32:41 fetching corpus: 62650, signal 607240/706989 (executing program) 2021/02/13 08:32:41 fetching corpus: 62700, signal 607396/706989 (executing program) 2021/02/13 08:32:41 fetching corpus: 62750, signal 607592/706989 (executing program) 2021/02/13 08:32:41 fetching corpus: 62800, signal 607741/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 62850, signal 607897/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 62900, signal 608085/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 62950, signal 608274/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63000, signal 608502/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63050, signal 608667/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63100, signal 608865/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63150, signal 609022/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63200, signal 609208/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63250, signal 609511/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63300, signal 609696/706989 (executing program) 2021/02/13 08:32:42 fetching corpus: 63350, signal 609837/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63400, signal 609972/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63450, signal 610119/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63500, signal 610284/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63550, signal 610497/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63600, signal 610652/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63650, signal 610821/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63700, signal 611061/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63750, signal 611235/706989 (executing program) 2021/02/13 08:32:43 fetching corpus: 63800, signal 611408/706989 (executing program) 2021/02/13 08:32:44 fetching corpus: 63850, signal 611550/706989 (executing program) 2021/02/13 08:32:44 fetching corpus: 63900, signal 611715/706989 (executing program) 2021/02/13 08:32:44 fetching corpus: 63950, signal 611876/706989 (executing program) 2021/02/13 08:32:44 fetching corpus: 64000, signal 612063/706989 (executing program) 2021/02/13 08:32:44 fetching corpus: 64050, signal 612213/706990 (executing program) 2021/02/13 08:32:44 fetching corpus: 64100, signal 612472/706990 (executing program) 2021/02/13 08:32:44 fetching corpus: 64150, signal 612623/706990 (executing program) 2021/02/13 08:32:44 fetching corpus: 64200, signal 612754/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64250, signal 613037/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64300, signal 613242/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64350, signal 613377/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64400, signal 613546/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64450, signal 613720/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64500, signal 613862/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64550, signal 614034/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64600, signal 614174/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64650, signal 614334/706990 (executing program) 2021/02/13 08:32:45 fetching corpus: 64700, signal 614514/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 64750, signal 614645/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 64800, signal 614781/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 64850, signal 614990/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 64900, signal 615141/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 64950, signal 615294/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 65000, signal 615535/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 65050, signal 615722/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 65100, signal 615900/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 65150, signal 616082/706991 (executing program) 2021/02/13 08:32:46 fetching corpus: 65200, signal 616244/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65250, signal 616533/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65300, signal 616799/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65350, signal 616962/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65400, signal 617105/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65450, signal 617238/706991 (executing program) 2021/02/13 08:32:47 fetching corpus: 65500, signal 617390/706994 (executing program) 2021/02/13 08:32:47 fetching corpus: 65550, signal 617648/706994 (executing program) 2021/02/13 08:32:47 fetching corpus: 65600, signal 617836/706994 (executing program) 2021/02/13 08:32:47 fetching corpus: 65650, signal 617983/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65700, signal 618140/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65750, signal 618404/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65800, signal 618553/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65850, signal 618700/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65900, signal 618904/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 65950, signal 619050/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 66000, signal 619204/706994 (executing program) 2021/02/13 08:32:48 fetching corpus: 66050, signal 620661/706994 (executing program) [ 193.226103][ T3301] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.232833][ T3301] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/13 08:32:48 fetching corpus: 66100, signal 620800/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66150, signal 621034/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66200, signal 621244/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66250, signal 621391/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66300, signal 621517/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66350, signal 621678/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66400, signal 621779/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66450, signal 621982/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66500, signal 622123/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66550, signal 622252/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66600, signal 622461/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66650, signal 622671/706994 (executing program) 2021/02/13 08:32:49 fetching corpus: 66700, signal 622834/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 66750, signal 623088/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 66800, signal 624356/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 66850, signal 624513/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 66900, signal 624750/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 66950, signal 624901/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 67000, signal 625066/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 67050, signal 625238/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 67100, signal 625758/706994 (executing program) 2021/02/13 08:32:50 fetching corpus: 67150, signal 625920/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67200, signal 626082/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67250, signal 626237/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67300, signal 626368/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67350, signal 626549/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67400, signal 626782/706994 (executing program) 2021/02/13 08:32:51 fetching corpus: 67450, signal 626956/706998 (executing program) 2021/02/13 08:32:51 fetching corpus: 67500, signal 627105/706998 (executing program) 2021/02/13 08:32:51 fetching corpus: 67550, signal 627230/706998 (executing program) 2021/02/13 08:32:51 fetching corpus: 67600, signal 627367/706998 (executing program) 2021/02/13 08:32:51 fetching corpus: 67650, signal 627490/706998 (executing program) 2021/02/13 08:32:52 fetching corpus: 67700, signal 627688/706998 (executing program) 2021/02/13 08:32:52 fetching corpus: 67750, signal 627851/706998 (executing program) 2021/02/13 08:32:52 fetching corpus: 67800, signal 628013/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 67850, signal 628227/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 67900, signal 628371/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 67950, signal 628614/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 68000, signal 628749/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 68050, signal 628881/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 68100, signal 629026/706999 (executing program) 2021/02/13 08:32:52 fetching corpus: 68150, signal 629192/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68200, signal 629416/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68250, signal 629576/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68300, signal 629730/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68350, signal 629852/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68400, signal 630029/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68450, signal 630218/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68500, signal 630354/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68550, signal 630482/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68600, signal 630696/706999 (executing program) 2021/02/13 08:32:53 fetching corpus: 68650, signal 630826/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68700, signal 631007/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68750, signal 631201/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68800, signal 631322/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68850, signal 631489/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68900, signal 631728/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 68950, signal 631892/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 69000, signal 632252/706999 (executing program) 2021/02/13 08:32:54 fetching corpus: 69050, signal 632414/706999 (executing program) 2021/02/13 08:32:56 fetching corpus: 69100, signal 632540/706999 (executing program) 2021/02/13 08:32:56 fetching corpus: 69150, signal 632649/706999 (executing program) 2021/02/13 08:32:56 fetching corpus: 69200, signal 632827/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69250, signal 632962/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69300, signal 633134/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69350, signal 633299/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69400, signal 633419/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69450, signal 633622/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69500, signal 633785/707003 (executing program) 2021/02/13 08:32:56 fetching corpus: 69550, signal 634061/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69600, signal 634277/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69650, signal 634427/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69700, signal 634742/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69750, signal 634897/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69800, signal 635032/707003 (executing program) 2021/02/13 08:32:57 fetching corpus: 69850, signal 635238/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 69900, signal 635369/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 69950, signal 635558/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70000, signal 635678/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70050, signal 635898/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70100, signal 636037/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70150, signal 636169/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70200, signal 636346/707003 (executing program) 2021/02/13 08:32:58 fetching corpus: 70250, signal 636492/707005 (executing program) 2021/02/13 08:32:58 fetching corpus: 70300, signal 636640/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70350, signal 636766/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70400, signal 636888/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70450, signal 637055/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70500, signal 637191/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70550, signal 637327/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70600, signal 637708/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70650, signal 637858/707005 (executing program) 2021/02/13 08:32:59 fetching corpus: 70700, signal 638033/707012 (executing program) 2021/02/13 08:32:59 fetching corpus: 70750, signal 638216/707012 (executing program) 2021/02/13 08:32:59 fetching corpus: 70800, signal 638373/707012 (executing program) 2021/02/13 08:32:59 fetching corpus: 70850, signal 638529/707012 (executing program) 2021/02/13 08:33:00 fetching corpus: 70900, signal 638693/707012 (executing program) 2021/02/13 08:33:00 fetching corpus: 70950, signal 638861/707012 (executing program) 2021/02/13 08:33:00 fetching corpus: 71000, signal 639062/707012 (executing program) 2021/02/13 08:33:00 fetching corpus: 71050, signal 639297/707013 (executing program) 2021/02/13 08:33:00 fetching corpus: 71100, signal 639436/707013 (executing program) 2021/02/13 08:33:00 fetching corpus: 71150, signal 639599/707013 (executing program) 2021/02/13 08:33:00 fetching corpus: 71200, signal 639814/707013 (executing program) 2021/02/13 08:33:00 fetching corpus: 71250, signal 639940/707013 (executing program) 2021/02/13 08:33:00 fetching corpus: 71300, signal 640089/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71350, signal 640265/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71400, signal 640411/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71450, signal 640558/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71500, signal 640699/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71550, signal 640821/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71600, signal 640975/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71650, signal 641104/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71700, signal 641214/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71750, signal 641362/707013 (executing program) 2021/02/13 08:33:01 fetching corpus: 71800, signal 641512/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 71850, signal 641651/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 71900, signal 641823/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 71950, signal 642049/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72000, signal 642173/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72050, signal 642289/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72100, signal 642472/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72150, signal 642624/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72200, signal 642799/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72250, signal 642923/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72300, signal 643053/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72350, signal 643217/707013 (executing program) 2021/02/13 08:33:02 fetching corpus: 72400, signal 643403/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72450, signal 643651/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72500, signal 643774/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72550, signal 643903/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72600, signal 644112/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72650, signal 644272/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72700, signal 644399/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72750, signal 644545/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72800, signal 644748/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72850, signal 644881/707013 (executing program) 2021/02/13 08:33:03 fetching corpus: 72900, signal 645035/707013 (executing program) 2021/02/13 08:33:04 fetching corpus: 72950, signal 645195/707013 (executing program) 2021/02/13 08:33:04 fetching corpus: 73000, signal 645336/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73050, signal 645500/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73100, signal 645608/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73150, signal 645731/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73200, signal 645849/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73250, signal 646016/707014 (executing program) 2021/02/13 08:33:04 fetching corpus: 73300, signal 646183/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73350, signal 646326/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73400, signal 646440/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73450, signal 646596/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73500, signal 646792/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73550, signal 646964/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73600, signal 647144/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73650, signal 647313/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73700, signal 647484/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73750, signal 647636/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73800, signal 647798/707014 (executing program) 2021/02/13 08:33:05 fetching corpus: 73850, signal 647951/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 73900, signal 648138/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 73950, signal 648250/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 74000, signal 648394/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 74050, signal 648521/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 74100, signal 648672/707014 (executing program) 2021/02/13 08:33:06 fetching corpus: 74150, signal 648846/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74200, signal 649015/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74250, signal 649136/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74300, signal 649301/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74350, signal 649426/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74400, signal 649557/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74450, signal 649676/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74500, signal 649875/707014 (executing program) 2021/02/13 08:33:07 fetching corpus: 74550, signal 650024/707015 (executing program) 2021/02/13 08:33:07 fetching corpus: 74600, signal 650135/707015 (executing program) 2021/02/13 08:33:07 fetching corpus: 74650, signal 650263/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74700, signal 650381/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74750, signal 650599/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74800, signal 650767/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74850, signal 651067/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74900, signal 651214/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 74950, signal 651376/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 75000, signal 651495/707015 (executing program) 2021/02/13 08:33:08 fetching corpus: 75050, signal 651650/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75100, signal 651761/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75150, signal 651884/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75200, signal 652055/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75250, signal 652243/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75300, signal 652403/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75350, signal 652519/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75400, signal 652691/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75450, signal 652824/707015 (executing program) 2021/02/13 08:33:09 fetching corpus: 75500, signal 652962/707015 (executing program) 2021/02/13 08:33:10 fetching corpus: 75550, signal 653134/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75600, signal 653241/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75650, signal 653400/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75700, signal 653568/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75750, signal 653751/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75800, signal 653875/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75850, signal 654018/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75900, signal 654176/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 75950, signal 654313/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 76000, signal 654502/707019 (executing program) 2021/02/13 08:33:10 fetching corpus: 76050, signal 654689/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76100, signal 654904/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76150, signal 655032/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76200, signal 655191/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76250, signal 655325/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76300, signal 655476/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76350, signal 655662/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76400, signal 655807/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76450, signal 655917/707019 (executing program) 2021/02/13 08:33:11 fetching corpus: 76500, signal 656059/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76550, signal 656194/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76600, signal 656327/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76650, signal 656470/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76700, signal 656635/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76750, signal 656852/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76800, signal 657059/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76850, signal 657204/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76900, signal 657319/707019 (executing program) 2021/02/13 08:33:12 fetching corpus: 76950, signal 657474/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77000, signal 657605/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77050, signal 657725/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77100, signal 657871/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77150, signal 658042/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77200, signal 658158/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77250, signal 658256/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77300, signal 658359/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77350, signal 658579/707019 (executing program) 2021/02/13 08:33:13 fetching corpus: 77400, signal 658748/707019 (executing program) 2021/02/13 08:33:14 fetching corpus: 77450, signal 658869/707019 (executing program) 2021/02/13 08:33:14 fetching corpus: 77500, signal 659063/707019 (executing program) 2021/02/13 08:33:14 fetching corpus: 77531, signal 659145/707019 (executing program) 2021/02/13 08:33:14 fetching corpus: 77531, signal 659145/707019 (executing program) 2021/02/13 08:33:16 starting 6 fuzzer processes 08:33:16 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x0) 08:33:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 08:33:16 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 08:33:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) 08:33:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 222.230193][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 222.309157][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 222.336460][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.343493][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.352328][ T8408] device bridge_slave_0 entered promiscuous mode [ 222.360587][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.368400][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.376472][ T8408] device bridge_slave_1 entered promiscuous mode [ 222.399553][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.417437][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.423901][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 222.441412][ T8408] team0: Port device team_slave_0 added [ 222.451803][ T8408] team0: Port device team_slave_1 added [ 222.468731][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.475766][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.501922][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.530236][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.537240][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.563705][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.584425][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 222.591812][ T8408] device hsr_slave_0 entered promiscuous mode [ 222.598289][ T8408] device hsr_slave_1 entered promiscuous mode [ 222.620813][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 222.680309][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.699551][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.715995][ T8410] device bridge_slave_0 entered promiscuous mode [ 222.732106][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.739449][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.748348][ T8410] device bridge_slave_1 entered promiscuous mode [ 222.768851][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 222.773467][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.807441][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.830967][ T8410] team0: Port device team_slave_0 added [ 222.866106][ T8410] team0: Port device team_slave_1 added [ 222.877900][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 222.889269][ T8408] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.904391][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 222.933625][ T8408] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.953023][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.960090][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.987527][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.015613][ T8408] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.041045][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.049789][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 223.056862][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.082968][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.101707][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.109627][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.117303][ T8412] device bridge_slave_0 entered promiscuous mode [ 223.124012][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 223.134726][ T8408] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.147349][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.154376][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.162124][ T8412] device bridge_slave_1 entered promiscuous mode [ 223.182555][ T8410] device hsr_slave_0 entered promiscuous mode [ 223.190090][ T8410] device hsr_slave_1 entered promiscuous mode [ 223.196951][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.204481][ T8410] Cannot create hsr debugfs directory [ 223.242498][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.273896][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.281057][ T8408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.288311][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.295389][ T8408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.309319][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.328435][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 223.341053][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.349294][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.368812][ T8412] team0: Port device team_slave_0 added [ 223.374472][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.381551][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.389747][ T8414] device bridge_slave_0 entered promiscuous mode [ 223.398229][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.405281][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.413623][ T8414] device bridge_slave_1 entered promiscuous mode [ 223.429568][ T8412] team0: Port device team_slave_1 added [ 223.461002][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.468253][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.494914][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.507617][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.518325][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.531864][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.538914][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.564901][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.587152][ T8412] device hsr_slave_0 entered promiscuous mode [ 223.593564][ T8412] device hsr_slave_1 entered promiscuous mode [ 223.602007][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.609666][ T8412] Cannot create hsr debugfs directory [ 223.624762][ T8414] team0: Port device team_slave_0 added [ 223.656310][ T8414] team0: Port device team_slave_1 added [ 223.666515][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.673577][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.681639][ T8416] device bridge_slave_0 entered promiscuous mode [ 223.691096][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.698477][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.706619][ T8416] device bridge_slave_1 entered promiscuous mode [ 223.739416][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.752989][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.764128][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.771206][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.797442][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.809500][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.816594][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.842547][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.853596][ T8410] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.868258][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.880279][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 223.892554][ T8410] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.909734][ T8410] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.919360][ T8410] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.947493][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.955019][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.963725][ T8416] team0: Port device team_slave_0 added [ 223.971025][ T8416] team0: Port device team_slave_1 added [ 223.979975][ T8414] device hsr_slave_0 entered promiscuous mode [ 223.986831][ T8414] device hsr_slave_1 entered promiscuous mode [ 223.993075][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.000811][ T8414] Cannot create hsr debugfs directory [ 224.014638][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.038127][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.045228][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.053193][ T8418] device bridge_slave_0 entered promiscuous mode [ 224.068221][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.075159][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.101157][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.116649][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.124941][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.134376][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.141498][ T3101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.151534][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.158849][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.166501][ T8418] device bridge_slave_1 entered promiscuous mode [ 224.178401][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.185331][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.211353][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.257848][ T8416] device hsr_slave_0 entered promiscuous mode [ 224.264798][ T8416] device hsr_slave_1 entered promiscuous mode [ 224.265873][ T9541] Bluetooth: hci0: command 0x0409 tx timeout [ 224.276951][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.284487][ T8416] Cannot create hsr debugfs directory [ 224.292984][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.302611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.311048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.319268][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.326427][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.334062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.342786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.351427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.359837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.372722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.386043][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.407493][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.416648][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.425012][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.433563][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.435635][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 224.449502][ T8412] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.464104][ T8418] team0: Port device team_slave_0 added [ 224.472941][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.484259][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.493714][ T8412] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.507488][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.515938][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.525474][ T8418] team0: Port device team_slave_1 added [ 224.539735][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.546756][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.573150][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.584138][ T8412] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.591411][ T8051] Bluetooth: hci2: command 0x0409 tx timeout [ 224.599329][ T8414] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.609859][ T8414] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.618824][ T8414] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.634110][ T8414] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.643370][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.650444][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.676692][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.688785][ T8412] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.705166][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.719646][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.727050][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.739860][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.746900][ T8051] Bluetooth: hci3: command 0x0409 tx timeout [ 224.758854][ T8418] device hsr_slave_0 entered promiscuous mode [ 224.765289][ T8418] device hsr_slave_1 entered promiscuous mode [ 224.771889][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.779502][ T8418] Cannot create hsr debugfs directory [ 224.798170][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.808565][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.816106][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.833225][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.843740][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.858322][ T8416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.901154][ T8416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.908055][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 224.915980][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.924327][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.932866][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.940009][ T8051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.947973][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.956525][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.964738][ T8051] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.972405][ T8051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.980189][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.988972][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.997543][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.005885][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.014235][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.022323][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.040074][ T8408] device veth0_vlan entered promiscuous mode [ 225.046867][ T8416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.060246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.068209][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.076570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.084132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.092790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.101444][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.111026][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 225.122863][ T8408] device veth1_vlan entered promiscuous mode [ 225.130621][ T8416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.148205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.156831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.165163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.173746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.182200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.191635][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.200394][ T8418] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.220515][ T8418] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.229859][ T8418] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.252366][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.266452][ T8418] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.282047][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.300807][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.310544][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.318422][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.329774][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.341498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.349527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.357619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.366612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.377456][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.390786][ T8408] device veth0_macvtap entered promiscuous mode [ 225.400697][ T8408] device veth1_macvtap entered promiscuous mode [ 225.411195][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.419097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.427367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.435134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.444074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.452632][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.459775][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.467751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.476138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.484394][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.491432][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.499191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.508228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.518855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.535643][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.544175][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.572538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.581931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.591432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.600702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.610512][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.617957][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.625980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.634900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.644207][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.651364][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.659314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.667864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.691731][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.708728][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.716934][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.724795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.734427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.744003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.756337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.766075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.779085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.788984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.797919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.807802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.817537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.826036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.834500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.850225][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.858658][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.867337][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.886324][ T8414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.897144][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.912620][ T8410] device veth0_vlan entered promiscuous mode [ 225.920863][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.930232][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.939689][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.949880][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.962103][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.974080][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.983250][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.994938][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.003562][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.012038][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.022129][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.039345][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.048581][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.068355][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.077537][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.086645][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.099905][ T9235] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.108811][ T9235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.118041][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.130850][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.142086][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.156411][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.165930][ T8408] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.176684][ T8408] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.186414][ T8408] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.195119][ T8408] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.211536][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.221832][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.231395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.239848][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.249530][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.256793][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.265006][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.272641][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.284571][ T8410] device veth1_vlan entered promiscuous mode [ 226.303679][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.312924][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.323530][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.339306][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.347304][ T9235] Bluetooth: hci0: command 0x041b tx timeout [ 226.352518][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.367174][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.376407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.391388][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.400587][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.410962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.427003][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.434946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.443929][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.452354][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.459397][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.467338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.476220][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.484455][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.491484][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.500245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.508495][ T9235] Bluetooth: hci1: command 0x041b tx timeout [ 226.509014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.523145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.567404][ T8410] device veth0_macvtap entered promiscuous mode [ 226.583444][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.594220][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.603159][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.612028][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.621483][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.632686][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.641801][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.650507][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.663990][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.675856][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.698060][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.706596][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.716637][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.725931][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.733957][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.742791][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.765720][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.773753][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.787219][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.797719][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.807175][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.823370][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.833441][ T3101] Bluetooth: hci2: command 0x041b tx timeout [ 226.836810][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.845712][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 226.853022][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.866130][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.878721][ T8410] device veth1_macvtap entered promiscuous mode [ 226.889095][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.900170][ T8414] device veth0_vlan entered promiscuous mode [ 226.908165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.916555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.924235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.932512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.941888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.959617][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.981787][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.984421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.998230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.006394][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 227.012425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.022580][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.033242][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.044000][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.055161][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.066282][ T8414] device veth1_vlan entered promiscuous mode [ 227.074801][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.083191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.093518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.102938][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.113482][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.124586][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.133933][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.149463][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.156571][ T3101] Bluetooth: hci5: command 0x041b tx timeout [ 227.157162][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.175152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.183493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.192060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.201075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.208983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.216664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.224166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.233826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.244966][ T8410] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.254290][ T8410] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.263897][ T8410] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.272894][ T8410] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.314483][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.328663][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.351652][ T8414] device veth0_macvtap entered promiscuous mode 08:33:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000028c0)) [ 227.361105][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.372603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.392786][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x8000) [ 227.412147][ T8414] device veth1_macvtap entered promiscuous mode [ 227.425521][ T8412] device veth0_vlan entered promiscuous mode [ 227.447745][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.465351][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.473373][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.483027][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.491513][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.521240][ T8412] device veth1_vlan entered promiscuous mode [ 227.549470][ T8418] device veth0_vlan entered promiscuous mode 08:33:23 executing program 0: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000058c0)={&(0x7f0000005680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005880)={&(0x7f0000005840)={0x14, 0x0, 0x704}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000005e80)='nl80211\x00', r0) [ 227.572310][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.589615][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.600110][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.610948][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.621708][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.635863][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.644307][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.652894][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.661587][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.670250][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.678915][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.687854][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.695513][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.722032][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.735490][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.748776][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.753897][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.758921][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.776716][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.787844][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.802013][ T8418] device veth1_vlan entered promiscuous mode [ 227.810283][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 08:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x44001, 0x0) sendto$inet6(r0, &(0x7f0000000640)='L', 0x1, 0x2400c000, &(0x7f0000000740)={0xa, 0x0, 0x5, @empty, 0x20}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000780)={@dev}, 0x14) [ 227.818658][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.826883][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.835418][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.849345][ T8414] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.858421][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.861153][ T8414] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.875163][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.877385][ T8414] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.891562][ T8414] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.912490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:33:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002280)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0x0, 0x0, 0x500}) [ 227.931904][ T8412] device veth0_macvtap entered promiscuous mode [ 227.945234][ T8416] device veth0_vlan entered promiscuous mode 08:33:23 executing program 1: creat(&(0x7f0000001b00)='./file0\x00', 0x0) [ 227.977386][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.985397][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.997898][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.009182][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.017674][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.037168][ T8412] device veth1_macvtap entered promiscuous mode [ 228.058958][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.071358][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:33:23 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) 08:33:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002280)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}) [ 228.088392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.104801][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.128235][ T8416] device veth1_vlan entered promiscuous mode [ 228.162429][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.178216][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.196944][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.207214][ T8418] device veth0_macvtap entered promiscuous mode [ 228.218357][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.231495][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.243366][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.254156][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.266318][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.277104][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.289076][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.305762][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.313570][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.322039][ T8418] device veth1_macvtap entered promiscuous mode [ 228.329812][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.339388][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.348312][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.356929][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.365981][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.374807][ T3101] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.397804][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.411515][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.423076][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.435957][ T9235] Bluetooth: hci0: command 0x040f tx timeout [ 228.442338][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.466728][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.478257][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.492161][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.504146][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.513838][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.522770][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.531886][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.543329][ T8416] device veth0_macvtap entered promiscuous mode [ 228.553588][ T8412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.563665][ T8412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.572538][ T8412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.581470][ T8412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.590373][ T9235] Bluetooth: hci1: command 0x040f tx timeout [ 228.596967][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.603715][ T8416] device veth1_macvtap entered promiscuous mode [ 228.611104][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.626956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.634844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.648385][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.658972][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.669239][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.680218][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.690078][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.700937][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.710821][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.721294][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.733579][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.763462][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.772848][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.787576][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.799193][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.809505][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.827355][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.838814][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.850054][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.860023][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.870479][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.881965][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.895071][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.906356][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 228.912775][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 228.914882][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.928876][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.939393][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.949434][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.959904][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.959918][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.959958][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.959974][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.959984][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.961133][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.026739][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.035258][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.044284][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.053333][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.066020][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 229.066313][ T8418] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.081434][ T8418] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.090524][ T8418] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.099437][ T8418] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.115093][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.125890][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.135999][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.148195][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.158406][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.169075][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.179184][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.189957][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.200022][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.210752][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.223001][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.230702][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 229.256137][ T2991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.259693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.263966][ T2991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.273532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.288501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.301188][ T8416] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.313452][ T8416] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.322332][ T8416] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.331299][ T8416] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.346822][ T2991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.354750][ T2991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.364537][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.418549][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.440282][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.450548][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:33:24 executing program 0: getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) [ 229.464241][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.464839][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.480244][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.485381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.505353][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.518456][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.519010][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.541690][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.564329][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:33:25 executing program 4: sysfs$1(0x1, &(0x7f0000000580)='veth0_vlan\x00') 08:33:25 executing program 1: mount$fuse(0x0, &(0x7f00000031c0)='./file1\x00', 0x0, 0x0, &(0x7f0000003340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:33:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x44001, 0x0) 08:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00', r0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 08:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c000, &(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:33:25 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8001, 0x0) 08:33:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a40)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80800) 08:33:25 executing program 2: r0 = syz_mount_image$exfat(&(0x7f00000003c0)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000040)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f00000000c0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e3}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000000340)="03000000000000000000000000010000000000000000000000000000000000008100000000000000000000000000000020000000020000000292dc10e7a09a676db02bd64abdc4c667c3ca88d250d78dd1fd566617ddcf19847bc9e2d4c81e7051", 0x61, 0x5}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') gettid() r1 = socket(0x1e, 0x4, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',loose,obj_user={(,fscontext=system_u,appraise_type=imasig,audit,fsmagic=0x0000000000000007,\x00']) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xf6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000980)='./file0\x00', 0x0) 08:33:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="40525db5544385e9fe0a86f7c7b0062af38bda9019adf51927e03ac994a2f82d47a4ce4da2a3b1cf2f977455885fc77bc9dcd6dcb761f2d9b19d637e8cef8822dfeec64f18acd2dcab66b34d9a4f9fa4952c2b804f2be7b787af5728068b060a3eef9a11f9f6e440dcdd07109eb34eb652815d19c0f92ae44b8c96922ed4489cb06676b4bcda20f7aa722a9b44130c595ea36ccd970825bae4556c80dc6334c5ac998f811418403eeba3e414d8f67cd62bd1eb12342f32eba450", 0xba, 0x804, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x800) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "6961ee06a2168801d2ae5683238179b04579f9"}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file1/file0\x00') symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./bus\x00') mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 08:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x3) 08:33:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002280)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0x0, 0x7f}) [ 229.805510][ T9907] loop2: detected capacity change from 256 to 0 [ 229.813480][ T9907] exFAT-fs (loop2): invalid fs_name [ 229.820352][ T9907] exFAT-fs (loop2): failed to read boot sector [ 229.827034][ T9907] exFAT-fs (loop2): failed to recognize exfat type 08:33:25 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) 08:33:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) getpid() r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x20, 0x2, 0x7, 0x0, 0x4, 0x41040, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x128b, 0x8, 0x5e2, 0xb, 0x5, 0x0, 0xe6c8}, r1, 0x1, 0xffffffffffffffff, 0x1) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) migrate_pages(r4, 0x0, &(0x7f0000000000)=0xbb7b, &(0x7f00000001c0)) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setresgid(0x0, r6, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f00000005c0)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002a80)=[{&(0x7f0000000600)={0x38, 0x3f, 0x4, 0x70bd29, 0x25dfdbff, "", [@nested={0xd, 0x18, 0x0, 0x1, [@generic="8f53376a89e70f916e"]}, @typed={0x16, 0x1d, 0x0, 0x0, @str='block_rq_complete\x00'}]}, 0x38}, {&(0x7f0000000640)={0x18, 0x11, 0x2, 0x70bd27, 0x25dfdbfc, "", [@nested={0x8, 0x4e, 0x0, 0x1, [@typed={0x4, 0x6c}]}]}, 0x18}, {&(0x7f0000000680)={0x23c8, 0x3b, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x21c, 0x17, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x2}, @generic="d8d1dc5a44136de48f893120b8e0bd20d43e982f8f7ffcbf66fc7bd07fc1f655a83c97be208a9366b9031d4db18ab1d703745c0d80d08a11d74bd1a72f4979df1351ae57d3f94e489d7428ba58e0a184f3c5f6cfb8d8d91b91ff0c18c08793e1f73bf8a7905cafed1e19c31f0f1a86dde9159788d10464cbb8e06c7abd7cf3bc2a141ce30198749079262b41428949f671fec67db66b79baeaf4312fe378a1b09251a1dd7d927d1097c1c2a6b3b44b363bdfc7c63d0eec4ebfeb548acbd258321d414ec2081e1b7db9eb5ed385fbf5265f4fc5868cde9d9aa766c48bbc091ca854530952b6a54b377b0acd548d9e65c574ac0c13820e", @generic="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", @typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast1}}, @typed={0x8, 0x6f, 0x0, 0x0, @u32=0x7}]}, @generic="db6a6b6fa9175eb5be4bfa101a1d5310e34595bedcff4c4f5ef835b4de35f5309ddd3b6660d2a13061703b5909b00b242dd8ba1c50864b816fcb890d3eec4d2f113def3a122902a2730e5222dd1f921a1de7d35edad3ec139ea36ea63a61595139296f23b5bcac53a04d115fc4c320bb01dedb18492f45b2bdd0aa546f9a4a9ae0d69c19e19410b460d57b90bceacfb94e55e435be601ffaf35fb9", @nested={0x20fd, 0x8c, 0x0, 0x1, [@typed={0x12, 0x2d, 0x0, 0x0, @binary="5e96d92b28aadb3c632ab9e30d68"}, @generic="3a6e032129b88c9b68037103354234ea0388f73e64e83ddb92091c7ee64479a2d400cfa514d7047cc3ca663e938e2ed5e535a885ac92d310b07ff81ceebd5ebf440e0a1ebcfba44a6d3faffb2a30f1fb88b5f85d251086cd2439fc65374fe774824a83ca68c689417d9bbba44aea4ee86ff82d2e767ee69cc86042dac3622bd37214dbd6a8f2908e4e103c24684a9d1f42bd3c140527218f93b48c82c5b29c4a3c60870bcfd2f8240b480661707652742ec15af5dc38c9a2b41215f976b0cf096a79c460ae24fb51a8d2b7aebfa4b2af9e", @generic="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", @generic="ea0e31363a56fe50d7907b62e8184d6c94fb161d1f2a60839eb5853cd223e505ec9870a297b574aa7f0cfeadd613856af9c04accee244e7efb9379bbc04da38ba641d0d9779e9417a8a77d8f72487effcf6bfdce2d4eb60b4b53e3a544b0fd49899d695bea1ee3c6ed1d49ecd9fe437de4f3668f4169966d4fee9ad707e48fbcf868ef771f3ee176a85e75f14c25f606e4f3016cee8c4ce0d8f3b9f790b66c5d7dd483084a3a66a20ec517112488d680f8d9d6c5bc0b3271f992f0ca458f31a2457c8e417582f0cfb061117cc46109cf23afb784c61caff2918dff870d2a0040ad68383e671ede2fcd7506dd4cf6a6f30aac2556198a93486ddc0bff78c4aea541d4e1ab91087f8c4d0e6e31cc3153cb00fe9f2c47e76bd4e6b282bbfce18696a71a60540ecc7f671cbb895e5782506853c2f96ac4ebabaaa46e624e056d12124bdd712471d72d3c2eb13e948cc51dafb7c9900afa33058bbd200c49d68e800ba560401b22ef45d9a3d5f4e281acb03b1838cf57ba747ad022696b379fc13c12c1f6a0a1f9ea87b9af11381c8797f4de9aa27cf48d1ba33b1634176cec41fc8373300bb2ba64d9eb52d4f6d1c960fb17e4fe5d1cb6a05673a6bb1aa16f837ad1eb95441d4a6ed23b8d1f3b92eb556100359532338e4532c02e27b335827fd0d6ef68ed5d7a75d561b89bc92f04b9a1fbc27878fc1e55f745a2109ae09b1d431b890558b8ff7ff41d8aeee3af3b7001c5fecb098816025fb6c110ae83779d2e9e711b09051b65fd66364226f0c17fffd75b18d4bf84cd4db3ebcfd28a617425d384395b3f0d4e5aba64ea76a84e214d71522e998b58478e764499134990406908bde800cb61f884dc1c3982f56224fa1506bc7d60458372e48e2812c70667b29dd489db670d2f1efadd2016424a242b35d30bc28ec54769834c28ccf8692a229a1f6a7bf49222334ce294c489b46b40cbef70fe3801716f253e367a3b82c7aa84b54d5a483b99674390f0a8f3a0b3015fc451258586e0db222a28f642777b115969250c517170bbdb1ea418005a7885b4caf0d4dbeac655ad55729259e670171ecf4680c33784f7060bba21bf69729d3bf560ca14c331f0eeaf7ab9283e6d1247418c0c7f0a07d11018d38d73e4816c514d28a0cf21cb578ff435ca331ac2c0ac4093573cdd62fd1b28f1ad1f8108683080aa9075caa096c79770eaee6dfdc68f4634d92b93d8d3dc84b2cadf7be40c6a065d1547b2cdcd6a8e9ff57ed6e9baa23066108c2cc5ea8f9f1886694956d0065fcdf3a053b9dac3693f6f1caf5d37761344303466f38498348bbd59be87d9da64b075762897adf16cefdd9a173576e62c308b2128474b13fb3319fce73302c3bd85a515bcb66989acfc2847b4dcc6c25565f21e700e998b3362447dda6b5aabfce6199a6d15abd20f3611054156fcf9e4d6a38f40c4b2a8824c435bbae187fb1d2c6337648df89ec1255c9142e34389d13a7d1583966d7e0eeb0da57da06d48dc73bf9bc43dc80037cb080ff2b4575cb93b861b44f62d0f2bbd65ceedbcbd8324b9907592d4a8a02bc3d1493cc423f235d8628ff4bebe21b67a1f255f6fc2c45b4fbdf02df38f95ec3335417da9827d850f6231adb03303adb48fb7fed5c016ba0526955a7978d55f71a2e8de6f2a543fbb0d01eead733faedfe8bd3efdcf8aa4adcf897cf469c83147d44e99279097c3647bd76eac74ca2beee540bf124b7da2aa90d1a49b2bd93c0dfa1f639ad0d64c98ecb344dbb046aac33e726ce01299cd18f3b866d991e6b4005baea8fc057a1678daacbca0618e66d4bfc5708222ec69e30ea400afe9f0defd87c52265653d4978759ed0ccd0898f6919fd44444208dbf6c004f55fb897a6052e84208efad76ee8c5300c8018e7a550cc63877869224c8d1671e29aa48281bd174b3e04db8dcaa57dc8fa89dbb45b4d833abbda00195200ed26c0e5ac6d9c70a25e9372b6045168cec8f8ff03a76979a61ac2eafad0a626df84fc0440273978e8aa79bf8200a9124103f85794a1c60d9024f047a0aafecf31d7a284750aaf98ce55ba048d15be7ed8636150d0ee7bfc274f32a69296f4d8ac2ea53b170269206dbb2979b47be4b336bc978e2acbf1c376447633a030a340383f6c1e9e1a8519dfeed0a45625defe4c5aacea71c571725a193682d76a2a8bee02446a92cd7e446ed7fbe7684e1cf50537eb4cc3e423f7f96ff8252823c2ef8d31543a567c85b7b1cdd90b06986dcd1530128febecf9eb8308f07b39f6bd88833246b752281db6550db984714ef8f01d5735944227cec418d22cc600f8ba2ddce155f3289cdab8dec51eff63d253d01571bc2d63ba59a9161ffe01bb927810049305c1003a72728899ce1a46b40b2d41237a29146be59e46d5663743a7ba3a87d3d8a1f8c0659856cde8143ad683615f269560a62c84cfbe2ec47dc9e8657b6f0556f0e5bd21b13ea4f8b42318a6570a5aded83fc5b7f9d86c91e9906f800a4990360f64893d94ab55b3a088e0ebb04226ede05e4dfa6dd61dec9f2efbd2ad87c94f15b3a20d45c0f441c6199acfa6635dafb934bdbc63842eea46650af9adc7a9d21725fff11e165c09c9fb75bbaea2d20c0581003fc42a1eaeeba5d4b061867b0aa376a0ec559a2b05f6f54f6f97343fd3a745b9fcdd7cc68fdc70db3107941e061f852024558a3b37920349712fccadae257cb706f3b5230a60073ec813d40bd175c50abf872e36aef8d8297b3e4110131ea8a58a3fd51011383d9242229e23bd1fac9528fce985d941c50d4c3702825db355540de8d312a7e92d8cd671871f0b42ce429d272d51a07a811b50344367045a974f36c8cb018ef384ca3e85db065e1e00783da0a3522b14ea3a81c20e41e8cbb12b96ceb89c9c544b87b01d87e4ab63eb0de5c8c3912279b5ec7aab11e91920032e9e3594f29ad35d0e727bd40898c7bc9edd2a1fada89fc14abe2f6a5e38fce317c268628d90aaf99fb5f4ee0ef1ab20071a1fb3fac2051183d2fdbc32667b69e712476ed0addc601fdb5d9a79a96575c3fd6bb477aef82b8dd0373e806aca03a9171dc483605fb5c638fe6021e804a2026fb7c18f2e10f8750cde44e69bbc61bff6428f1eb1e8ef95b1fe7087c76646c55be04c8f95828636825f79d4b7ff467a5a41ce154cda3a7f3b2918587586502f0cebaef1110abb815dece2444d6ffc27ecb3472b535b0dfa2b54c7482804950ac1bf619a1bd4a78ff77fa95630738ae616847509896fbba4740996e7e2e08c16c3ed9ba1b0d62acfe80f431d45529070dca4f7870eec611a67e9b068d9ffdd25dfdcda8ca7beeb04657cd6b2e0d78c7497b696b097380e425407bfa16e9c8620ac6ebe162d198ae550f71bdbef4ff81a75f03d9f99f000e43159c60b48191e762dd23cb096c7762fc53eba4933de22322682999ebd1303243b98e010988fc9f5c72e7ace4c5cd47174dbd16d266904e2c799d56f7bd3e5a9d6925a4e89115c4d14906e9414a7385e2ce63e442f0d1f43a2d7a6dc6b065eb83e177d80f33d206ad0e57d06a75023abae07d7c67df13e5623c20fb8521948849531f8b4b9127abcae1aeaf5242b8489386d64db66d0a9204996d072d25967e9b196a26775dc08b3e2ff094f4b4e7c08db778bf49b383499fe97ff438bde630140702f4e5f13942d9709f597028f08b14eaa51b5c2714e14edaadd697f2b882989408334d1e150ca143a08c2c5827290056349a86c1fc71cee640b5b6a79a03a02d7dcc73fda5ddee2388260184edc7b8f4242e02c4c48bcacc1c5d683f3d5e9ab99465310ef7c005c4530413e7f5dc154a5f6190d7ba78c5e29bb0b7846fb8a6563e9c21946711e017a9398748d57b8a792c5c0caf3f96e9583601c7075c613bcc65fe8aaa4d11daf574f55d497932eef7c98e74af7e638889568de655d165caa0f28c0cb20f4ad0ee4513dc94b8e5562d91794701ad170ff3d389cdd14c13588a9f52c41ad960500962565f55890ea482b6a5a67bc5763f4b115562985ceb832f4cf017aeb684185ac89114d465fc0ed23b47dbe5c3b80e0de3549f3108a330615f379ba587c0fd44f45f93e27bb7fa93396b4a75bc7664e894491318027e79a9b4b2c88f9358b098a06bb319448894a45f52119cf4a3982dabf904d7a69446440ab1cdf09712799864e6c946ff73b66814c272b9d6313b6f3f6c77a4cc2b2c8144664b5939b53fa1c3fe924032b4b81813fd9121260e60f3f192d88757188116d9e0ddae86a2641d133f6e3e7a48c52771092c6cdd6f8a049f60d69d7bbcec7d08d307714ecad660263b53a3ace8b377b7d4f2acf02bb46e353cc11aef465e7bd28a1a5cd68e6006dd24d431672ee1bc6ed243961f139dca773916b5311ce01c5ab5e978726274872b7bda64d307cbf0abb4df3b8428c039465db2b96cbf4f2e6d76d8f3818e99bcbd45a747799c2a16af15a4a6478c6a6a4c21753a5106d164c9a0c90b00eaa6658d88fe0ae89025e268fe664bd92342209cd919a959589f979945435aefde2437871c220552bb7efb5f66e8e2d1e5fd277efce971d99817beab61d097b67774ebeb5bc4aecddc71611bcb3847caf8ab80677a963c53e2e235e487eb36ff0431e919f327c65f001cb544dca5922a516e806a8b7eab9d0502599ca208243cd333ed08b348cc7991074bee99aab1ea04ad6220ddcfb36c434ee213e96969bee0435da7cc85968669bf8ac7ef2949f3bfd69608a43c2092a2fb47baf98c90a7fa0902bfc4728ff82004a99adf5557ebfaebcb1501d1abcaada8ce8ca866de765507054d22e26b9eb2ece097a488861a81827d467b16e35ad216b96973307e169785dcb0ab770e38f599881a601c8e814035c7cae0215ae66bbf72e270ad2cdfe18e1ac1b1bd8fa5683adaef652b0702eddc179c164d2aa8932cde22fb0c60b3df2ae17712df6529d42b4129e5e78d1e2b6019350e73d71d37763613d45acb908b915bfc2a93eac4e8873187f624efea9731dde22ecace5aa554277712dd4ca4a3e9d37723c26e2f436d171c1f6bee5578426359805814f796124bb229e2d47729b67160b31df268246b62dfa51a9f781fe434f07053dcbf0780996ba58dafec67dcf9d576d2a67957ca6c50e7665a0031fea8738651fe4ce49d0d8ca2409422b26b120668b57e948e2560938f45670a2ab34c421e3dd1b1fd3ebf6ab2015f047a886fa21aac8e123c9e859bbd094f91a451fd05d750b81b1911f43df3e88ef105d751339554f452b26c5b27c1ac2145902ac468746b2a3ef4869851c868bc95acaa895d336dc6c6c2a9dbe3c7a143ed2e497702fc5d306bfb38e4f1e2f0f877b480ed9233195c674329ef348a2023fee2bc3e2505c3fd4354802086db4104be0edec8fa14241d89d990a38e5005bf22a1db68c06095abf637020878fca71255da643dbf1e2f15e179073e06ea71bddd22aa1dec06ff61d54a6a4feacaec19a3ba090e382836a2ecdbccd5760137b7f15ae8377554127fab7bb1671e690b933d341f075bbc52db8f44207b9727643aa8d0248befc61c21b1d360495a0ce8f4574d786b08c7b4c44b7178069e940bf51eeb109103de4b4f210d84498f184db149aab711c1886758e81fc2bcc3935bc489ecd0ec6305411f920b70e8f38ea012864ca577f75aeff9dd1bd52e4cea4e833e2829e1047426c8a8ed8c134f1445b7db72fb0a1289fa9635f58343550e717238ad7c5bddc38dffb816b60c5fd1a700157cfd7defe29569558e3", @typed={0x14, 0x3f, 0x0, 0x0, @ipv6=@local}]}]}, 0x23c8}], 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000858b4781ea6eb9321f9e650ada278a62f58b01a1e5372ff5b05ac497bb9a9baf55607e9c", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="fbffffff"], 0x48, 0x40000}, 0x8801) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000300)="805509eff333cc7c67") r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000340)='block_rq_complete\x00'}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x6) migrate_pages(r0, 0x0, &(0x7f0000000000)=0xbb7b, &(0x7f00000001c0)) wait4(r0, 0x0, 0x2, &(0x7f0000000200)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0xa, &(0x7f0000000480)=[{&(0x7f0000010000)="400020000100010006000000001c08107f130100"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303060000000000000000000000000000000000ed41000040000000e7c2645f0002070000000000000000000000000000000000ed8100001a040000e7c2645f0001080009000000000000000000000000000000ffa1000026000000e7c2645f00010a0000000000000000000000000000000000ed8100000a000000e7c2645f00010b0000000000000000000000000000000000ed81000028230000e7c2645f00020c000d000e000f0010001100120013000000ed81000064000000e7c2645f00011600"/2272, 0x8e0, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531000000000000000000060066696c6532000000000000000000060066696c6533000000000000000000070066696c652e636f6c6400"/128, 0x80, 0x1800}, {&(0x7f0000010b00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530000000000000000000040066696c6531000000000000000000", 0x40, 0x1c00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2000}, {&(0x7f0000011100)='/tmp/syz-imagegen047590859/file0/file0\x00'/64, 0x40, 0x2800}, {&(0x7f0000011200)='syzkallers\x00'/32, 0x20, 0x2c00}, {&(0x7f0000011300)="14001500"/32, 0x20, 0x4c00}, {&(0x7f00000003c0)="ff797a6b617cbfd97b6c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b8ec8ac1a9be39f52d1ff84642e681759b72efaa55359bc06caa37e6a36616c6c657273797a6b616cb0c503f2797a6b616c6c657273797a6b616c6c657273797a6b6124082f6c6c657273797a6b616c6c657273797a6b616c6c65727300"/146, 0x92, 0x5800}, {0xfffffffffffffffe, 0x0, 0x7}], 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"]) [ 229.863891][ C1] hrtimer: interrupt took 37138 ns 08:33:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x14}, 0x14}}, 0x0) 08:33:25 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x80000, 0x0) [ 229.926606][ T9911] overlayfs: unrecognized mount option "lowe0" or missing value 08:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 230.010017][ T36] audit: type=1804 audit(1613205205.437:2): pid=9923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir201714533/syzkaller.a5xgck/2/file0" dev="sda1" ino=14205 res=1 errno=0 [ 230.049439][ T9911] overlayfs: unrecognized mount option "lowe0" or missing value 08:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 08:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={&(0x7f0000000680), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 08:33:25 executing program 2: socketpair(0x1, 0x0, 0x8c2c, 0x0) 08:33:25 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) [ 230.148870][ T9919] loop1: detected capacity change from 88 to 0 08:33:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002280)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0xa357}) [ 230.196971][ T36] audit: type=1800 audit(1613205205.627:3): pid=9929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14196 res=0 errno=0 08:33:25 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) 08:33:25 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x3f, 0x0, 0x0, 0xa, 0x1, 0x8722}, &(0x7f0000000100)=0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@ipv4}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000500)={0x2f, 0x4, 0x0, 0x8, 0x0, [@local, @local]}, 0x28) ioprio_get$uid(0x3, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) 08:33:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 08:33:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={0x0}}, 0x0) 08:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c000, 0x0, 0x0) 08:33:25 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0) 08:33:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 08:33:25 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002840)={&(0x7f0000002800)='./file1\x00'}, 0x10) 08:33:25 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000440)='./file1\x00', 0x0) 08:33:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 08:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', @ifru_mtu}) 08:33:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:33:25 executing program 0: wait4(0x0, 0x0, 0x1000000, &(0x7f0000002740)) 08:33:25 executing program 4: r0 = creat(&(0x7f0000001b00)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) [ 230.506183][ T9870] Bluetooth: hci0: command 0x0419 tx timeout [ 230.665880][ T9541] Bluetooth: hci1: command 0x0419 tx timeout [ 230.988292][ T9870] Bluetooth: hci2: command 0x0419 tx timeout [ 230.995198][ T9870] Bluetooth: hci3: command 0x0419 tx timeout 08:33:26 executing program 1: r0 = creat(&(0x7f0000001b00)='./file0\x00', 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 08:33:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@empty, @ipv4={[], [], @empty}, @empty, 0x0, 0x3}) 08:33:26 executing program 3: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 08:33:26 executing program 0: clock_gettime(0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000026c0)) 08:33:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) 08:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) [ 231.147959][ T9541] Bluetooth: hci4: command 0x0419 tx timeout 08:33:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000500), 0x8) 08:33:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) 08:33:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@local, @loopback, @private1}) 08:33:26 executing program 5: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) 08:33:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@empty, @ipv4={[], [], @empty}, @empty}) 08:33:26 executing program 0: mount$fuse(0x0, 0x0, &(0x7f0000003200)='fuse\x00', 0x0, &(0x7f0000003340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:33:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) 08:33:26 executing program 2: socket$inet(0x2, 0x0, 0x7fffffff) 08:33:26 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003180)={0x0, 0x0, 0xa276cf1b6b0dcd9d}, 0x10) [ 231.307131][ T9870] Bluetooth: hci5: command 0x0419 tx timeout 08:33:26 executing program 5: mount$fuse(0x0, &(0x7f00000031c0)='./file1\x00', &(0x7f0000003200)='fuse\x00', 0x0, &(0x7f0000003340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:33:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:33:26 executing program 1: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 08:33:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 08:33:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@empty, @ipv4={[], [], @empty}, @empty, 0x0, 0x0, 0x0, 0x500}) 08:33:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) 08:33:26 executing program 5: r0 = creat(&(0x7f0000001b00)='./file0\x00', 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 08:33:26 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x210080, 0x0) 08:33:26 executing program 2: timer_create(0x0, 0x0, &(0x7f0000002500)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000026c0)) 08:33:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) 08:33:27 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:33:27 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f0000002740)) 08:33:27 executing program 5: timer_create(0x0, &(0x7f00000024c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 08:33:27 executing program 1: timer_create(0x0, &(0x7f00000024c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 08:33:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 08:33:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) 08:33:27 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x450800, 0x0) 08:33:27 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, &(0x7f0000000180)) 08:33:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 08:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000280)={0x7, 'geneve1\x00'}) 08:33:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) 08:33:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 08:33:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:33:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 08:33:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) 08:33:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000400)) 08:33:27 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000001b00)='./file0\x00', 0x0) creat(&(0x7f0000001b00)='./file0\x00', 0x0) 08:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:33:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x14, 0x0, 0x704}, 0x14}}, 0x0) 08:33:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000700)=@l2, &(0x7f0000000780)=0x80) 08:33:28 executing program 1: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x9) 08:33:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000004840)={&(0x7f0000004540)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004800)=[{0x0}, {0x0}], 0x2}, 0x0) 08:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 08:33:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @ipv4}}, 0x5c) 08:33:28 executing program 4: creat(&(0x7f0000001b00)='./file0\x00', 0x0) creat(&(0x7f0000001b00)='./file0\x00', 0x0) 08:33:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) 08:33:28 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 08:33:28 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000003b40)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 08:33:28 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x3f, 0x0, 0x2, 0xa, 0x1, 0x8722}, &(0x7f0000000100)=0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={@empty, 0x6e, r1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioprio_get$uid(0x3, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) 08:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) 08:33:28 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00', 0xffffffffffffffff) 08:33:28 executing program 1: mount$fuse(0x0, &(0x7f00000031c0)='./file1\x00', &(0x7f0000003200)='fuse\x00', 0x0, 0x0) 08:33:28 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000004a00010000000000000000000a00800007f7ab"], 0x30}}, 0x0) 08:33:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 08:33:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 08:33:28 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) 08:33:28 executing program 0: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 08:33:28 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 08:33:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 232.855172][T10144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 08:33:28 executing program 0: r0 = gettid() sched_getparam(r0, &(0x7f0000000280)) 08:33:28 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) 08:33:28 executing program 3: r0 = gettid() sched_setaffinity(r0, 0x0, 0x0) 08:33:28 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) r0 = gettid() sched_getparam(r0, &(0x7f0000000280)) [ 232.943957][T10156] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 08:33:28 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:33:28 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 08:33:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@local, @loopback, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44080006}) 08:33:28 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002080)='/dev/loop-control\x00', 0x0, 0x0) 08:33:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 08:33:28 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 08:33:28 executing program 5: setreuid(0x0, 0xee00) 08:33:28 executing program 4: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 08:33:28 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:33:28 executing program 1: chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 08:33:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000780)) 08:33:28 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000800)='batadv\x00', 0xffffffffffffffff) 08:33:28 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 08:33:28 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 08:33:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x1) 08:33:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="523a97cd80565e12c403a003ce7d6a614301457de78db4913a889d12aab2422611a99999a5160ca5ac61b3078612f343e3216e58eebefed38e76d1a5fd67e7570db8f0c46d7b8d7bb04b19188e2bef2883eae2e922b5f7352a9b8c9843f26a1f4b503c0be88b351d55269114f5e7b9000d1d8ec8e5ae8596099869ce7e288252b6b54335727840d90288b4c6b3e7ca43af151a57681b662607414a00d5d4dff63b09a822ee9dc64b73a1ce2dcf7705791557e7f5e3c208f00fbb757bac84cbba75560bcc2504024a0ff26baa"}], 0xc}, 0x0) 08:33:28 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240), 0x4) 08:33:28 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000280)) 08:33:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x10140, &(0x7f0000000080)={0x0, 0x989680}) 08:33:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/197, 0xc5}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="523a97cd80565e12c403a003ce7d6a614301457de78db4913a889d12aab2422611a99999a5160ca5ac61b3078612f343e3216e58eebefed38e76d1a5fd67e7570db8f0c46d7b8d7bb04b19188e2bef2883eae2e922b5f7352a9b8c9843f26a1f4b503c0be88b351d55269114f5e7b9000d1d8ec8e5ae8596099869ce7e288252b6b54335727840d90288b4c6b3e7ca43af151a57681b662607414a00d5d4dff63b09a822ee9dc64b73a1ce2dcf7705791557e7f5e3c208f00fbb757bac84cbba75560bcc2504024a0ff26baa"}], 0xc}, 0x0) 08:33:28 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 08:33:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="3b7bb03c72f5e94bdd13bd756c8fc95c145ffc5b549b551165257d1d73eb007fd06087a7b7e91097d1f50233af2aaded32a81cf428185edd61c103518d30b763a55302e6dbb372b90b646d7974a43467ee874d1f52a75d47417bb3b0560020471116bee670dba7b3e9d3d850bb861e7dea3dfc0e920288382ce58ee0600a244f09", 0x81) 08:33:28 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x18, 0x0, 0x9}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="523a97cd80565e12c403a003ce7d6a614301457de78db4913a889d12aab2422611a99999a5160ca5ac61b3078612f343e3216e58eebefed38e76d1a5fd67e7570db8f0c46d7b8d7bb04b19188e2bef2883eae2e922b5f7352a9b8c9843f26a1f4b503c0be88b351d55269114f5e7b9000d1d8ec8e5ae8596099869ce7e288252b6b54335727840d90288b4c6b3e7ca43af151a57681b662607414a00d5d4dff63b09a822ee9dc64b73a1ce2dcf7705791557e7f5e3c208f00fbb757bac84cbba75560bcc2504024a0ff26baa"}], 0xc}, 0x0) 08:33:28 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, 0x0, 0x0) 08:33:28 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:33:28 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) getdents(r0, 0x0, 0x0) 08:33:28 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) 08:33:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x3ff}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)="86", 0x1, 0x0, 0x0, 0x0) 08:33:28 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) select(0x40, &(0x7f0000000000)={0x3ff}, 0x0, 0x0, 0x0) 08:33:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x8, &(0x7f00000002c0)) accept(r0, 0x0, 0x0) 08:33:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 08:33:29 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b14d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a331885fab789c538b8e317de34e8fc522971c5b02ba295975cab34e088c436f14178c6727028930d322af69dca265e007fe3771ae19f2993556e43811b", 0xcd}, {&(0x7f0000000140)="4352ae", 0x3}, {&(0x7f0000000340)="3a486af0aaf829c32774e38af1b5cb30389b306a75c10749b019eceff96ef223c47498d8be157952f4b555a6e667ed1510583c4a10d2061e5869de58b59a1dbf83e9fc5b8f37c0f98ec1ef531a772612035dd73113e1c2d994fc8bca83876fef43ead7eda2ca8b1d4e2c0d03c06e545a80ff4f12e2d8a305ab195a0e8fe07bcca9fce974461fa3c982fcca73013bcd3fde776308f9a975d33943ac362ed88a9821b6d7a3fb84b92c4df8ff94bbaa58f555069f20042859af29d6d54c515cd4861bbc05cdcdd5057d17b8adaf176a17e4e7e78b400c9614cd692741f1a9a277701a52bb85604c94141e28b1c7226335a48305d11f93de0f3dbff95bb1e20e512d7242ba0a28ed15bf341da35fa62c127a5b323300b27252b27e0519530fa3139d4c92bc5d30f018618a72e92c7dda53ed57af70e8f2b015c9d23d87568be9816dfaf70f899ccdfa1c1aa65eb69fad54274d9340caae5694ca0fbd45814269988f94edda47facb135f730a932d69d916689a03d4472dbcb2a4b41c71065b4ac97b79a938d6e5d5b720d22cf942140986510ce1f5016c4a7a8fdb888b3e5da6351fe070c01ad5c1bda697d8c2aa6195467da93d99c6b85abeee553da9331380c56b2f591f578e6bc0a62b6880d40fb7d85337d832b4f4b923885c8c920a2a3a2393ff9e41fb512b754e04922a43c8599bdab632f18d1443840f846d4166786f6f90979e3cbe3d8c9f0e07eff4196f6e4ad0f8d3addcb12cc1d1da6835285a5eb6d7b214164bdee65b4e05a876df033a45a934a83df03eb9b44f53cbebaf9eee02e6fa89d96685bdd674c95120ff706c89ab005065530ab85394205df80dac83da8f6fb784ebc2d81abc3ef34837370e99d02ac5574f090214c3795ff98d9c5bfddadc33dc935ca70ea65a09c2586d4960dad3b6f449a9ecf40f8ab184afdd32c8093a083d85392c440951cadba5b683b8387cb7a2d4fb979b51a322a24631d1848a68802b3b9144770c1b624069a268da456b7e6c023031706cc085760fb48a838150214d78d39883a58527009445f779010b63a73aa5c6ffaf92b0c9591c53f1bd908ed5ed12cd6fd2088402fd10d165c49737bf40e7963cc8e5dd3b467643f5668cfda07bb2b7a9d98a87174d9271439dbf3e5522e1f3b4c475479920827bab60fbf02e9d3cd2cdd37704930d13d49286ebcca86d4595fb956d2402030dc299fceebb5b8e411f7788b1c3bd9f39befd35c1a3b7375e148a98c2584657da4aace562e622883f22639f36638b7667ef4855894d1cce437270e1e3e2604d42efb65bd1e33f9016a3080eb6e867235c315a159d7bd2ebdbcdf754c6964b1e0e4f134d2557ff9d9f0ef70e5b36500c2047391f8e3dc759f843e82b298d699cb46ce354efa35452d7e7524398b9c88b183bdb8f634622b9c34e275e2e10665d3a7a175a72cc7d7dfc636d9787545b2bee63d19afb2a548e47d0bcc50fb1b7157dd53c951eb68e4daca73d673065b24afd4f972d3fbeb19535d54006661c914288b505423c003aa64e5642b857a08a62791d556192ed7e43e0c1e15141b96a0c7d82642a25278be6f9e4a40385623e7272589392cf9c980dba03f151f0e7ec17fdf096b04ad7ee961db96290413938499220f3e08ea0d76041f471b76b21122a646ad643df62b4a18c1ae6393204e1d0bacc9bb7ab37374a486a37296caef614a737c0c9cd226695c3f58a36470fce822da7203e127da6089fb4d2716e55c3ec671d2216526ad1240007e94235ebe6d7e51546b70be3ecfe3eccf7dcf41d69a5bee0451598a0cb5ce60857792909b51ce1f3b2941214a0781498b410ba299a8dfc73ed391b2766e5d2bfddd827501b597d581ba8148bb8bf7f1c13fdeca77466d481d0e84e8c37852eb87bc52d66b1d73901b710a6e33bdf6d4d05d46920f9a6b56adbe6f068da90114f93ead543b77adde247fc61e468727d35ad89e1c0a8b5b667be1f8f6f174ac464dc7bd808347e89408d55ef9ffad08ad27ed8d7da59bac53d81efd1bc3d14330fc7e9bbff2e26fef7f0c20f87d0f93787b0535e3507ee9354c88a7207c57869bff3e8ec294d30d2a46c826d8459c5a94e8e4c8e8d67a8cdd98d83253506e62a035408d4f9cc2adcb072ab636e39159771e8cd24953928c79b71189a4b7303a147daadc55c40c6d618f6e3916b8ca02ade5c1e107428c46cf541d8eb11b13f870ca710460a35bbd535927b77e3805e28baeb066691ecd0c660ad0b4b69dd90a6d160acb7b4338ca2b011342e7146fad45517a9d593c4ec51515c29dc23603842dbe58d29c54be80a8605d61144f62260cd14a39b8d5934501a7765b2ef311419ba9cdeef930ba6044d94fdde41054c20046a42986a4abc348e83c95629464827cd8bd578623dd2d81a9f13dc4fff1dd5146008a2250baba8632116ea9a6ec9dedb8b35b69da7794726e697260b14807b5b11e4cfd8414b206955b75a5c1b777e0cdecf85c7d7f9c9c1ba1c23fc9647da9bbabf2ae7233194b3f3520e1710c52f7eab1ad10566f3f462521c4fd195bc6ed870475cbb70e8fd97e2c305f700509cb414a32ddef7556c8c335355911a51f45a7d156609f79dd8f74be5e64808816512fd21f24c69d2e50c17b9ee38671c5c9eae54c9205af26de7c5a9d4f9cd2d022bcf40b38bb0a5df04e66e3d7d9c75d0f7eb9fb7c452485bf7c020fd772ac8e13ea63cf4b7e7d68d6cc28cf16bafb0312db7898663fae027d536e28a16c733059bc998a9494284beec9f29ad9209b3962da1f4f67109f23db4018f7cb7df116d69ff364c59a0e98def5f82fa520debff8b656cf65e535de1054675073e55d8e457d6eaec0457ca8badbe4456542ca64afce5b5aadf829d374ab08bd86010c957a28575be580d2228857503d9de10474ce0d20950d9f4fa47bdecc524154aff7b61c15d70aaec428c6a194f485fbcaa9e2b01a3319587c42efa0f58895b7745544863510f3234d44e4ba3af541f5d9ff24edf22b72b75306e5625b204623c0863374c73b10ae7300a63ca561561a0f70b5f4adfb5db4f1c9b20dcd280efbd2481780832aaed7f277dee7338047ed65383cd440ccee187ad373b770ef5cefc558292da6e3dbaf09c9038096453d1109b891d449e2c6d3594d61a157c4d0dca4b8f7bbacab942591379428a12d472d940de820d9bc4a58ef103055512722c6727a59c6a54ff010457ab750325b60c8b75dc4f9a6f5537c18c590f77156d9d9d5373d5d25d18e7b15bb7d75e8ddad87ee6deb7aa279bca03b586499b5f9e48a8ee23d71588a7f8533b202d5413d03895c55b8c459036b2f50cace12173ac63d73bb77cfb876a098f5085e81632541fa352e10f088d383363c887429db2c664e48d1d9d69b1271e1e6a93c17374849a1eabe1d47ea82f21f2e4c8ec27d04e15b13dac200278bdac31bba8ce7432639b40b17fff8d6e3ca28a581ec9d359810cff3c6581ee365937b36dba4ff466475cea58f430e7a38f98ac5e8456e2de5e21ff13c7585ef82adc131598bc8853faea839b437a1a718f0b8ab50b3a63888afe3bbb7e85bf0152ab7b1c5dc692467d21dc99555d26f1b8f9e12b2de1578d3b7d3f9111a5e743b997bc7f78f93924a77651338114c9c8cf21daee0fb866da44b9e9ec4fddeef7813bb391a5e5cc96b2ac33a87a89440be6fa56344167a25c512610791d327732958e7c81ba6b2678c8d80a21389c32a566eda6c69b3673ee9365e9faf46684c7e546558b4efc457790d7ac316defa7b98a1c18662780879789ce9a9a0ca232ef531c647f4fe13c6f300bc04f68adc3340d447160b5b827fd8ddbe095fae2509ca17076d9a3c1792879dfabf18b44a3a662ce6722c4df01f8c984654e9040a498ad76c8b6c24eadf73ffe190b72113713d379f9ae35758f0942b70f05134bacc55f0e3308a37e7267066151bf89c3928ee3da59b357d5d5871579775f2c2fcb64aba89672643646ab5f4c18c9ae564413b1ef2b93998e76863271c2e0af3bdf830b293554319acb3a4d1dfac86e5c78b29c102cb697faf73ec21ad3d945e5dd430dea5202a9448c5969dd9cedc8b7a1cc6a561ad69032809316652c7df60afa4b8d17485e9dfac34ec7114bc7b29f8e2091e9fcdbd5e95ce4bf39c6d00983774fb2de5739937c9357cf1e94f527523368a1482810617055e8d3074777cc63352e3e9c95f748cceb7c1d312ec1a4037089d00439fe1b4173408c5d6cc98ef4f6cac48038fbe337548693e82f46230fe9d3b9a05a91a3e91ffc0cf03cc52b7589f5c00535a27caaa7f3a483698e04a1bae867ea6651d277d8f373069db74077faebc5974713024b3c1de400d26b8f13d25afc58061ac84615a4cd5e5fe0210c4e6ef0c404c45022e17071b60d055acaad6e8f95de408e9423553989d9794e2e5ecb5d182c8a7d294175609fb328366bd6953def1680e301d2c7d7a96ead92b0fb5a6327d593cfc956270a6798ad92c0d3c96c6806581704d40707b1fd9ba5a096105b447aa1c1a1800e90f3e240594d8f5e49081299a036d8e57de098b1279e85c8f61ecae37b87e91dc1dd297f13ff099b1be463312ebcba7ee1062b222829ca56d0259087fb61b90417398fdab936ad81e7dde7607b6acfdd542e823ce855ff3cef1d1faa73e0594f07cd40a473efaa96393165eb5aa3a835ce84186371543e5b59dec30a134ba051d21ff728fce31e5cba2db90bf2034405a2494e63ac33ab80d0c50fc969753d54a3e669d2f1591f22e8e9723a39df2c242780bb2151078f0c7dc29e82be01fc29b68b48623ce0bc41a5b6cb836053b057eed8fedf5702cf823ed3617ab62aad3114f0721c03d7c3ac498eba6f2146508999cc4748e87244def3a1bc37f2e23f2225027a6cf71d53322088fb129cb8e0422864cd282637909c499c0abcdd2d9042c21acd6169c96aef1e11f45b15fb1aff82ed5b20890d4a96b36443002bf10a82902ccddec1b6495b40cc0165705745793edd09985d3185605f3f167bdc0ec29ffce924a98f1bbda085182d801ac8c92c574e440d08a81de833cf29adb7451fc566fd46bd66e1de0e5f92ddde4b878b2caf3fe9861df2aee2ddf2289d43478ad7edd18f7172950764202b56b3b288714a45dfab94487a4edf271e8cefe4e1d2d0a7900fbfc20cf0f6f6e31471fa97f5702f544389da36cb82d8eccacdcf9d709457c1448ef32a5ccbdb45ed2ac0ccce7a8f74d093295246b3714e520b9203b6c23fa7d2a21296e1d374d2e14acc163878abff7bc89a56e9b14a4d13793bde2e41e2dc8c0393fdcdcd8c601ceebeaff567eb30c760116424cd17f4a5c4256c2324661b9beee05dd7b7febabd5a0500f912348ec7727e58c7a5a0ba6dc207f066d66c211e63e6ed8fcf6872d8b7b1b5f4407f959a4c4714e3b4bf4ffca90704e68a0a81ce580d114439cd9600576a72c401cc921f6fe63138ae34f019d840058ba366", 0xf31}], 0x1000000000000235}, 0x0) 08:33:29 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x630, 0x0) 08:33:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b14d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a331885fab789c538b8e317de34e8fc522971c5b02ba295975cab34e088c436f14178c6727028930d322af69dca265e007fe3771ae19f2993556e43811b", 0xcd}, {&(0x7f0000000140)="4352ae", 0x3}, {&(0x7f0000000340)="3a486af0aaf829c32774e38af1b5cb30389b306a75c10749b019eceff96ef223c47498d8be157952f4b555a6e667ed1510583c4a10d2061e5869de58b59a1dbf83e9fc5b8f37c0f98ec1ef531a772612035dd73113e1c2d994fc8bca83876fef43ead7eda2ca8b1d4e2c0d03c06e545a80ff4f12e2d8a305ab195a0e8fe07bcca9fc", 0x82}], 0x3}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001280)=""/240, 0xf0}], 0x1}, 0x42) 08:33:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) select(0x10, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 08:33:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400), 0x3}, 0x0) 08:33:29 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0) 08:33:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7fff}, 0x0, 0x0) 08:33:29 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) 08:33:29 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:33:29 executing program 2: utimes(&(0x7f0000000100)='.\x00', &(0x7f0000000140)) 08:33:29 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0xaf) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:33:29 executing program 1: setrlimit(0x8, &(0x7f00000002c0)) syz_open_pts(0xffffffffffffffff, 0x0) 08:33:29 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x8fb9, 0x0) 08:33:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b14d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a331885fab789c538b8e317de34e8fc522971c5b02ba295975cab34e088c436f14178c6727028930d322af69dca265e007fe3771ae19f2993556e43811b", 0xcd}, {&(0x7f0000000140)="4352ae", 0x3}, {&(0x7f0000000340)="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", 0xf31}], 0x3}, 0x0) 08:33:29 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xc22f2d63b2559ece) 08:33:29 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 08:33:29 executing program 3: select(0xfffffffffffffc8f, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:33:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b14d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a33", 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001280)=""/240, 0xf0}], 0x1}, 0x42) 08:33:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, 0x0) 08:33:29 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 08:33:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) select(0x40, &(0x7f0000000000)={0x3ff}, 0x0, 0x0, 0x0) 08:33:29 executing program 2: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 08:33:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 08:33:29 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 08:33:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b14d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a331885fab789c538b8e317de34e8fc522971c5b02ba295975cab34e088c436f14178c6727028930d322af69dca265e007fe3771ae19f2993556e43811b", 0xcd}, {&(0x7f0000000140)="4352ae", 0x3}, {&(0x7f0000000340)="3a486af0aaf829c32774e38af1b5cb30389b306a75c10749b019eceff96ef223c4", 0x21}], 0x3}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001280)=""/240, 0xf0}], 0x1}, 0x0) 08:33:29 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) select(0x40, &(0x7f0000000000)={0x3ff}, 0x0, 0x0, 0x0) 08:33:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b1cd054add1e357473e1e24d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7f", 0x91}], 0x1}, 0x0) shutdown(r0, 0x0) 08:33:29 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 08:33:29 executing program 2: open$dir(&(0x7f00000000c0)='.\x00', 0x202, 0x0) 08:33:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="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", 0x201) 08:33:29 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c402, 0x0) 08:33:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008280)) 08:33:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSBRK(r1, 0x2000747b) 08:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 08:33:29 executing program 2: select(0x40, &(0x7f0000000000)={0x5712}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, 0x0, 0x0) 08:33:29 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) 08:33:29 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@dev, @remote, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @private, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@local}]}, @lsrr={0x83, 0x17, 0x0, [@multicast2, @local, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'B\x00', 0x0, "5edb01"}}}}}}, 0x0) 08:33:29 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000100)={@dev, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cd673a", 0x24, 0x3a, 0x0, @rand_addr=' \x01\x00', @local, {[@srh], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) 08:33:29 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xfffc, 0x0, 0x0, 0x0, @private, @local}, "18edc826fb7ef59e"}}}}, 0x0) 08:33:29 executing program 0: syz_emit_ethernet(0x38, &(0x7f0000000300)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a77ed1", 0x2, 0x0, 0x0, @mcast2, @private2, {[], "86be"}}}}}, 0x0) 08:33:29 executing program 4: execve(&(0x7f0000000040)='\x00', 0x0, 0x0) 08:33:29 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0xaa9, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 08:33:29 executing program 3: syz_emit_ethernet(0x4df, &(0x7f0000000b40)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b47af1", 0x4a9, 0x2f, 0x0, @remote, @local, {[@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@empty, @empty, @mcast1, @local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty]}, @dstopts={0x0, 0x4, [], [@ra, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn, @hao={0xc9, 0x10, @dev}]}, @dstopts={0x0, 0x27, [], [@enc_lim, @hao={0xc9, 0x10, @private2}, @jumbo, @generic={0x0, 0xe2, "18bb5836ef3c87be6960be80adc1081c1a7e6319447d2af3176795bb1ca527b09dd719a9ed89d070290995c7e3cfa66f075497cc21dca90d21f13de58f300cf599dac2f2a7a56523a0dc977ecaaed87c4a976d58d7fb0e6a3fa54936b62427ab3923c37a2ea784919efadb943326f3a672fe16706a22f468aef37cc6705bd6690c02ae6758073867c2f6ff72c2026c805a99d8565bff8d2d84ee05c33d8ad96117d4e9763230312725c3fcb5e1ea1f8336691fba87f7ca50962d47d83aaa8e49c00a0676685c13fa6eb290c226d066ee0973358a9c4e75705df9b616d608ced6426f"}, @jumbo, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @remote}]}, @fragment], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x91, 0x0, [], "203eb9ec89a2218b541a8eaf202baad94dd367a2317c071527848db609c8a82c82cacf045e0d6c74669259e7832a8020e283056ed1bfc10f7d0d3c8546f84fdc4f2588bf12a0a29828e75c197e295fe459db42fa4b11ba42052dd07c84c4620d54a5ee69b859b4bd49c83b7ceae0c1222734bbbb805ea8e5861f15993b1588bb828fd0eade1cbf202f612e118a0983fa96"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "cd0319857f090e3001b9ea8ee6492440c96ec0cd9b150c8c11aa58a5183cbbfa8d9809fb6420f67999d2d994150ef4ebaa675f782bd66f01efa70ed7ae3de5f3770bbb7641dddf"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "0e546f7a8d3b3170214135775ab3127b9e7cb9af17242fdd8057c590cd7a296be56ce055835fbef2e58d04d6126b271406ba823418ae8a56d4162aae11bedc5f99a2f7b267827b24adef69edb88a42a14f306d760ba52a95c4728562c7a750dab5bc4e7e3a9c9f0627d78352909143aab2a6423215d51db2b2af1b11e947ea31709c6a7e2c1bf03ed02133e0d952b0d6a92488aa08e03967a47ae61c7e694989141981961e0103eb75dd373a6a4dc6bafb43"}, {}, {}, {0x8, 0x6558, 0x0, "73b88af883d8e430653fc77970d06705aa2e054dff6ebf2c8f40d69b7c7b3cfb0df6442f2bf152f8cb2534dab5ef1c5faf9b0ef20c32c363a5bf2a560fef7fafd45a604809bf13b799a72e0535dc2f3bf46d4d5902305e79fc3a587585c8700f2ffeda70e849c720d2ef3d53e5cedacb7659ac43d525d3c39c4cd27f703a40448f103b2f7254f75368a79533a4470695623f223c8568b0663abbd76d3973b85365ba7fb38565b5d0bfaba02c3f97f18342f3f9f5a20f7819695663f7e66bc129068ae5d5bc345b3003e2a51dc8300a"}}}}}}}, 0x0) 08:33:29 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@timestamp={0x44, 0x4}]}}}}}}, 0x0) 08:33:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3a79d5", 0x10, 0x11, 0x0, @ipv4={[], [], @broadcast}, @local, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 08:33:29 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "16c684", 0x28, 0x6, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 08:33:29 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 08:33:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x7, 0x7, 0xd6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 08:33:29 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigaction(0x0, 0x0, 0xfffffffffffffffe, 0x8, &(0x7f0000000300)) rt_sigreturn() rt_sigreturn() 08:33:30 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xfffe, 0x0, 0x0, 0x0, @rand_addr, @local}}}}}, 0x0) 08:33:30 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x6}, 0x0, 0x0) 08:33:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@dev, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3a79d5", 0x8, 0x11, 0x0, @ipv4={[], [], @broadcast}, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 08:33:30 executing program 4: syz_emit_ethernet(0x23, &(0x7f0000000080)={@dev, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x15, 0x0, 0xfffc, 0x0, 0x0, 0x0, @remote, @local}, "9f"}}}}, 0x0) 08:33:30 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @local, {[@rr={0x7, 0x3}]}}}}}}, 0x0) 08:33:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000004d00)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d40)={0x28, r1, 0x129, 0x70bd29, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 08:33:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 08:33:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 08:33:30 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000005c0)={@random="4d9f8299968f", @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 08:33:30 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="04898aa5858e", @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @broadcast, @remote, @dev}}}}, 0x0) 08:33:30 executing program 0: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@dev, @dev, @void, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}]}, @cipso={0x86, 0x21, 0x0, [{0x0, 0x11, "ea9716c01cfa62f62643219bd09c42"}, {0x0, 0xa, "4c9afa5b713f8adb"}]}]}}}}}}, 0x0) [ 234.716708][T10378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:33:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 08:33:30 executing program 3: socket$inet(0x2, 0xa, 0x3) [ 234.759245][T10383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:33:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000ac0)={0x0, @dev, 0x0, 0x0, 'rr\x00'}, 0x2c) 08:33:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 08:33:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 08:33:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0xa1ed, 0x4) 08:33:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000004d00)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d40)={0x28, r1, 0x129, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 234.832414][T10393] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:33:30 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 08:33:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000400)) [ 234.924545][T10398] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 234.941996][T10403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.945080][T10405] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', r0) 08:33:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380), 0x4) 08:33:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d00)={0x0}}, 0x0) [ 234.974585][T10409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000600)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast1}}}, 0x108) 08:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004d40)={0x14}, 0x14}}, 0x0) 08:33:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 08:33:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00', r0) 08:33:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:33:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000180)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371ae9b1c01"}}}}}, 0x0) 08:33:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x108) 08:33:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 08:33:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 08:33:30 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 08:33:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x108) 08:33:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 08:33:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000180)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, "00006371ae9b1c01"}}}}}, 0x0) 08:33:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000004c0), 0x4) 08:33:30 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000004d00)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d40)={0x28, r1, 0x129, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) 08:33:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000001640), 0x10) 08:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00', r0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 08:33:30 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f0000000940)) 08:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x38, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFULA_CFG_MODE={0xa}]}, 0x38}}, 0x0) 08:33:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001980)={&(0x7f0000001680), 0xc, &(0x7f0000001940)={&(0x7f00000016c0)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}]}, 0x20}}, 0x0) 08:33:30 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000004d00)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d40)={0x28, r1, 0x129, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 08:33:30 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x7fd8a61d8d30ef03) [ 235.399039][T10453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:30 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000ac0)={0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x6}, 0x2c) 08:33:30 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000ac0)={0x3b, @dev, 0x0, 0x0, 'rr\x00'}, 0x2c) [ 235.455361][T10463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:33:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xe, 0x4) 08:33:30 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) [ 235.500866][T10465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.515367][T10469] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 235.524456][T10471] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 235.533247][T10470] IPVS: set_ctl: invalid protocol: 59 172.20.20.0:0 08:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000ac0)={0x0, @dev, 0x0, 0x0, 'rr\x00'}, 0x2c) 08:33:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f00000008c0)) [ 235.554699][T10473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.588931][T10475] IPVS: set_ctl: invalid protocol: 59 172.20.20.0:0 08:33:31 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000b00)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000c00)='wireguard\x00', 0xffffffffffffffff) 08:33:31 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00', 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:33:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f00000009c0)) 08:33:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 08:33:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000d80)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 235.647065][T10481] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:33:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000004d00)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d40)={0x28, r1, 0x129, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000084) 08:33:31 executing program 2: getsockname$l2tp(0xffffffffffffffff, 0x0, 0x0) 08:33:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 08:33:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 08:33:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000ac0)={0x0, @dev, 0x0, 0x1, 'rr\x00'}, 0x2c) 08:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 08:33:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, &(0x7f0000000180)) 08:33:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x2, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:31 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 08:33:31 executing program 4: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) [ 235.844379][T10506] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 08:33:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4020940d, &(0x7f0000000180)) 08:33:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:31 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fbed3869"}, 0x0, 0x0, @planes=0x0}) 08:33:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000180)=@md5={0x1, "461da0a12d475a5b7cfbeb64e449209a"}, 0x11, 0x3) open(0x0, 0x2001, 0x8) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 08:33:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:31 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)={{0x3, 0xee00, 0x0, 0x0, 0xee01}}) 08:33:31 executing program 5: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10001, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 08:33:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 08:33:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 08:33:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 08:33:31 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) 08:33:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4008556c, &(0x7f0000000180)) 08:33:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 08:33:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000001c010000030a01020000000000000000020000000900010073797a3000000000090003007379"], 0x164}}, 0x0) 08:33:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="80e0e8067aa6d53f38f818f7045beb11068f73eaa4fa51a19249b6ccc81330c49e7ffe2a666ef3101ce2ef155e393528efb0337ec41a123a0318b86d66984d7b3eaafec2657b7fb1bd76af27ec4d83de75da5c7a22b97c1ab75a6f101fde3936290201d7b0f96246179ed28ee3387b704f19b4b1cd054add1e357473e1e24d0b5bf31a37ed1ef8c1ffca30fbbebe8c3b7fca606a21a603d3bc1a331885fab789c538b8e317de34e8fc522971c5b02ba295975cab34e088c436f14178c6727028930d322af69dca265e007fe3771ae19f732993556e43811b", 0xd8}, {&(0x7f0000000180)="4352ae6240e9abb7985bb4aacf82a18bfffd6fe49957565144ab23aec4d382bf1dcac4a3322bb2455cf8a3511a3330e833e5a043add1512ebbad68e39228d87a4be313ca2f989e5b5ac155bb0509229c883991b879d2d4b5030000007ee6286f5765090009364db2de6410624ee4bfc63c5c880fbb6b3a24477a4d9d2b107f1fe61057cea3aef2343419d7a0d9f4b32ccdd75e681492f13af9", 0x99}], 0x2}, 0x0) shutdown(r0, 0x0) 08:33:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 08:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 08:33:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:33:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 08:33:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:33:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x0, 0x1}}) 08:33:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 08:33:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:32 executing program 5: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:33:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2, 0x40001020, 0xffffffffffffffff, 0x0) 08:33:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 08:33:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 08:33:32 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 08:33:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001940)={'syztnl0\x00', &(0x7f00000018c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 08:33:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, 0x0, 0x0) 08:33:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 08:33:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x7fffffe, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 08:33:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 08:33:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556a, &(0x7f0000000180)) 08:33:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x2, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5460, 0x0) 08:33:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 08:33:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) 08:33:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 08:33:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 08:33:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045564, 0x0) 08:33:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000001c010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000003400048014000300626f6e645f736c6176655f000000000014000300766c616e30000000000000000000000008000140000000000800054000000000080007006e6174002c0004800800014000000000080002400000000008000240fa"], 0x164}}, 0x0) 08:33:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 08:33:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5452, &(0x7f0000000180)) 08:33:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 08:33:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, 0x0, 0x0) getpid() r2 = io_uring_setup(0x196, &(0x7f0000000040)={0x0, 0x19e0, 0x1, 0x0, 0x25a}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x3f000000) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)=@ethernet={0x0, @remote}, 0x80, 0x0}, 0x4000045) 08:33:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4c56383"}, 0x0, 0x0, @userptr}) 08:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) [ 237.920745][T10678] __nla_validate_parse: 2 callbacks suppressed [ 237.920758][T10678] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.959242][T10678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) 08:33:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0x0, 0x180, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x4, 0x1, 0x0, 0x3]}, {0x0, [0x5, 0x3, 0x2, 0x7, 0xf, 0x3]}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x10, "87826cdc0473f67f95f8cbd0cc5626448ec2d5f02ecbf9785d9eaad48ee2"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x1}, {0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:33:33 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="523a97cd80565e12c403a003ce7d6a614301457de78db4913a889d12aab2422611a99999a5160ca5ac61b3078612f343e3216e58eebefed38e76d1a5fd67e7570db8f0c46d7b8d7bb04b19188e2bef2883eae2e922b5f7352a9b8c9843f26a1f4b503c0be88b351d55269114f5e7b9000d1d8ec8e5ae8596099869ce7e288252b6b54335727840d90288b4c6b3e7ca43af151a57681b662607414a00d5d4dff63b09a822ee9dc64b73a1ce2dcf7705791557e7f5e3c208f00fbb757bac84cbba75560bcc2504024a0ff26baa"}], 0xc}, 0x0) 08:33:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f00000001c0)={{0x0, 0xea60}}, 0x18) 08:33:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045568, &(0x7f0000000180)) 08:33:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 08:33:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40049409, &(0x7f0000000180)) 08:33:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:33 executing program 0: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 08:33:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 08:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='1', 0x1}], 0x1) 08:33:34 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='.\x00'}, 0x10) 08:33:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) open(0x0, 0x2001, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) close(0xffffffffffffffff) chdir(0x0) write$nbd(0xffffffffffffffff, 0x0, 0x10) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 08:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 08:33:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty={[0x0, 0x0, 0x0, 0x6]}}}) 08:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) 08:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 08:33:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), 0x4) 08:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 08:33:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x282141) 08:33:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 08:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 08:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:34 executing program 4: socketpair(0x2c, 0x3, 0xff8d, &(0x7f0000000080)) 08:33:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 08:33:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x8000000, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x10, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000001c010000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000003400048014000300626f6e645f736c6176655f000000000014000300766c616e30000000000000000000000008000140000000000800054000000000080007006e6174002c0004800800014000000000080002"], 0x164}}, 0x0) 08:33:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) [ 239.411241][T10863] ip6_vti0: mtu greater than device maximum 08:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) [ 239.485348][T10873] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.516528][T10873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5421, &(0x7f0000000180)) 08:33:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 08:33:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40005504, 0x0) 08:33:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:35 executing program 0: socketpair(0x1d, 0x0, 0x401, &(0x7f00000000c0)) 08:33:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 08:33:35 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10001, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 08:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 08:33:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 2: socketpair(0x15, 0x5, 0x1000, &(0x7f0000001280)) 08:33:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, 0x0, 0x0) 08:33:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x31f8e1a844bb2619, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x40}, 0x40) 08:33:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 08:33:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 08:33:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 08:33:35 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 08:33:35 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e531687"}, 0x0, 0x0, @userptr}) 08:33:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 08:33:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x8000552c, 0x0) 08:33:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 08:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 1: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000001600)={0x800}, &(0x7f0000001640)={0x77359400}) 08:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 08:33:35 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f00000000c0)) 08:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 08:33:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0x0, 0x180, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "87826cdc0473f67f95f8cbd0cc5626448ec2d5f02ecbf9785d9eaad48ee2"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 08:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:35 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0xfffff801}, 0x8) 08:33:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 08:33:35 executing program 4: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4000) [ 240.460987][T10957] x_tables: duplicate underflow at hook 2 08:33:35 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 08:33:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0xf0, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556b, 0x0) 08:33:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @userptr}) 08:33:36 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'netdevsim0\x00'}) 08:33:36 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 08:33:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000015c0)=@pppol2tpv3, 0x2e) 08:33:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x406855c9, &(0x7f0000000180)) 08:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 08:33:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 08:33:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) [ 240.705973][T10987] netdevsim0: mtu less than device minimum [ 240.738738][T10987] netdevsim0: mtu less than device minimum 08:33:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 08:33:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5452, 0x0) 08:33:36 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28397d84"}, 0x0, 0x0, @userptr}) 08:33:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, @private1, @ipv4={[], [], @empty}}}) 08:33:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000040)) 08:33:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 08:33:37 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e531687"}, 0x0, 0x0, @userptr, 0x5}) 08:33:37 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4040, 0x0) 08:33:37 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x40, 0x0, 0x2}, 0x18) 08:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 08:33:37 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, 0x0) 08:33:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4020940d, 0x0) 08:33:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, 0x0) 08:33:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x2, 0x0) 08:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045565, &(0x7f0000000180)) 08:33:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:33:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:33:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x491f4b83}}) 08:33:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)) 08:33:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) 08:33:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x8, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:33:37 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 08:33:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 08:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000003c0)=""/38) 08:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x540, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 08:33:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 08:33:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x200005e8, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, 0x0, 0x700}}) 08:33:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5451, 0x0) [ 242.082682][T11094] x_tables: duplicate underflow at hook 1 08:33:37 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:33:37 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 08:33:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000180)) 08:33:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 08:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 08:33:37 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 08:33:37 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 08:33:37 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 08:33:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5421, 0x0) 08:33:37 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}, 0x40) 08:33:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:33:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 08:33:38 executing program 1: socketpair(0x15, 0x5, 0x0, &(0x7f0000001280)) 08:33:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 08:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) 08:33:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 08:33:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x1fffffbf, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:33:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x80086301, 0x0) 08:33:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, 0x0) 08:33:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101, 0x0) 08:33:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556b, &(0x7f0000000180)) 08:33:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}}) 08:33:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 08:33:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc039879"}}) 08:33:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, 0x0) 08:33:39 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101, 0x0) 08:33:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x0, 0x700}}) 08:33:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 08:33:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 08:33:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', r1, 0x29, 0x3, 0x0, 0x927, 0x9, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x700, 0x6a46606e, 0x5}}) 08:33:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 08:33:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 08:33:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 5: socket$inet(0x2, 0xa, 0x7) 08:33:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 08:33:39 executing program 5: socketpair(0x2, 0x3, 0x8, &(0x7f00000000c0)) 08:33:39 executing program 4: fanotify_mark(0xffffffffffffffff, 0x22, 0x10, 0xffffffffffffffff, 0x0) 08:33:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x0, 0x118, 0xffffffff, 0x268, 0x350, 0x470, 0x470, 0xffffffff, 0x470, 0x470, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv4=@empty, @port, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'ip6erspan0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "76ecdd6be28dc00f1595901d24d9d2e4ad48ec5fcaf423eaf755e074bf2a"}}}, {{@ipv6={@private1, @private1, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 08:33:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xa4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x103, 0x0, 0x0) 08:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x103, 0x0, 0x0) 08:33:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x103, 0x0, 0x0) 08:33:39 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) 08:33:39 executing program 2: ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(0xffffffffffffffff, 0x5) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 08:33:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @userptr}) 08:33:39 executing program 0: syz_usb_connect$uac1(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8f, 0x3, 0x1, 0x0, 0xc0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x9}, [@processing_unit={0xd, 0x24, 0x7, 0x2, 0x0, 0x8, "0ea04ca918a8"}, @extension_unit={0x7, 0x24, 0x8, 0x1}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x0, 0x4, [0x4, 0x9, 0x8, 0xa], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x7, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x7, 0x0, "20e9fdaed5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x0, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x0, 0x7, 0x0, 0x20}, 0x52, &(0x7f0000000100)={0x5, 0xf, 0x52, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xa}, @generic={0x2e, 0x10, 0x1, "ee173e9f222e97638a7c0550b4bb4790dcb451493a1e1b88c178a2c1cb085f16fb2ec51387aab0adbe2d8a"}, @ssp_cap={0x18, 0x10, 0xa, 0x6b, 0x3, 0x7fffc01, 0x0, 0x0, [0xffc000, 0x60, 0x3f00]}]}, 0x3, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "f22b48f244f0814cec430825"}}, {0x53, &(0x7f00000001c0)=@string={0x53, 0x3, "754d3ca2a5b722828a7f434a0e2829f36a0fb7b9328fda53eb6b8a89d1b7839a346ae0795bc38631fda40488131827e1746f50ab0130ecc399708acd93772034f508506af6e2164b815bc8641999962df5"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) 08:33:39 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0xc0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 08:33:40 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 244.529934][T11285] loop5: detected capacity change from 264192 to 0 08:33:40 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) epoll_create1(0x0) 08:33:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240300005a90f57f07703aeff0f64ecace9509fef634f941b46b7bd5e0bbee07962c22772e11b44e2ac8bb8c43b460e4", 0x34}, {&(0x7f0000000100)="a74e000024000003100200200000000000002612ab345f0e48bb97f33c127b09a44351c4", 0x24}], 0x2) [ 244.584169][T11285] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 244.602613][ T36] audit: type=1804 audit(1613205220.027:4): pid=11285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717125300/syzkaller.0MyJDC/94/file0/bus" dev="loop5" ino=3 res=1 errno=0 08:33:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240300005a90f57f07703aeff0f64ecace9509fef634f941b46b7bd5e0bbee07962c22772e11b44e2ac8bb8c43b460e4", 0x34}, {&(0x7f0000000100)="a74e000024000003100200200000000000002612ab345f0e48bb97f33c127b09a44351c4a16eee59ca8a35913a06b812", 0x30}], 0x2) 08:33:40 executing program 5: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7, 0x24, 0x7, 0x2}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x0, "20e9fdaed567632cd8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff}}}}}}}]}}, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) [ 244.624336][ T36] audit: type=1804 audit(1613205220.037:5): pid=11285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir717125300/syzkaller.0MyJDC/94/file0/bus" dev="loop5" ino=3 res=1 errno=0 [ 244.661207][ T2991] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:33:40 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 08:33:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240300005a90f57f07703aeff0f64ecace9509fef634f941b46b7bd5e0bbee07962c22772e11b44e2ac8bb8c43b460e4", 0x34}, {&(0x7f0000000100)="a74e000024000003100200200000000000002612ab345f0e48bb97f33c127b09a44351c4a16eee59ca8a35913a06b812", 0x30}], 0x2) 08:33:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240300005a90f57f07703aeff0f64ecace9509fef634f941b46b7bd5e0bbee07962c22772e11b44e2ac8bb8c43b460e4", 0x34}, {&(0x7f0000000100)="a74e000024000003100200200000000000002612ab345f0e48bb97f33c127b09a44351c4a16eee59ca8a35913a06b812", 0x30}], 0x2) 08:33:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)=0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240300005a90f57f07703aeff0f64ecace9509fef634f941b46b7bd5e0bbee07962c22772e11b44e2ac8bb8c43b460e4", 0x34}, {&(0x7f0000000100)="a74e000024000003100200200000000000002612ab345f0e48bb97f33c127b09a44351c4a16eee59ca8a35913a06b812", 0x30}], 0x2) 08:33:40 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 244.886899][ T8051] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 244.905656][ T3729] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 244.915945][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 245.025651][ T9870] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 245.115667][ T35] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 245.155711][ T8051] usb 1-1: Using ep0 maxpacket: 8 [ 245.175652][ T3729] usb 2-1: Using ep0 maxpacket: 8 [ 245.195671][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 245.235763][ T3101] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 245.266235][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 245.286869][ T8051] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.306374][ T8051] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.331301][ T19] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.341611][ T19] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.351866][ T3729] usb 2-1: unable to get BOS descriptor or descriptor too short [ 245.359633][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.368980][ T35] usb 3-1: Using ep0 maxpacket: 8 [ 245.385703][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 245.396315][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.407085][ T19] usb 4-1: language id specifier not provided by device, defaulting to English [ 245.446050][ T3729] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.454796][ T3729] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.465642][ T3729] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.485686][ T3101] usb 5-1: Using ep0 maxpacket: 8 [ 245.496427][ T8051] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.505514][ T8051] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.514192][ T35] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.523020][ T35] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.533897][ T8051] usb 1-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 245.549168][ T35] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.555947][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.558590][ T8051] usb 1-1: SerialNumber: syz [ 245.569675][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.572357][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.580292][ T9870] usb 6-1: Product: syz [ 245.590006][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.595666][ T9870] usb 6-1: Manufacturer: syz [ 245.602136][ T35] usb 3-1: language id specifier not provided by device, defaulting to English [ 245.609539][ T3101] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 245.623854][ T9870] usb 6-1: SerialNumber: syz [ 245.626958][ T19] usb 4-1: Product: syz [ 245.630599][ T3101] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 245.633176][ T19] usb 4-1: SerialNumber: syz [ 245.647089][ T3101] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.755683][ T35] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.765022][ T35] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.773706][ T35] usb 3-1: Product: syz [ 245.778171][ T3729] usb 2-1: string descriptor 0 read error: -22 [ 245.784752][ T3729] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.796130][ T35] usb 3-1: SerialNumber: syz [ 245.801029][ T3729] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.895667][ T3101] usb 5-1: string descriptor 0 read error: -22 [ 245.901850][ T3101] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.912562][ T3101] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.927413][ T8051] usb 1-1: 0:2 : does not exist [ 245.945800][ T8051] usb 1-1: USB disconnect, device number 2 [ 246.015665][ T9870] usb 6-1: 0:2 : does not exist [ 246.029615][ T9870] usb 6-1: USB disconnect, device number 2 [ 246.107186][ T19] usb 4-1: 0:2 : does not exist [ 246.116651][ T3729] usb 2-1: 0:2 : does not exist [ 246.127942][ T19] usb 4-1: USB disconnect, device number 2 [ 246.147042][ T3729] usb 2-1: USB disconnect, device number 2 [ 246.236965][ T35] usb 3-1: 0:2 : does not exist [ 246.256646][ T35] usb 3-1: USB disconnect, device number 2 [ 246.262992][ T3101] usb 5-1: 0:2 : does not exist [ 246.305331][ T3101] usb 5-1: USB disconnect, device number 2 [ 246.735685][ T8051] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 246.785690][ T9870] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 246.815659][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 246.835685][ T3101] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 246.846016][ T3729] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 246.935700][ T9541] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 246.995656][ T8051] usb 1-1: Using ep0 maxpacket: 8 [ 247.025700][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 247.065701][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 247.075757][ T3101] usb 2-1: Using ep0 maxpacket: 8 [ 247.086125][ T3729] usb 3-1: Using ep0 maxpacket: 8 [ 247.116415][ T8051] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.127071][ T8051] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.145771][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 247.156001][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.175704][ T9541] usb 5-1: Using ep0 maxpacket: 8 [ 247.205729][ T19] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.214519][ T19] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.225192][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.234541][ T3729] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.236502][ T3101] usb 2-1: unable to get BOS descriptor or descriptor too short [ 247.243705][ T3729] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.261595][ T3729] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.275989][ T19] usb 4-1: language id specifier not provided by device, defaulting to English [ 247.295707][ T9541] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.304521][ T9541] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.315460][ T9541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.325743][ T8051] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.326074][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.336719][ T3729] usb 3-1: language id specifier not provided by device, defaulting to English [ 247.344333][ T3101] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.355429][ T8051] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.363256][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.373294][ T8051] usb 1-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 247.380818][ T3101] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.399875][ T8051] usb 1-1: SerialNumber: syz [ 247.406280][ T9870] usb 6-1: Product: syz [ 247.414627][ T9870] usb 6-1: Manufacturer: syz [ 247.419302][ T3101] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.429868][ T9870] usb 6-1: SerialNumber: syz [ 247.456247][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.468530][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.479534][ T19] usb 4-1: Product: syz [ 247.483812][ T19] usb 4-1: SerialNumber: syz 08:33:43 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 247.517310][ T3729] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.526387][ T3729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.534423][ T3729] usb 3-1: Product: syz [ 247.542390][ T3729] usb 3-1: SerialNumber: syz 08:33:43 executing program 3: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:33:43 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 247.585690][ T9541] usb 5-1: string descriptor 0 read error: -22 [ 247.604817][ T9541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.615669][ T3101] usb 2-1: string descriptor 0 read error: -71 [ 247.622615][ T3101] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 08:33:43 executing program 5: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0xc0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x8, "0ea04ca918a8"}, @processing_unit={0xc, 0x24, 0x7, 0x5, 0x3, 0x9, "8b36698644"}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x6, 0x2}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x3, 0x4, [0x4, 0x9, 0x8, 0xa], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x7, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x7f, "20e9fdaed567632cd8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x81, 0x7, 0x0, 0x20, 0x78}, 0x7c, &(0x7f0000000100)={0x5, 0xf, 0x7c, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x5}, @generic={0x3d, 0x10, 0x1, "ee173e9f222e97638a7c0550b4bb4790dcb451493a1e1b88c178a2c1cb085f16fb2ec51387aab0adbe2d8a557dd8c5e634dbb198fdb57f20c94c"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6b, 0x4, 0x7fffc01, 0x0, 0x2d0, [0xffc000, 0x60, 0x0, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "30964836df998760f57f1adb82530f02"}]}, 0x4, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "f22b48f244f0814cec430825"}}, {0x53, &(0x7f00000001c0)=@string={0x53, 0x3, "754d3ca2a5b722828a7f434a0e2829f36a0fb7b9328fda53eb6b8a89d1b7839a346ae0795bc38631fda40488131827e1746f50ab0130ecc399708acd93772034f508506af6e2164b815bc8641999962df5"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "8f1fee70db0a710c044930e52ad3fc3e78215f82bd1e50c8d7beb1b37256a6ebd45340a4cbcf18ee6be4b1c8460059f1ffad3cf05e097a8fadf465366da7f53dce663bc4bce1a415bff3407287e00a128cc68d31c28a2debba853aca150cf8a07f8657ff0de1022504178424ed974919e9a5d2aada1e9af4b314eb2e97154778162d0ef2cb456950b75fbaaedd18cb283ed98137f3b8e064648439c37f0bb358bc70d5c990e1e76d94f584ee27d87d0aa27cfa1ff0f92e6f1f47fa2b241bc12ac7e81a5d89b2c4e56563224486e2596c86f1cbbb3d93562b9b3badd279006359715c9860d1dc668ec46b915528a433537171eeb0"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3c01}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000440)=0x200) [ 247.655583][ T9541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.665869][ T8051] usb 1-1: 0:2 : does not exist [ 247.674421][ T3101] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.676209][ T8051] usb 1-1: USB disconnect, device number 3 08:33:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 247.735747][ T3101] usb 2-1: can't set config #1, error -71 [ 247.744671][ T3101] usb 2-1: USB disconnect, device number 3 [ 247.759842][ T9870] usb 6-1: 0:2 : does not exist [ 247.775100][ T9870] usb 6-1: USB disconnect, device number 3 [ 247.845735][ T19] usb 4-1: 0:2 : does not exist [ 247.855224][ T19] usb 4-1: USB disconnect, device number 3 [ 247.947464][ T3729] usb 3-1: 0:2 : does not exist 08:33:43 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, 0x0) [ 247.978167][ T9541] usb 5-1: 0:2 : does not exist [ 247.979671][ T3729] usb 3-1: USB disconnect, device number 3 [ 248.014715][ T9541] usb 5-1: USB disconnect, device number 3 08:33:43 executing program 4: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x0, "0ea04ca918a8"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "8b36698644"}, @extension_unit={0x7}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x4, 0x9, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 248.142947][ T3101] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 248.345688][ T9870] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 248.375687][ T8051] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 248.383237][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 248.406005][ T3729] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 248.415798][ T3101] usb 2-1: Using ep0 maxpacket: 8 [ 248.575715][ T3101] usb 2-1: unable to get BOS descriptor or descriptor too short [ 248.583503][ T9541] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 248.591137][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 248.635702][ T8051] usb 1-1: Using ep0 maxpacket: 8 [ 248.640861][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 248.656588][ T3729] usb 3-1: Using ep0 maxpacket: 8 [ 248.656717][ T3101] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.672055][ T3101] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 248.682719][ T3101] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.796087][ T9870] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 248.797002][ T8051] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.805087][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 248.814577][ T3729] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.828103][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.832799][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 248.852868][ T8051] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 248.856086][ T9541] usb 5-1: Using ep0 maxpacket: 8 [ 248.863331][ T3729] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 248.878162][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.887525][ T8051] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.897618][ T3729] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.945751][ T3101] usb 2-1: string descriptor 0 read error: -22 [ 248.953657][ T3101] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.963977][ T3101] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.966176][ T8051] usb 1-1: language id specifier not provided by device, defaulting to English [ 248.981322][ T3729] usb 3-1: language id specifier not provided by device, defaulting to English [ 248.987406][ T9541] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 249.000696][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.012133][ T3101] usb 2-1: 0:2 : does not exist [ 249.018008][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.031929][ T9541] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 249.043861][ T9870] usb 6-1: Product: ᾏ烮૛౱䤄팪㻼ⅸ艟ẽ졐뻗뎱噲叔ꑀ쿋좱F귿फ़轺㙥ꝭ㷵曎쐻ᖤ牀ሊ욌ㆍ諂薺쨺కꃸ虿w│ᜄ⒄韭᥉ꗩ꫒Ớᒳ⻫ᖗ硇ⴖ䗋偩德꺺ᣝ⣋㞁룳擠葤쌹୿墳炼징淧੽粢Ὼ藺漮䜟⯺ᬤ⫁崚늉捥䐢汙믋錽⭖㮛튭y奣山悘蹦毄喑ꐨ匳煱냮 [ 249.082648][ T9541] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 249.105773][ T9870] usb 6-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 249.121343][ T9870] usb 6-1: SerialNumber: 㰁 [ 249.135738][ T8051] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.144973][ T8051] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.152989][ T3729] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.164061][ T3729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.172341][ T3729] usb 3-1: Product: syz [ 249.176745][ T19] usb 4-1: string descriptor 0 read error: -22 [ 249.183201][ T8051] usb 1-1: Product: syz [ 249.187459][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.196764][ T3729] usb 3-1: SerialNumber: syz [ 249.201505][ T8051] usb 1-1: SerialNumber: syz [ 249.207227][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.238196][ T9705] usb 2-1: USB disconnect, device number 4 [ 249.266235][ T9541] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.275312][ T9541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.284290][ T9541] usb 5-1: Product: syz [ 249.289057][ T9541] usb 5-1: Manufacturer: syz [ 249.293836][ T9541] usb 5-1: SerialNumber: syz [ 249.445721][ T9870] usb 6-1: 0:2 : does not exist [ 249.454476][ T9870] usb 6-1: USB disconnect, device number 4 [ 249.535717][ T8051] usb 1-1: 0:2 : does not exist [ 249.554611][ T8051] usb 1-1: USB disconnect, device number 4 [ 249.635778][ T3729] usb 3-1: 0:2 : does not exist [ 249.644343][ T19] usb 4-1: 0:2 : does not exist [ 249.654500][ T3729] usb 3-1: USB disconnect, device number 4 [ 249.661521][ T19] usb 4-1: USB disconnect, device number 4 08:33:45 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 249.725753][ T9541] usb 5-1: 0:2 : does not exist [ 249.740513][ T9541] usb 5-1: USB disconnect, device number 4 08:33:45 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 250.095735][ T9705] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 250.235767][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 250.256115][ T9870] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 250.295735][ T19] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 250.306142][ T9541] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 250.326081][ T8051] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 250.355723][ T9705] usb 2-1: Using ep0 maxpacket: 8 [ 250.476613][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 250.496058][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 250.545725][ T9541] usb 3-1: Using ep0 maxpacket: 8 [ 250.546166][ T9705] usb 2-1: unable to get BOS descriptor or descriptor too short [ 250.558652][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 250.595814][ T8051] usb 5-1: Using ep0 maxpacket: 8 [ 250.596584][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.610671][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.621533][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.636774][ T9705] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.645910][ T9705] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.656579][ T9705] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.666170][ T9541] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.675039][ T9541] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.687001][ T7] usb 1-1: language id specifier not provided by device, defaulting to English [ 250.696095][ T19] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.696532][ T9541] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.709223][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.716232][ T9870] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 250.734114][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.745582][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.756459][ T8051] usb 5-1: config 1 has an invalid interface descriptor of length 3, skipping [ 250.765327][ T8051] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.766358][ T9541] usb 3-1: language id specifier not provided by device, defaulting to English [ 250.776422][ T8051] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.815749][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.824874][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.835305][ T7] usb 1-1: Product: syz [ 250.839788][ T7] usb 1-1: SerialNumber: syz 08:33:46 executing program 5: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0xc0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x8, "0ea04ca918a8"}, @processing_unit={0xc, 0x24, 0x7, 0x5, 0x3, 0x9, "8b36698644"}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x6, 0x2}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x3, 0x4, [0x4, 0x9, 0x8, 0xa], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x7, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x7f, "20e9fdaed567632cd8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x81, 0x7, 0x0, 0x20, 0x78}, 0x7c, &(0x7f0000000100)={0x5, 0xf, 0x7c, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x5}, @generic={0x3d, 0x10, 0x1, "ee173e9f222e97638a7c0550b4bb4790dcb451493a1e1b88c178a2c1cb085f16fb2ec51387aab0adbe2d8a557dd8c5e634dbb198fdb57f20c94c"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6b, 0x4, 0x7fffc01, 0x0, 0x2d0, [0xffc000, 0x60, 0x0, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "30964836df998760f57f1adb82530f02"}]}, 0x4, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "f22b48f244f0814cec430825"}}, {0x53, &(0x7f00000001c0)=@string={0x53, 0x3, "754d3ca2a5b722828a7f434a0e2829f36a0fb7b9328fda53eb6b8a89d1b7839a346ae0795bc38631fda40488131827e1746f50ab0130ecc399708acd93772034f508506af6e2164b815bc8641999962df5"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "8f1fee70db0a710c044930e52ad3fc3e78215f82bd1e50c8d7beb1b37256a6ebd45340a4cbcf18ee6be4b1c8460059f1ffad3cf05e097a8fadf465366da7f53dce663bc4bce1a415bff3407287e00a128cc68d31c28a2debba853aca150cf8a07f8657ff0de1022504178424ed974919e9a5d2aada1e9af4b314eb2e97154778162d0ef2cb456950b75fbaaedd18cb283ed98137f3b8e064648439c37f0bb358bc70d5c990e1e76d94f584ee27d87d0aa27cfa1ff0f92e6f1f47fa2b241bc12ac7e81a5d89b2c4e56563224486e2596c86f1cbbb3d93562b9b3badd279006359715c9860d1dc668ec46b915528a433537171eeb0"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3c01}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000440)=0x200) [ 250.905993][ T9541] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.916290][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.928060][ T9541] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.937865][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.948309][ T9870] usb 6-1: Product: ᾏ烮૛౱䤄팪㻼ⅸ艟ẽ졐뻗뎱噲叔ꑀ쿋좱F귿फ़轺㙥ꝭ㷵曎쐻ᖤ牀ሊ욌ㆍ諂薺쨺కꃸ虿w│ᜄ⒄韭᥉ꗩ꫒Ớᒳ⻫ᖗ硇ⴖ䗋偩德꺺ᣝ⣋㞁룳擠葤쌹୿墳炼징淧੽粢Ὼ藺漮䜟⯺ᬤ⫁崚늉捥䐢汙믋錽⭖㮛튭y奣山悘蹦毄喑ꐨ匳煱냮 [ 250.955741][ T9705] usb 2-1: string descriptor 0 read error: -22 [ 250.988215][ T9541] usb 3-1: Product: syz [ 250.989448][ T8051] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 08:33:46 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 250.994552][ T9541] usb 3-1: SerialNumber: syz [ 251.015501][ T8051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.029710][ T9870] usb 6-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 251.045710][ T19] usb 4-1: string descriptor 0 read error: -71 08:33:46 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000180)=@string={0x2}}]}) [ 251.052402][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.065415][ T8051] usb 5-1: Product: syz [ 251.067755][ T9870] usb 6-1: can't set config #1, error -71 [ 251.071238][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.084016][ T8051] usb 5-1: Manufacturer: syz [ 251.084236][ T9870] usb 6-1: USB disconnect, device number 5 [ 251.089041][ T8051] usb 5-1: SerialNumber: syz 08:33:46 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x7, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}]}) [ 251.099277][ T9705] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.110983][ T9705] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.116273][ T7] usb 1-1: 0:2 : does not exist [ 251.125733][ T19] usb 4-1: can't set config #1, error -71 [ 251.133998][ T19] usb 4-1: USB disconnect, device number 5 [ 251.146250][ T7] usb 1-1: USB disconnect, device number 5 [ 251.173026][ T8051] usb 5-1: can't set config #1, error -71 [ 251.180341][ T8051] usb 5-1: USB disconnect, device number 5 [ 251.376607][ T9541] usb 3-1: 0:2 : does not exist [ 251.393525][ T9705] usb 2-1: 0:2 : does not exist [ 251.394812][ T9541] usb 3-1: USB disconnect, device number 5 [ 251.405659][ T9705] usb 2-1: USB disconnect, device number 5 [ 251.475818][ T9870] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 251.605774][ T19] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 251.613456][ T8051] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 251.725742][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 251.765771][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd 08:33:47 executing program 2: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 08:33:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000019440)=""/102400, 0x19000, 0x840, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="a9", 0x1}], 0x1, 0x0, 0x18}, 0x0) [ 251.865753][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 251.870964][ T8051] usb 5-1: Using ep0 maxpacket: 8 08:33:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xe0, 0x1, 0x0, "7f31e51a97a1882f660abc3ccc45df8863c1a929de703121e23599cebe22ef98a8bd39e2c107fab3621524e4c59ba9a5d461a746b064fb359497edcff66350f99c5c14dd062e5348933df60493e4457ac1e910109e0294b4215ca388b18e87ce90cae08d6435adc5c68fe00af49edee8878f174e1096aeb7e19cd49a093d17f4a3a4b8267ffd1407152e99daea7c804957dbc1313611707027bd7a22d164dbaef8d571e513ef2896bcdfbe43d5f7df7bb35ab74fef8b7eec020df5ea4a707c661c2ae422612b258290"}, {0xb8, 0x0, 0x0, "c0394efd5f4103a74f35abad59a8bbecb6269bbf014392a8bf2351c978e1dfe37ce8aa219e51afe3e91b97eca7fd051fddc580003b5804e075ce1311e0cef637f7608e6b85ce79b4e7a6f7e6b7d2d7c38cd0d7cfbfef6eebe0917325610471c74a255333d4bef69f1382a68ec70a439d99664d7fb521413ce7adc92d0319369c4fbe314d66800398776cc39a75fa625407f1e26eb5aa4d4d4c0258888b94b9e73e"}, {0xd0, 0x0, 0x0, "177d2fa7d852d4e905b2c31cf38d43774c7f1d2fb51ee7459e6feb7c53905546a6bd1c13dbed1d43225db73d1a05a088974df1159ff157c700386b82dc18d798cb230d7db13e1f1a705f5d3c5a01870f9a7b96aef5be63446750e2a60ba1b122860af42b5906ddd3a6a43e0ca4b783a2ba57a3cf4e517fef0fe2e9dfce8149cf93635e04bcf87f476dfde24c39855ca5a12bda423b4ea0c6cf68587e6410b2899ef1b83f24a60a7168407a3d0a52d0d295910f68e443638512"}, {0x98, 0x0, 0x0, "d4179ded2554d1b82e083d252d642e394f84a1732202456bb5338041588c8a762ceee4c441a04b34cb97dd97edd5af055e4d530a862ec35f823ef7ce0c223b2ba5ee31c25861f3996bf3ab141d76cfb625e2a10ed8faf9bb97c0e0bd133448032dbf6059fb8cf193eafac81ac09b8d7ba512b32898cb7e3b4e4e5eddd11f949036"}, {0x10}], 0x310}, 0x128d44e69c8de2fb) 08:33:47 executing program 1: symlink(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000080)='./file\x00') open$dir(&(0x7f0000000000)='./file\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) [ 251.925799][ T9870] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 251.934677][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 251.951489][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.005796][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 252.006075][ T8051] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.022334][ T19] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.031751][ T19] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 252.042672][ T8051] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 08:33:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup2(r1, r0) 08:33:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="82", 0x1}, {0x0}, {&(0x7f0000000400)="b0", 0x1}], 0x3}, 0x0) [ 252.056399][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.066598][ T8051] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.117271][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.117364][ T19] usb 4-1: language id specifier not provided by device, defaulting to English [ 252.126438][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.135717][ T8051] usb 5-1: language id specifier not provided by device, defaulting to English [ 252.151062][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.154199][ T9705] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 252.174796][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 08:33:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) [ 252.190357][ T9870] usb 6-1: Product: ᾏ烮૛౱䤄팪㻼ⅸ艟ẽ졐뻗뎱噲叔ꑀ쿋좱F귿फ़轺㙥ꝭ㷵曎쐻ᖤ牀ሊ욌ㆍ諂薺쨺కꃸ虿w│ᜄ⒄韭᥉ꗩ꫒Ớᒳ⻫ᖗ硇ⴖ䗋偩德꺺ᣝ⣋㞁룳擠葤쌹୿墳炼징淧੽粢Ὼ藺漮䜟⯺ᬤ⫁崚늉捥䐢汙믋錽⭖㮛튭y奣山悘蹦毄喑ꐨ匳煱냮 [ 252.235323][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.245607][ T9870] usb 6-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 252.263004][ T9870] usb 6-1: SerialNumber: 㰁 08:33:47 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x8b17c0958de196c0) [ 252.275771][ T7] usb 1-1: language id specifier not provided by device, defaulting to English [ 252.341996][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.354577][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.363258][ T8051] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.377159][ T8051] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.385217][ T19] usb 4-1: Product: syz [ 252.394628][ T8051] usb 5-1: Product: syz [ 252.396253][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.399677][ T8051] usb 5-1: SerialNumber: syz [ 252.413282][ T19] usb 4-1: SerialNumber: syz [ 252.417406][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.438906][ T7] usb 1-1: Product: syz [ 252.444195][ T7] usb 1-1: Manufacturer: syz [ 252.450695][ T7] usb 1-1: SerialNumber: syz [ 252.465766][ T9705] usb 3-1: Using ep0 maxpacket: 8 [ 252.585845][ T9870] usb 6-1: 0:2 : does not exist [ 252.593758][ T9870] usb 6-1: USB disconnect, device number 6 [ 252.606244][ T9705] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.619255][ T9705] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 252.643567][ T9705] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.725858][ T19] usb 4-1: 0:2 : does not exist [ 252.742545][ T19] usb 4-1: USB disconnect, device number 6 [ 252.805809][ T8051] usb 5-1: 0:2 : does not exist [ 252.815619][ T8051] usb 5-1: USB disconnect, device number 6 [ 252.885799][ T7] usb 1-1: 0:2 : does not exist [ 252.901628][ T7] usb 1-1: USB disconnect, device number 6 [ 252.906041][ T9705] usb 3-1: string descriptor 0 read error: -22 [ 252.913695][ T9705] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.933153][ T9705] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.000286][ T9705] usb 3-1: 0:2 : does not exist 08:33:48 executing program 5: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0xc0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x8, "0ea04ca918a8"}, @processing_unit={0xc, 0x24, 0x7, 0x5, 0x3, 0x9, "8b36698644"}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x6, 0x2}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x3, 0x4, [0x4, 0x9, 0x8, 0xa], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x7, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x7f, "20e9fdaed567632cd8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x81, 0x7, 0x0, 0x20, 0x78}, 0x7c, &(0x7f0000000100)={0x5, 0xf, 0x7c, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x5}, @generic={0x3d, 0x10, 0x1, "ee173e9f222e97638a7c0550b4bb4790dcb451493a1e1b88c178a2c1cb085f16fb2ec51387aab0adbe2d8a557dd8c5e634dbb198fdb57f20c94c"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6b, 0x4, 0x7fffc01, 0x0, 0x2d0, [0xffc000, 0x60, 0x0, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "30964836df998760f57f1adb82530f02"}]}, 0x4, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "f22b48f244f0814cec430825"}}, {0x53, &(0x7f00000001c0)=@string={0x53, 0x3, "754d3ca2a5b722828a7f434a0e2829f36a0fb7b9328fda53eb6b8a89d1b7839a346ae0795bc38631fda40488131827e1746f50ab0130ecc399708acd93772034f508506af6e2164b815bc8641999962df5"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "8f1fee70db0a710c044930e52ad3fc3e78215f82bd1e50c8d7beb1b37256a6ebd45340a4cbcf18ee6be4b1c8460059f1ffad3cf05e097a8fadf465366da7f53dce663bc4bce1a415bff3407287e00a128cc68d31c28a2debba853aca150cf8a07f8657ff0de1022504178424ed974919e9a5d2aada1e9af4b314eb2e97154778162d0ef2cb456950b75fbaaedd18cb283ed98137f3b8e064648439c37f0bb358bc70d5c990e1e76d94f584ee27d87d0aa27cfa1ff0f92e6f1f47fa2b241bc12ac7e81a5d89b2c4e56563224486e2596c86f1cbbb3d93562b9b3badd279006359715c9860d1dc668ec46b915528a433537171eeb0"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3c01}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000440)=0x200) [ 253.199946][ T9235] usb 3-1: USB disconnect, device number 6 [ 253.425801][ T8051] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 253.425806][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 253.446053][ T9870] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 253.475828][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 253.665789][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 253.686094][ T9870] usb 6-1: Using ep0 maxpacket: 8 [ 253.710592][ T8051] usb 4-1: Using ep0 maxpacket: 8 [ 253.745793][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 253.785855][ T7] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.794811][ T7] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.805411][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.836120][ T8051] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.845164][ T8051] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.846503][ T7] usb 5-1: language id specifier not provided by device, defaulting to English [ 253.856703][ T8051] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.886171][ T19] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.886498][ T9870] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 253.894928][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.905257][ T9870] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 253.916320][ T8051] usb 4-1: language id specifier not provided by device, defaulting to English [ 253.926204][ T9870] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.934669][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.975772][T11325] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 253.986571][ T19] usb 1-1: language id specifier not provided by device, defaulting to English [ 253.995829][ T7] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.007383][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.017839][ T7] usb 5-1: Product: syz [ 254.022309][ T7] usb 5-1: SerialNumber: syz [ 254.056306][ T8051] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.065538][ T8051] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.074858][ T8051] usb 4-1: Product: syz [ 254.080068][ T8051] usb 4-1: SerialNumber: syz [ 254.096124][ T9870] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.106408][ T9870] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.114449][ T9870] usb 6-1: Product: ᾏ烮૛౱䤄팪㻼ⅸ艟ẽ졐뻗뎱噲叔ꑀ쿋좱F귿फ़轺㙥ꝭ㷵曎쐻ᖤ牀ሊ욌ㆍ諂薺쨺కꃸ虿w│ᜄ⒄韭᥉ꗩ꫒Ớᒳ⻫ᖗ硇ⴖ䗋偩德꺺ᣝ⣋㞁룳擠葤쌹୿墳炼징淧੽粢Ὼ藺漮䜟⯺ᬤ⫁崚늉捥䐢汙믋錽⭖㮛튭y奣山悘蹦毄喑ꐨ匳煱냮 [ 254.151924][ T9870] usb 6-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 254.156216][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.168511][ T9870] usb 6-1: SerialNumber: 㰁 [ 254.182452][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.190842][ T19] usb 1-1: Product: syz 08:33:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x632, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 08:33:49 executing program 0: r0 = getuid() r1 = getegid() lchown(&(0x7f0000000000)='.\x00', r0, r1) 08:33:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0) [ 254.208361][ T19] usb 1-1: Manufacturer: syz [ 254.230672][T11325] usb 3-1: Using ep0 maxpacket: 8 [ 254.259137][ T19] usb 1-1: SerialNumber: syz [ 254.285890][ T7] usb 5-1: 0:2 : does not exist [ 254.295796][ T19] usb 1-1: can't set config #1, error -71 [ 254.305781][ T19] usb 1-1: USB disconnect, device number 7 [ 254.314543][ T7] usb 5-1: USB disconnect, device number 7 [ 254.366136][T11325] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 254.375511][T11325] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 254.386404][ T8051] usb 4-1: 0:2 : does not exist [ 254.394612][ T8051] usb 4-1: USB disconnect, device number 7 [ 254.410963][T11325] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.507347][ T9870] usb 6-1: 0:2 : does not exist [ 254.553786][ T9870] usb 6-1: USB disconnect, device number 7 [ 254.665988][ T3301] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.672303][ T3301] ieee802154 phy1 wpan1: encryption failed: -22 [ 254.695916][T11325] usb 3-1: string descriptor 0 read error: -22 [ 254.702167][T11325] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.711234][T11325] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.767982][T11325] usb 3-1: 0:2 : does not exist 08:33:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x632, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 08:33:50 executing program 4: clock_gettime(0x7, 0x0) 08:33:50 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 08:33:50 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) 08:33:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) [ 254.851932][ T9870] usb 3-1: USB disconnect, device number 7 08:33:50 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 08:33:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 08:33:50 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 08:33:50 executing program 5: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0xc0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@processing_unit={0xd, 0x24, 0x7, 0x0, 0x0, 0x8, "0ea04ca918a8"}, @processing_unit={0xc, 0x24, 0x7, 0x5, 0x3, 0x9, "8b36698644"}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x6, 0x2}, @feature_unit={0xf, 0x24, 0x6, 0x2, 0x3, 0x4, [0x4, 0x9, 0x8, 0xa], 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x7, 0x0, 0x4, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x7f, "20e9fdaed567632cd8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x3, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1f, 0xfff}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x81, 0x7, 0x0, 0x20, 0x78}, 0x7c, &(0x7f0000000100)={0x5, 0xf, 0x7c, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x5, 0x5}, @generic={0x3d, 0x10, 0x1, "ee173e9f222e97638a7c0550b4bb4790dcb451493a1e1b88c178a2c1cb085f16fb2ec51387aab0adbe2d8a557dd8c5e634dbb198fdb57f20c94c"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6b, 0x4, 0x7fffc01, 0x0, 0x2d0, [0xffc000, 0x60, 0x0, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "30964836df998760f57f1adb82530f02"}]}, 0x4, [{0xe, &(0x7f0000000180)=@string={0xe, 0x3, "f22b48f244f0814cec430825"}}, {0x53, &(0x7f00000001c0)=@string={0x53, 0x3, "754d3ca2a5b722828a7f434a0e2829f36a0fb7b9328fda53eb6b8a89d1b7839a346ae0795bc38631fda40488131827e1746f50ab0130ecc399708acd93772034f508506af6e2164b815bc8641999962df5"}}, {0xf6, &(0x7f0000000280)=@string={0xf6, 0x3, "8f1fee70db0a710c044930e52ad3fc3e78215f82bd1e50c8d7beb1b37256a6ebd45340a4cbcf18ee6be4b1c8460059f1ffad3cf05e097a8fadf465366da7f53dce663bc4bce1a415bff3407287e00a128cc68d31c28a2debba853aca150cf8a07f8657ff0de1022504178424ed974919e9a5d2aada1e9af4b314eb2e97154778162d0ef2cb456950b75fbaaedd18cb283ed98137f3b8e064648439c37f0bb358bc70d5c990e1e76d94f584ee27d87d0aa27cfa1ff0f92e6f1f47fa2b241bc12ac7e81a5d89b2c4e56563224486e2596c86f1cbbb3d93562b9b3badd279006359715c9860d1dc668ec46b915528a433537171eeb0"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3c01}}]}) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000440)=0x200) 08:33:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) r1 = geteuid() preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0x0) fchown(r0, r1, 0x0) 08:33:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:33:50 executing program 3: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 08:33:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:50 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:33:50 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup2(r1, r0) 08:33:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 08:33:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 08:33:50 executing program 0: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 08:33:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xb, 0xffffffffffffffff) 08:33:50 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) [ 255.309015][ T7] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 255.555806][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 255.756280][ T7] usb 6-1: config 1 has an invalid interface descriptor of length 4, skipping [ 255.765234][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.776451][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.935831][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.944908][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.953833][ T7] usb 6-1: Product: ᾏ烮૛౱䤄팪㻼ⅸ艟ẽ졐뻗뎱噲叔ꑀ쿋좱F귿फ़轺㙥ꝭ㷵曎쐻ᖤ牀ሊ욌ㆍ諂薺쨺కꃸ虿w│ᜄ⒄韭᥉ꗩ꫒Ớᒳ⻫ᖗ硇ⴖ䗋偩德꺺ᣝ⣋㞁룳擠葤쌹୿墳炼징淧੽粢Ὼ藺漮䜟⯺ᬤ⫁崚늉捥䐢汙믋錽⭖㮛튭y奣山悘蹦毄喑ꐨ匳煱냮 [ 255.988680][ T7] usb 6-1: Manufacturer: 䵵ꈼ랥舢羊䩃⠎ཪ릷輲叚毫覊럑骃樴秠썛ㆆꓽ蠄᠓潴ꭐ、쏬炙춊瞓㐠ࣵ橐䬖宁擈餙ⶖ [ 256.003547][ T7] usb 6-1: SerialNumber: 㰁 [ 256.325863][ T7] usb 6-1: 0:2 : does not exist [ 256.333428][ T7] usb 6-1: USB disconnect, device number 8 08:33:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x631, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:33:52 executing program 4: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 08:33:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) dup2(r1, r0) 08:33:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x11, 0x0, 0x56}, 0x0) 08:33:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 08:33:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x631, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 08:33:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x402) 08:33:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x628, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000140)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) shutdown(r1, 0x1) 08:33:52 executing program 3: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) 08:33:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, 0x0) 08:33:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@abs, 0x8, 0x0}, 0x0) 08:33:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:33:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000bc0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 08:33:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x286a0, 0x0) 08:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="82d5b59103633a04e217d6cc89fa97a2a37bf9feb87888a603dc2aa5361819548ecbc9d5e22ad5198a3d9f953e4df63dd5561f00fb5ed20fca4286e0f7087ba2df5b8905ea10c5558ff8", 0x4a}, {0x0}, {&(0x7f0000000400)="b0", 0x1}], 0x21}, 0xe) 08:33:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="aa0a26f6d5f90001e73dfd0494b75ffabbbb3b5cc72461890665389dae1e9d50c2d3c14fd8d189943915a255980200276ee4f9fe1710a3a9511004666b95b067a123bec545d5cae995622e2dd0424f97b2489b0ad90c3702aaa483b421f1e5db37be2fe0c81e3becd3e007a2e6a72ce5350f0e71b4032ff1b866e7bbda675ec27b5c921c9178a3f884035c9c60ccb4b5c72c34803856558f87b181fdeedea74087a7bdd3ca93659788576a6cdb54108d6128a5fe6286825c8cbb5e6e79a4f968e166195ee0d31dbd5bc089e63ddcb67a4eb52e37fc3d37203c55679ab0ae2d184f73710dbf46a4d3523a7e8fd58682e9aee723e03faf0792e3ec49379705c54a93b411e774b2fca4c458c571a8", 0x10d}, {0x0, 0xf}, {&(0x7f0000000400)="b0", 0x1}], 0x3, 0x0, 0x0, 0x40c}, 0x6) 08:33:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x628, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 08:33:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 08:33:52 executing program 1: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 08:33:52 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:52 executing program 4: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = getuid() r1 = getuid() r2 = getegid() lchown(&(0x7f0000000000)='./file1\x00', r1, r2) lchown(&(0x7f0000000040)='./file1\x00', r0, 0x0) 08:33:52 executing program 0: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x2) 08:33:52 executing program 5: openat$zero(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 08:33:52 executing program 0: symlink(&(0x7f00000016c0)='./file1/file0\x00', &(0x7f0000000280)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 08:33:52 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) close(r0) 08:33:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:52 executing program 4: open$dir(&(0x7f0000000380)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 08:33:52 executing program 2: symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 08:33:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 08:33:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) fsync(r1) 08:33:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 08:33:52 executing program 1: socket$inet(0x2, 0xb25d5bdcf84ef07b, 0x0) 08:33:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="66638032f0b4211f12d8a72737bd58a4db693586bc2154920e02ac8490384d18830ba4f6198b5fbd904f9816afbcb4d03a", 0x1}, {0x0, 0x5b}, {&(0x7f0000000400)='u', 0x1}, {&(0x7f0000000080)="5f4957dc4a1959247d6d6d4e1388c8c9e6363e2d77dd4490fd641746ebb77b63a51f3289121599f945a75f2395696626458d6d28c290bb128094fbb73286de0b6e7c72f97e065ac09fe1fe5a1b3ae3e255d036fac25d76195dbade16fc073c885e6a331beab3c194565fcb7dd0f11948a90564367d1e2485b616a24feb57b3ac70ed69330fff40258787c17f71921da81907d3bdbbd135e2c9ddc2462c112935dbbac95913979a40c41a50d6880c0571919f528a06301a036b1b782c8e9d40047f833903caa0188cdce7cb50a52dd05b38c09d550025560c674879"}], 0x10000000000002b8, 0x0, 0x0, 0x40d}, 0x401) 08:33:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) 08:33:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x0) 08:33:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:33:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 08:33:52 executing program 1: getdents(0xffffffffffffffff, 0x0, 0x3e4ab1c30c124503) 08:33:52 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xb9a5ecb7c8b925e0, 0x0) 08:33:52 executing program 1: symlink(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./file1\x00') r0 = getuid() lchown(&(0x7f0000000000)='.\x00', r0, 0xffffffffffffffff) 08:33:52 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:33:52 executing program 0: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 08:33:52 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffffffffffff}}, 0x0) 08:33:52 executing program 5: setitimer(0x0, &(0x7f0000000140)={{0xffdfffffffdffffa}, {0x403}}, 0x0) 08:33:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x2709b7bfb6feed9e) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:33:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 08:33:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x631, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getdents(r1, 0x0, 0x0) 08:33:52 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 08:33:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:33:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x4}, 0x10) 08:33:52 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 08:33:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 08:33:53 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x7}, {0x6}}, 0x0) 08:33:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:33:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)='}', 0x1}, {&(0x7f00000001c0)="63aacda16ebaea1817ff4a01e5882c2c689fff41732234f59e3505172b3dd91cb0fe5f168ce3e2c6e4c9b1caccc881000ccd6e97dd3d62f9a53b9f960af1", 0x3e}, {0x0}], 0x3) 08:33:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 08:33:53 executing program 3: shmget(0x2, 0x2000, 0x620, &(0x7f0000ffc000/0x2000)=nil) 08:33:53 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x0) 08:33:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 08:33:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:33:53 executing program 2: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 08:33:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x6) 08:33:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:33:53 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 08:33:53 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7}}, 0x0) 08:33:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, r0) 08:33:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x88, 0x0, 0x0, "e1f13aad1d1e17987ad84264d9534bfaf8bb6d94313084e8e8fcd9ee40539e4cc73d3f81d3a4c199de928f7dfc78c60814177e0872cc042affe184e5f8cd1ec97cdd4dfb1328e6b362c0adbf66e9d7c7adb46719c465ef6d43d1c5801aefd3fe7a8219af99b0f784a733c1e0af3799ad1d"}, {0x780, 0x0, 0x0, "8d8ed5bb9d891df2445171d1ed93b5f628acabab2094c50171478895a4404111592d63fe26cc4f5193e2e012b820c31515751c2ea72e377265676f7673b468d9dafd634a0c2f241796bc1f4e0147aeab7cbdaa5dde41d6b82bdc514f455399b3d8c37a375b1364c486377b4e6bd257c3e5f2010364a003e2424d5bd9897617a3c477da04dd5d5c4b5724f2925bd208d8f2adcfe3aa375b9c5edfd89b581066e79d49ac5ce507553864710042f6b818a8a922c42548ad302ada0c37c5bdf9ca1642d7d807abfdebe825c661feea8692f1ec3c3b7c6bab94962f84fc235bb87715722343c9c4effef68319c7a7e4f5351bd1f4efe55f3bb0a8782a56b3d1ddc2c717981473c144c467471d34718c5b3ea3a2e2924b4e50c5548fcb3149485f12396a812c7fea4c17466997658c032a1dad1a326889593a227856bda6a7fdf705713d6eb7903a57b9beda6c97974a7708f6929888bdcf4ca974c1eab238cfa1a2d4f6fa64b7553b368db1db20c1dbb9c52a053cabf5b1fbe18dbab1c33636566ad721f7ab165a5859168545109d918942f94737da0a2400d69012fb2d50d3f826c2e5f1447d7093bad6c94d4ceff538da43ec984d6ae6e7e352b33541e624becbef4112fafe2fe93b3be47de179b4c34402f021c7826f19c5a2b5f750e675cc78cd9e0a5a5314e684d6fb08d7481e5373e4a9a454c8b1adecd8e5c46c65f3ab32759da599b07e3ece3f2574a21cbbe6f540cf8a65189dc026484c40eb533b09388b9eb60b78feb1117214f6b40810f51379522ee71bed2d1edcc78486388a7eac375db3e25f0d016ee45805f540541bd0fb02ff2cab2b530d409ea5803e6bd722958567542546ec3eedc633bba0cb8597ca81a1a5854b1a3da7d43a70c4021dcb1f58693bd1c2014d75709ac47c57f96c804d3e25524591cbbe7ef4bc8451f9631df7aa82e73949176c4c31492e9781a4a27f904f22be464be6b21a9c92428eecb30767cfa97e4aac6a892f84acb87b82b0e143165e9f32cc7d893f576aefcc67087aca25a4dfcc651dc6a889abb97ea46b7b6eed058a7083e2b6d3a43058843a112e550039cf06e55149e506631d0c54db9761cae15eaf68a84b5c39601685fc3818a891101688a84b0fae3fd5d9cefa25c7da327624924840f6111910c1880b869c95f8ab0beb24a2f68e2b6b2dc0997e2b4c99429bbda9e60eaeb8c71e16e3e8931773edf0efbb555ed3170d9aa97ac57817b2a3760b41ceb8f77c0400ddbe014cae2190d16360a63f3ac674ef20cae651c0f2940ce579a3321642c2735d6ba9ee05ce5faafe4fa52b158c07fb5af0f6b680675134e2bed856ff6a19cf3a569a9ce347a45ef4d3fdc2d3dc784c08b9f2efb25c80a45fd8661c4d65ba032253a3a88d5a70b7f84952c399dce8f432c6ae4054d54aa5b65c7718f3f85da4df418a5cbfeb5d9845464c3003c29a6833c727a97bc0e620b35998868acb2b21e8fb96ee9260facb9aeb4d252dd6ee235a88ec59df2b012adb2a5e435f94b5a1519c992f222d475ca8694348cd593763356cb42af05ea958f8c3096663f41f165f353724c5fd188069fdcf5bb1ca74ad1457b272f93011ad1638079549265316d235187b8390b054877e56c56d008dfa1457113034ca0ebdf040282ac67251f29c572799342000957bc9d1a9285797dd44586da91bb0fab3b83fee4bab54f7de1eef755d0aa6ae3e73d0840c129f359f6704d73c426893be9b9ca8373298de951727115b2a841f81f2d44801e0c9bdb470a2a1e1cde09f0182b7c7477f1d2ee1584fbd59c23c0e93bc23a9a9622290de4881c01aabe1aaa3e42cf967cd95052955e6ce8e79243e31cc1ee2c70b3784a7a399ddd904f1ff2d9818748c7c98c5ba8b6302b77f840bcd8ff9f106cd0a4d3446bc17071c27b7b7df8b1f16edfeb1bb9e469a0a2b2a2db03e490def6cc6112b6b3bcc98efa65cc8e912492c9511e0faa94c6f5a040a4699566147b6d41f002111f8fdf3aef9b4439cc77567de7dc115059af3a728dfd5fae29237b65631a0118c1b83743376bbbd3f61d87f62ef75aec02dec851d08a1e96e0d9ec263b8eea159e3678d10ae1cba7f41897b8816a0135e6851865dd23af61f42dbe2fea687fe60fd79d24ebf9104fa95075e44a23d1a1f1a91a6b02d8b9e5128e2dcd3861988d24e063dc11470f151957aa8147cf2ca34e21ea4614f409e77e2eecd4445e10ee248d580ebf9c99d0a333a302dc63aa7fa47416b3374a8f876eadb0e69658df88039a3578cc929c12a0711e4ff2aaf2c75d019d6f279c0fdfe2cbb22d98767e582c5f016cb114ae109d6d098ba97e8fa2601295ff9ea72f6b33638770284353a8295a64f85063422c4b4a4a74a89c151bdaa271f20f5565dacdf1043c016e1f681bac5e405d238cebeebf89aaa7548ff47c33f49714cf625bb0ebd894ad69c8905739fe5b52eb6b72276a3e7e8b6cec1d6725fea1dc002a338d606f67b1510b46a6f9985506b902a36476da255509923568797adf24e550ccecc3f2fb5db8081728dc4ad57aae143de40748d30ca65377848ac11e46f52e3c1d6a18c48491b59cf0c1f610df40edc3b2019206522dbf936f4a300050a7bbb7252351af9ea7aaa4a9c290f4bd3762bb03d315b2b9847e5483e9366949a5ce6e5d3b173"}], 0x808}, 0x0) 08:33:53 executing program 5: write(0xffffffffffffff9c, &(0x7f0000000000)='4', 0x1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 08:33:53 executing program 3: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2000009}, {0x2}}, 0x0) 08:33:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 08:33:53 executing program 2: setpgid(0x0, 0x0) r0 = getpid() setpgid(r0, 0x0) 08:33:53 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 08:33:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) poll(&(0x7f00000012c0)=[{r1, 0x4}], 0x1, 0x0) 08:33:53 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x7f7fffffb000, 0x1) 08:33:53 executing program 5: shmat(0x0, &(0x7f0000cbe000/0x4000)=nil, 0x0) 08:33:53 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 08:33:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 08:33:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0)={0x0, 0x1}, 0x10) 08:33:53 executing program 3: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 08:33:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 08:33:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 08:33:53 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x2}, 0xc) 08:33:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:33:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000700)) 08:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="482cf4d9a5faee6c0ec1f23bee558068fd9e5f4ad64197f5255ce5f30530f6619f6eb965e3cc18f9a5ea7fee406f4e799d4933c8b46cd7fe34c40521b8a4fbc7726d29715b443d2ec0023042c72db8d874ac0c68bcb5e216ce4aa5afe27046292c08a4fb7aa98f8c48f36d7e0629a7d580794ef1c11a3ffaa74bb7d7d5ff02eac6603510ae077c5fbde8b2b19989377c3d3766862078468eaa138b4b71203f9dce471ee9c267a83f31a81e9886f7e1af1c763182a0f4d57088349236c8141d0ef934359f5d90fb2f9e2b7809c4e20438466d843edb89b5b045", 0xd9}, {&(0x7f0000000180)="be6ef88862f5eaad3f7e9c581da8bb18d5", 0x11}, {&(0x7f00000001c0)="9f2e5b0444721e44357f816770d4b33ab1b7adad33f578ad7b746faabbcfa103c8ba2ec72e097028f47b7576bd89c23a63bd39252936ae49623902c618ea247cb6608856a6db78d3f434fadba5de0d0a5dedf1e3d6f75ad60e678da2329936f8466fde", 0x63}, {&(0x7f0000000240)="6495173251ee4787216db93a1a4c8f88e8245fef9f7fab3289b025a3f46fff7c6b8e446b", 0x24}], 0x4) 08:33:53 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000140)="5b59a61d3a59ab576f419daf819a3cc63cf51f0f32487c4b2011acf9526d85da3fab2999aa4572385c492a2cbbb9f408e6ee2f60cbcc3e029f395d90e87520df1be07223c19a0e039bcd5b1bf88dd6c648e3d479ee107c00d7c47d6cd215810714c2f6f189f896968bd37e31d153c5abf622ccd130f72037ffb74341cce968b111ccb168c8640f0a59c4a696ff2aceb54560cf17bfaef648fa853575b834258d01e8b382cb951de8189d7f7745f982014749002197d750a7a6115d51c8da05915706940c501f2b9ccbc4f14015", 0xcd}, {&(0x7f0000000040)="d77e580055df9c091eb9a5f03158931e5aacdd3902f687b890693252b260e7ee400f5513e902de", 0x27}, {&(0x7f0000000240)="359f7b090786796df44beb071038dbf82e48fac67d6316bff902340295135cab8f217429e5232920eae85de2afd9d06a331e0d0be9581e4b648d9c239b0af2256ec7201cc575e14f187595398b66761994c96ce32bc32a2f5ce33657bb190fd47d96eb6fc6b7d8cd77f956af0b3d1d3a1f5216b5d8656490fdb1471f90a5e79fe3812a744777ca6de38c70271a079b50c0a696614a895f098c3e9919affbecf7dfdd0bfabda097a45508f827dd036cfa43ce669aca8ba5cba30745d11794b46520afd9ec858930eaf28dc48a3d903293fae072b84be81275", 0xd8}, {&(0x7f0000000340)="469e62a3b35bfae5d986ab5acb903da204334ef18c58f1c627f9b4444f018081bffbbf97b1a07b18a519e35f6f17d75d949ce16cbf9b195e7325dafbe97dc91db7fcb34e47d96eeefd1ddd423a488089765c33f3e947a99661317a3a277dd6384ea4ee5fa7a809ae400ef7148b85ac996f96efbb076ecd44d6654763b175536f95d9ae56f920021c89d052b0871dd04c963ce1ae2a5bad84ff31283602acf8dca941d2fb2c4fc93371bf9b9018118d2aa7f6ba57edee12cb9e3b1e7d2e65f9cdae59af2aba40f9e0a91cb741656ad12c4dd8a71d4bc84712d76ae1c006836b1d44187527b4c7ea6615e3e7a2df4d9bbd2dffdc68a2683397", 0xf8}, {&(0x7f0000000080)="abfcbb2385e4c23d4775d5c6cada695db5c4debdec0751fc770191e4045560a02c605461b22a97ec128e667e5c1e424637b4024c5418a7af4e1ff25d9f9be4a7b918f8f46cec8813d1f86a264d2a6b53f012d66ed627501a0bcaae04773d0519b8a080df55f93c12a3ec9ac8b9c59895d35b103a442ba7f010db5c61", 0x7c}, {&(0x7f0000000840)="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", 0xe5}, {&(0x7f0000000740)="ab15f1a435afd20996565ba4b42d468595046a14937cfe149a15541a0bfadcdc476b288075440166fd2cf8705c64df3448a23e17919adb574ba63c219a0eeb32c09fe04c67f49288fe47cf8d2fb48cbc3cb46c4b0072633dc9365ae58529ec9854d545c3f73891347a5bfde6b1b68698321757323f341eb20ab2ed1449113ede35a2ef5e939e3cce983be15df24353be1cdaa3450f277d324591b0a4a646ef51010e2259fc185cd45f939af242bea47d6f610eeaf1e1e3787c5cb73de3db745a2c576db138246a7ace9b928fdb1ff4e6cc85072e487d9fc87963", 0xda}], 0xffffffffffffcc3, 0x0, 0xcee) 08:33:53 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 08:33:53 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x1) 08:33:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 08:33:53 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 08:33:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)="9c4aa56f4e18055242c767a6542d721bf8be172d30b013ee22d84f6a83e3db298eb895d86f6a40484bc169005ddebffdab7919bf2118937254e6828adec79567dff680ebb6e993e726909a7e5fc9", 0x4e}, {&(0x7f00000001c0)="70071200a48b50194933fa3fd8a768d09f24a2cc74940a64bb49d970f1ec1aab41af91875d87ec40ec1311f91fc1392011b6ad0da27fcff8f48444a3d5829412672ebe544ce060ec3c2a2e4804ed142c010ebff2944e4c786921af3445edb4", 0x5f}, {&(0x7f0000000240)="bfdf175bcfaac8b69b7c793d4a96eb18f8f71366de6825acbe557208934f325e0b4582aeb2a201bae361b1e8ffb4985b9ec39073e72ed453149813cb6617f2752cb12839da0d3d90d4edb8e88763e99ab3e88340517e54a7ba8f354bba59cc2dc9acdbf0fb9f672f29b69faef074c207e418e63b78881739b42c", 0x7a}, {&(0x7f00000002c0)="589ef6c5da60b5ec6e5c65ac803c0473c9dc8f5b4187d586fc2729bdd8563fd4ac78f95d0810a7c237937fc725b13cee665c6919556cfcb5c54d482ad7aabb43878ae06adf8292be11aa", 0x4a}], 0x4}, 0xc) 08:33:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) writev(r0, &(0x7f0000000000), 0x100000000000009b) 08:33:53 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 08:33:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 08:33:53 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 08:33:53 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) read(r0, 0x0, 0x0) 08:33:53 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 08:33:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000500)=[@rights], 0x10}, 0x401) 08:33:53 executing program 2: fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 08:33:53 executing program 4: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) 08:33:53 executing program 3: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x18, 0x2}, 0xc) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 08:33:53 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 08:33:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) getsockname$unix(r0, 0x0, 0x0) 08:33:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0)={0x100000000000}, 0x10) 08:33:53 executing program 0: setitimer(0x0, &(0x7f0000000140)={{0xffdfffffffdffffa}, {0x0, 0x8}}, 0x0) 08:33:53 executing program 4: semget(0x3, 0x4, 0x302) 08:33:53 executing program 3: socket(0x18, 0x3, 0x81) 08:33:53 executing program 0: r0 = msgget(0x3, 0x600) msgctl$IPC_RMID(r0, 0x0) 08:33:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}, {r0}], 0x2, 0x1) 08:33:53 executing program 2: setitimer(0x0, &(0x7f0000000040), &(0x7f0000000080)) 08:33:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x1}, 0x8) 08:33:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)='\t', 0x1}], 0x1) 08:33:54 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000001080)=[{r0, 0x4}, {r0}, {r0, 0x1}], 0x3, 0x0) 08:33:54 executing program 0: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) 08:33:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:33:54 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000080), 0x1) 08:33:54 executing program 3: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 08:33:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000000100)=@in={0x2, 0x1}, 0xc, 0x0, 0x0, &(0x7f00000003c0)=[{0x88, 0x0, 0x0, "e1f13aad1d1e17987ad84264d9534bfaf8bb6d94313084e8e8fcd9ee40539e4cc73d3f81d3a4c199de928f7dfc78c60814177e0872cc042affe184e5f8cd1ec97cdd4dfb1328e6b362c0adbf66e9d7c7adb46719c465ef6d43d1c5801aefd3fe7a8219af99b0f784a733c1e0af3799ad1d"}, {0x780, 0x0, 0x0, "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"}], 0x808}, 0x0) 08:33:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000040)="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", 0x784}], 0x1}, 0x0) 08:33:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) 08:33:54 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0xa986) 08:33:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 08:33:54 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x20}}, 0x0) setitimer(0x0, &(0x7f0000000080)={{}, {0x6}}, 0x0) 08:33:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:33:54 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 08:33:54 executing program 0: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 08:33:54 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000fee000/0x12000)=nil, 0x12000) 08:33:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 08:33:54 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 08:33:54 executing program 1: pipe2(0x0, 0xae21674b72d85276) 08:33:54 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 08:33:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40d, &(0x7f0000000200)={0x2, 0x2}, 0xc) 08:33:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000001080)=""/116, 0x74}, {&(0x7f0000001340)=""/132, 0x84}], 0x2, 0x0, 0x0) 08:33:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 08:33:54 executing program 0: socketpair(0x1, 0x3, 0xa3, 0x0) 08:33:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000840)="d08e7cc005e17a5d979178cf26fcb8dbe76ef36ca5ebd796cc8e940a2d758e6283646e4a87040892d8500e7d61875375b3ee5fd61566b53ab931f0f46a8f3c6207efbc67c01528f09e1d7236baa696708671088bf1ceb96f3120bcc2df619c2faabad8804451f7069da64e489622ddfaa4e3dd6776f27967f0efb0fd33335af84ae4fcd34d6e32bfa9734a23981b93c904", 0x91, 0xe, 0x0, 0x0) 08:33:54 executing program 0: writev(0xffffffffffffffff, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 08:33:54 executing program 3: shmget(0x0, 0x3000, 0xc8, &(0x7f0000ffc000/0x3000)=nil) 08:33:54 executing program 5: setitimer(0x0, &(0x7f0000000040), 0x0) 08:33:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001280)=[{&(0x7f0000000100)="f7", 0x1}], 0x1) poll(&(0x7f0000001300)=[{r0, 0x2a88d947ae2619f5}], 0x1, 0x0) 08:33:54 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:33:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/47, 0x2f}, 0x841) 08:33:54 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 08:33:54 executing program 0: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:33:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="bf", 0x1}], 0x3}, 0x0) 08:33:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000040)="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", 0x801}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:33:54 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000140)=[{&(0x7f0000000040)="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", 0xfc}], 0x1000000000000312, 0x0, 0x0, 0x401}, 0x402) 08:33:54 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) flock(r0, 0x0) 08:33:54 executing program 5: readlink(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 08:33:54 executing program 4: getpid() msgget$private(0x0, 0x0) getgid() r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:33:54 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 08:33:54 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:33:54 executing program 5: utimes(0x0, &(0x7f00000017c0)={{0x0, 0xfffffffffffffffb}}) 08:33:54 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:33:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x2, 0x2}, 0xc) 08:33:55 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x1) 08:33:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 08:33:55 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2000009}, {0x0, 0x7}}, 0x0) 08:33:55 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="8e518708c35f9e7cd57e57adfaf7c9591ea90bcb385134a4da5d612abe513dd65e6876e68a3b512185b9c131192f4ecbf90ad5130b67f8a4ef7a9e39b74b5d583595c5772888cc9adff6c6c55ea4e4ad", 0x50) writev(0xffffffffffffffff, &(0x7f0000000080), 0x1) 08:33:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 08:33:55 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 08:33:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, &(0x7f0000001080)=[{0x0}], 0x1, 0x0, 0x0) 08:33:55 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0, 0x4}, {r0, 0x4}], 0x3, 0x0) 08:33:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x2}, 0xc) 08:33:55 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:33:55 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:33:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 08:33:55 executing program 5: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 08:33:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000040)=@in6={0x18, 0x3}, 0x3c, 0x0, 0x0, &(0x7f0000000600)}, 0x0) 08:33:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}}, 0x0) 08:33:55 executing program 5: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) r5 = getpgid(0x0) ptrace(0x4208, r5) 08:33:55 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0xa, 0x0) fork() setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:33:55 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dlm_plock\x00', 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000bc0)='./file0\x00', 0x7, 0x5, &(0x7f0000000f80)=[{&(0x7f0000000c00)="3534f1c814dd2856a4933e2c22c80a5da5e1f30ce63c05c3eec174396baef0388045dab520e4a0aa2ce8882813c2af8cbf8a1c25e1f2b797d0dd56f241f35c6772", 0x41, 0xfffffffffffffffe}, {&(0x7f0000000d00)="cd8cbd7fe4691cc0c45694", 0xb, 0x1ff}, {&(0x7f0000000d80)="351e68", 0x3}, {&(0x7f0000000e00)="1a04a2b312fff486b2e618635d116dcc15c8bdff7e7d21", 0x17, 0xffffffff}, {&(0x7f0000000e40)="89447aa29ce67b502ce3bcf89b0e7155b95f74b81c1e32f807cbfaae8468cceee65782a42fd5e286f8518d7a1f3dfcfaf60528ea115cc9bcc6f9cde4c99b9d7471273ceb97405f8a3d", 0x49, 0xe17}], 0x0, &(0x7f0000001040)={[{'/dev/infiniband/rdma_cm\x00'}, {'}@\x10'}, {'/dev/infiniband/rdma_cm\x00'}, {'/dev/infiniband/rdma_cm\x00'}, {}, {'/dev/infiniband/rdma_cm\x00'}, {'.)/(!}'}], [{@obj_role={'obj_role', 0x3d, '}.%'}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic'}}, {@fowner_gt={'fowner>', 0xee00}}]}) 08:33:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0xfffffffffffffdf5) 08:33:55 executing program 0: writev(0xffffffffffffffff, &(0x7f0000002240)=[{&(0x7f0000000000)="d404a76d590dcdfb639bb46c02061d76dc26d603214d8450adcd49e59dee8ace1571e74916d196985aa31bf0eb8db544e9a4d7138b149468f178e12ad054c91333d7381b7956234eb5dfbf49f70a"}, {&(0x7f0000000100)="22d406e95ab9d12be1f2d93a087932a17c606f76beb2ac3637d15da5a1c9166afc6b0e09d464d8366372cef9d20eb1283dc3ac8f5f07d76fcf73729368b2cd2014d5e82188d4a55c6e11"}, {&(0x7f0000000080)="656aa531"}, {&(0x7f0000000180)="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"}, {&(0x7f0000001180)="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"}, {&(0x7f00000022c0)="1cb206d6a29889288aefdbd1c85a16ff9827aea3fb57464aadeb1d348cb8c10cf16d4865cc80f43720e45290f8c11ce99d0d1e76b119ed26ff354e36ebce7a44f3cce7fc9d44ed13c24deb8687aed752e858b0e94f30f7b1af425ea62a55050003cb877ae635f7e49c84ff512f4b1e2c201012d18b8ca11ecce09f5f1022c9a2e5e3b50257a2f0b45d15dfda1ba47cf476795f551bfa74", 0x5c}, {&(0x7f0000002200)="0202308d92"}], 0x100000000000015d) 08:33:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:33:55 executing program 0: r0 = semget(0x2, 0x3, 0x104) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/55) r1 = semget(0x2, 0x1, 0x202) semctl$IPC_RMID(r1, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x80800, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '@$&:[$'}}, {@obj_user={'obj_user', 0x3d, '.'}}, {@smackfsroot={'smackfsroot', 0x3d, '#'}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, '\\\'].&'}}, {@dont_appraise='dont_appraise'}, {@smackfsroot={'smackfsroot', 0x3d, ']:'}}, {@obj_user={'obj_user', 0x3d, '#'}}]}}) semget$private(0x0, 0x1, 0x68) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x183800, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r2, &(0x7f00000022c0)={0x10, 0xffffffffffffffda, r3}, 0x10) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000002300)=""/37) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000002340)=""/83) openat$full(0xffffffffffffff9c, &(0x7f0000002600)='/dev/full\x00', 0x80080, 0x0) [ 260.305524][T12591] loop1: detected capacity change from 264192 to 0 [ 260.331339][T12585] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 260.335023][T12599] overlayfs: overlapping lowerdir path 08:33:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) getgid() 08:33:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) [ 260.368651][T12599] overlayfs: overlapping lowerdir path 08:33:55 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="b02271912f6f03fe5ff401836fec0391bdc140a6701622", 0x17, 0xb4a}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '862'}}]}) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:33:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:33:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) [ 260.534917][T12585] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 260.549470][T12585] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 260.829554][T12634] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 260.838049][T12634] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 260.860492][T12622] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 260.869449][T12622] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 261.644033][T12585] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 08:33:57 executing program 5: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) r5 = getpgid(0x0) ptrace(0x4208, r5) 08:33:57 executing program 4: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:33:57 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:33:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:33:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:33:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:33:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) [ 262.082394][T12702] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 08:33:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) [ 262.386263][T12715] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 262.394828][T12713] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 262.415236][T12714] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 262.430332][T12676] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 262.439536][T12676] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 262.484015][T12713] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:33:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) [ 262.779372][T12726] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 08:33:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) [ 263.252398][T12743] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 263.277881][T12684] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 263.289818][T12685] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 08:33:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 08:33:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) [ 264.540009][T12677] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 08:34:00 executing program 5: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) r5 = getpgid(0x0) ptrace(0x4208, r5) 08:34:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 08:34:00 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:00 executing program 4: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:00 executing program 3: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) [ 265.312265][T12800] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 265.765831][T12801] limit_periodic_timer_frequency: 3 callbacks suppressed [ 265.790311][T12801] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 265.826163][T12801] set_target_expiration: 12 callbacks suppressed [ 265.826188][T12801] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 265.954578][T12802] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 265.963234][T12802] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:02 executing program 4: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:02 executing program 3: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) [ 267.337748][T12852] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 267.337910][T12855] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 267.357101][T12855] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:02 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:02 executing program 5: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) r5 = getpgid(0x0) ptrace(0x4208, r5) [ 267.401344][T12852] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 267.656742][T12865] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 267.665170][T12865] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 267.689588][T12867] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 267.698272][T12867] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 268.206153][T12857] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 268.214657][T12857] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 268.516713][T12884] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 268.556717][T12884] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:04 executing program 2: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:04 executing program 4: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:04 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000a00)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:04 executing program 5: io_setup(0x7, &(0x7f0000006480)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:34:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 08:34:04 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) [ 269.299247][T12917] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 269.311072][T12917] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:04 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 08:34:04 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x8) 08:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x41) [ 269.704264][T12937] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 269.732833][T12936] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 08:34:05 executing program 3: socket(0x10, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r4, &(0x7f0000000c00)={0x2020}, 0x2020) getpgid(0x0) 08:34:05 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) 08:34:05 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 08:34:05 executing program 2: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:06 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=ANY=[]}) 08:34:06 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="eb", 0x1) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/4096) 08:34:06 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:06 executing program 0: process_vm_readv(0x0, &(0x7f0000004780)=[{&(0x7f0000002340)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000004d40)=[{0x0}], 0x1, 0x0) 08:34:06 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) 08:34:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x109302, 0x0) 08:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x0) finit_module(r0, 0x0, 0x0) [ 271.139038][T12969] limit_periodic_timer_frequency: 2 callbacks suppressed [ 271.139100][T12969] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 271.148049][T12979] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 271.156004][T12969] set_target_expiration: 3 callbacks suppressed [ 271.156043][T12969] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 271.165365][T12979] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:06 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x802, 0x0) 08:34:06 executing program 0: r0 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x0) finit_module(r0, 0x0, 0x0) 08:34:06 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 08:34:07 executing program 2: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:07 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:07 executing program 3: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) rt_sigqueueinfo(r0, 0x3e, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) 08:34:07 executing program 5: clock_gettime(0x0, &(0x7f0000000280)) io_setup(0x7, &(0x7f0000006480)) 08:34:07 executing program 0: r0 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x0) finit_module(r0, 0x0, 0x0) 08:34:07 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) fork() waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 08:34:07 executing program 0: r0 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\xdf\x92\xd5>\x9b\xafI\xdc\xa29\xac\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x93\xaa\x8e\x15\xca\xae\xc4\xafx(\xd9\xd6\xcc\x98\xf1\x97s\xdfO\x19_p\xfeO\xcd\x05{\xe1\xe3I\xbd\xfc%%\xbb\xc8\xa0\xc7\x00\x00\x00\x00\x10\x00\x82\xb6\xf4xsE:\x8d\xb7\xe3\xc4\xef\xcb\xda\x9c\xa3\r>EvI\x7f \xf4\xed.U\x10\xa9V\x9b\xe1\x9f\xb93\xf9g\xdbr~pw\xf2~\xbe\x84\xf8\xca\xdc\\9\n\x91\xf3\x80\xc6|\xd5\f\xbcNN\xe4D\xc3`o\b)M{\x9b\xd4\xac\xbb)\x93\xaadD\x1ad\x87|,\xdf/z\x18J\xc6\nSWjm\nDz\x04]\xb6\x95\\*\xc5/n8\x8fO<\x00!IF\x18\v+iQ\xc0\x1a\xa9Au\xacdIf>3@a\xa5\x12\xb8~\x9a\xd4\x05\xdd\xc2\x8bv;\xba\xd4\xd2ixhR\xde\x98\x01A\xa5f2:\xbc\x0e3\x8f\"v`\x15{\xcc\xe8F\xe8\xf00^\x9e\x8e\xfd\xf03\xd4\xbf\x8e\x8dY|\xb7\x9b\xec\xef\x17\xa5\a%\xf2\xc0b\xcb\x90\x9b\xe8%=\x92\xf8\xb7\xec}\x8e\xb8\xc5\xe8\f\x84/I\x97\xdb\r\xb5\x01r\xac\x1d\x1ejh\x11pj\xeb\xbbF\xdcv\x1eB\x8f\xdb\xe6\xd3\x8b2\x91H\xc1\xd7-o\xa9\xc7\x00\x00\x00\x00\xa0\xe5\xb4P\x11\t\xf1/\x8a\xe5\xf2\x8fa\xa3\x10\x01\xd6Z\x9b\xf4\xb8\x97T~\xd74\xba\xb6\x95\x8d+%\x1e2\xf7\xacwBb\nc-00z\xc3\xc70\x89\x98\xdbr\xa1\xe2~\x11\xef\x16\xa8\x8dO\xc7\xc5\xa2\xcc\xb9_\x04\x88u\x8d\xba\xa1\x872R\n\x10\x80!\x87\x9fW\xb3\xc5P\xd2\xb3\t\xcc\xe0\xb7\xed\xcb\xb1\xb0\xb1L\xa5!\xd1\xdaz\x12', 0x0) finit_module(r0, 0x0, 0x0) 08:34:07 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:07 executing program 5: syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x1002000, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:34:07 executing program 4: io_setup(0x0, &(0x7f0000000500)) [ 271.868687][T13038] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 271.877264][T13038] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:07 executing program 0: process_vm_readv(0x0, &(0x7f0000004780)=[{&(0x7f0000002340)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 08:34:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa0080, 0x0) [ 272.184147][T13044] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 272.193692][T13044] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:08 executing program 2: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:08 executing program 1: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:08 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 08:34:08 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$gtp(&(0x7f0000006240)='gtp\x00', 0xffffffffffffffff) io_setup(0x7, &(0x7f0000006480)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:34:08 executing program 5: fork() r0 = fork() rt_sigqueueinfo(r0, 0x3e, &(0x7f00000003c0)={0x8, 0x0, 0xffffffff}) 08:34:08 executing program 0: syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 08:34:08 executing program 4: r0 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 08:34:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002840)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 272.803961][T13099] fuse: Bad value for 'fd' [ 272.819181][T13099] fuse: Bad value for 'fd' 08:34:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 08:34:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:34:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002ac0)='net/psched\x00') ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 08:34:08 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 273.015752][T13082] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 273.036094][T13082] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 273.103638][T13098] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 273.122776][T13098] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 08:34:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\a']}) 08:34:09 executing program 5: clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) io_setup(0x7, &(0x7f0000006480)) 08:34:09 executing program 3: io_setup(0x7, &(0x7f0000006480)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 08:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)=[{0x0}], 0x1}, 0x0) 08:34:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:34:09 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80)='freezer.state\x00', 0x2, 0x0) 08:34:09 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x62040, 0x0) 08:34:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:34:09 executing program 4: syz_mount_image$fuse(&(0x7f0000002600)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:34:09 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001780)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 08:34:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', r0) 08:34:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 08:34:09 executing program 1: process_vm_readv(0x0, &(0x7f0000004780)=[{&(0x7f0000002340)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000004d40)=[{&(0x7f0000004840)=""/131, 0x83}], 0x1, 0x0) 08:34:10 executing program 5: syz_mount_image$fuse(&(0x7f0000002600)='fuse\x00', &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="07000000000000000040204eb6bb637d74b01cd1"]}) 08:34:10 executing program 2: io_setup(0x7, &(0x7f0000006480)) 08:34:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:34:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:34:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='sessionid\x00') 08:34:10 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 08:34:10 executing program 0: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x8400) 08:34:10 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000027c0)) [ 274.722529][T13189] fuse: Bad value for 'fd' 08:34:10 executing program 3: syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x101800) [ 274.758050][T13189] fuse: Bad value for 'fd' 08:34:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="5be3782c78fd5c39a62ba448f7f4a4ec", 0x10) 08:34:10 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x3e, &(0x7f0000000000)={0x1b, 0x4, 0x101}) r1 = fork() rt_sigqueueinfo(r1, 0x2d, &(0x7f0000000080)={0x1c, 0x7f8da9e5}) rt_sigqueueinfo(0x0, 0x27, &(0x7f0000000100)={0x3c, 0x1ff, 0x532}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) waitid(0x1, r2, 0x0, 0x2, &(0x7f0000000300)) rt_sigqueueinfo(r1, 0x3e, &(0x7f00000003c0)={0x0, 0x0, 0xffffffff}) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) 08:34:10 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2080800, &(0x7f0000000500)) 08:34:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x0, 0x0) 08:34:10 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 08:34:10 executing program 4: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) 08:34:10 executing program 1: syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x0) 08:34:10 executing program 5: syz_mount_image$romfs(&(0x7f0000000440)='romfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x10060, &(0x7f0000000a40)) 08:34:10 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000001c0)="4f95", 0x2, 0x7fffffff}], 0x0, 0x0) 08:34:10 executing program 0: syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x0, 0x2a4c2) 08:34:10 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x20800, 0x0) 08:34:10 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) 08:34:10 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000001240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 274.990866][T13225] loop3: detected capacity change from 264192 to 0 08:34:10 executing program 2: syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)) 08:34:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 08:34:10 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000003c0)={0x9, 0x40, 0x101, 0xffffff81, 0x16, "63e28cc4af657b728c8500fe090c95588eaa5e"}) 08:34:10 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x24040, 0x0) 08:34:10 executing program 1: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:10 executing program 2: recvfrom$unix(0xffffffffffffffff, &(0x7f00000010c0)=""/236, 0xec, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001280)='romfs\x00', &(0x7f00000012c0)='./file0\x00', 0x7, 0x5, &(0x7f0000001600)=[{0x0}, {&(0x7f00000013c0)}, {0x0, 0x0, 0x2}, {&(0x7f0000001480)="7e0d29b28a7ae8a953a1b04b0c9b2f0a4b8c0c8c8a944c9b7aaefde608f3dcad1be4b54adf177aa40397889506c8c1abf78394b19fdfa0b0b7c0fc086305c559583811fcd13326", 0x47, 0x4}, {&(0x7f0000001580)}], 0x0, &(0x7f00000016c0)={[{'\x00'}]}) 08:34:10 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f00000010c0)=""/236, 0xec, 0x40000032, &(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e) syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f0000001940)=[{&(0x7f0000001800)="38c06d7e3de8308007c12e113e2eb23fb4e1f36f42316c797dd1b77a2ce606467b94a7e305438cdb096704f8e671659b62ab8044b3fd3097fd78f8a14ef7a4232ed57cdd2e29ca61224dd32465a0407054554898113e7f7580070b27d9d01e8bce22865c9e0990e030392f284c0d4a", 0x6f}, {&(0x7f00000018c0), 0x0, 0xffffffff80000000}], 0x0, &(0x7f0000001980)={[{@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}]}) [ 275.112182][T13225] loop3: detected capacity change from 264192 to 0 08:34:10 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000027c0)) 08:34:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 08:34:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, "cae20c2398a2a131f662cfabde16c4cac4dd7a"}) 08:34:10 executing program 1: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 275.205689][T13255] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 275.225743][T13257] loop5: detected capacity change from 81920 to 0 08:34:10 executing program 4: syz_mount_image$romfs(&(0x7f0000001280)='romfs\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{'\x00'}]}) 08:34:10 executing program 3: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb74}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:10 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200, 0x0) 08:34:10 executing program 1: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb74}, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 275.326719][T13255] VFS: Can't find a romfs filesystem on dev loop2. [ 275.326719][T13255] 08:34:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "f94206caa1e256d3", "e14b856f9ca6a3923f3d6a59781e6cfd51d3cd2c094828cec3203313c6fc0772", "9fd3c629", "dd3dc791d1fbd282"}, 0x38) 08:34:10 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) 08:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002400)) 08:34:10 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:34:10 executing program 1: syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x0, 0x230001) 08:34:10 executing program 4: syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0xa4, 0x0) 08:34:10 executing program 0: getresuid(&(0x7f00000027c0), &(0x7f0000002800), 0x0) 08:34:10 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) 08:34:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 08:34:10 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) 08:34:11 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f00000018c0), 0x0, 0xffffffff80000000}], 0xc410, &(0x7f0000001980)={[{@map_acorn='map=acorn'}, {@cruft='cruft'}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '*$'}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}]}) 08:34:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:34:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000600)={0xffff, 0x0, 0x0, 0x0, 0x0, "6279e5ec27cc0875b241ccd0d1afc28ca7d320"}) 08:34:11 executing program 5: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 08:34:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 08:34:11 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f00000004c0)="d68f", 0x2, 0xfff}], 0x0, 0x0) 08:34:11 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f00000018c0)='j', 0x1, 0xffffffff80000000}], 0x0, 0x0) 08:34:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:34:11 executing program 5: syz_mount_image$romfs(&(0x7f0000000440)='romfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[], [{@hash='hash'}]}) 08:34:11 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pipe2(&(0x7f0000000780), 0x0) [ 275.660742][T13318] loop2: detected capacity change from 15 to 0 [ 275.716247][T13312] loop1: detected capacity change from 81920 to 0 08:34:11 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x264000, 0x0) 08:34:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 08:34:11 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1e6f, 0x121400) 08:34:11 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x6eb05b052e64daca, 0x0) 08:34:11 executing program 5: syz_mount_image$romfs(&(0x7f0000001280)='romfs\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000001300), 0x0, 0x23f4}], 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ttyS3\x00', 0x1, 0x0) 08:34:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) 08:34:11 executing program 0: pipe2(&(0x7f0000000780), 0x0) 08:34:11 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ttyS3\x00', 0x0, 0x0) 08:34:11 executing program 4: io_uring_setup(0x0, &(0x7f0000000540)) 08:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000640)) 08:34:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) 08:34:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) 08:34:11 executing program 0: socketpair(0x28, 0x0, 0xff, &(0x7f00000027c0)) 08:34:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x6940e4e895fc8385, &(0x7f00000003c0)) [ 275.983734][T13354] loop5: detected capacity change from 35 to 0 08:34:11 executing program 0: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 08:34:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) [ 276.135436][T13354] loop5: detected capacity change from 35 to 0 08:34:11 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 08:34:11 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001940), 0xc410, &(0x7f0000001980)={[{@map_acorn='map=acorn'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_role={'subj_role', 0x3d, '*$'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}]}) 08:34:11 executing program 1: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000001080), 0x0) recvfrom$unix(r0, &(0x7f00000010c0)=""/236, 0xec, 0x40000032, &(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$romfs(0x0, &(0x7f00000012c0)='./file0\x00', 0x7, 0x4, &(0x7f0000001600)=[{0x0, 0x0, 0x8}, {0x0}, {&(0x7f0000001540)="6eef5f4096", 0x5, 0x7ff}, {&(0x7f0000001580), 0x0, 0xff}], 0x2, &(0x7f00000016c0)={[{'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) syz_mount_image$iso9660(0x0, &(0x7f00000017c0)='./file0\x00', 0x800, 0x1, &(0x7f0000001940)=[{&(0x7f00000018c0), 0x0, 0xffffffff80000000}], 0x0, &(0x7f0000001980)={[{@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '*$'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}, {@appraise='appraise'}]}) 08:34:11 executing program 0: recvfrom$unix(0xffffffffffffffff, &(0x7f00000010c0)=""/236, 0xec, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001280)='romfs\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000001300)}, {0x0}, {0x0}], 0x2, &(0x7f00000016c0)={[{'\x00'}]}) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f00000018c0)}], 0xc410, &(0x7f0000001980)={[], [{@seclabel='seclabel'}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}, {@appraise='appraise'}]}) 08:34:11 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 08:34:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) 08:34:11 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:34:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 08:34:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan1\x00'}) [ 276.274929][T13407] loop1: detected capacity change from 7 to 0 [ 276.289773][T13408] MTD: Attempt to mount non-MTD device "/dev/loop0" 08:34:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) 08:34:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 08:34:11 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xe0c02, 0x0) [ 276.319723][T13408] VFS: Can't find a romfs filesystem on dev loop0. [ 276.319723][T13408] 08:34:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:34:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x400401) [ 276.482800][T13441] loop1: detected capacity change from 7 to 0 08:34:12 executing program 1: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb74}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 08:34:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f00000018c0)='j', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000001980)) 08:34:12 executing program 3: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x2c0000) 08:34:12 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 08:34:12 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20800, 0x0) 08:34:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "63e28cc4af657b728c8500fe090c95588eaa5e"}) 08:34:12 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) 08:34:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f009b58", 0x3b}], 0x1) 08:34:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/null\x00', 0x218000, 0x0) 08:34:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) 08:34:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000023c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 276.686885][T13457] loop5: detected capacity change from 81920 to 0 08:34:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00', r0) 08:34:12 executing program 1: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 276.751780][T13457] loop5: detected capacity change from 81920 to 0 08:34:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 08:34:12 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000003300), 0x0, 0x0) 08:34:12 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone3(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000023c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 3: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 08:34:12 executing program 2: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) 08:34:12 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000001300)='5', 0x1, 0x23f4}, {&(0x7f00000013c0)="03", 0x1}], 0x0, 0x0) 08:34:12 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) 08:34:12 executing program 0: syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)) 08:34:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x400, 0x0) 08:34:12 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 276.939408][T13501] loop1: detected capacity change from 35 to 0 08:34:12 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x4044001) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x20, 0x70bd27, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x20000000) restart_syscall() ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000480)={'wpan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:12 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001940)=[{0x0}, {0x0}], 0x0, 0x0) 08:34:12 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001000), &(0x7f0000001080)=0x6e, 0x0) recvfrom$unix(r0, &(0x7f00000010c0)=""/236, 0xec, 0x40000032, &(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$romfs(&(0x7f0000001280)='romfs\x00', &(0x7f00000012c0)='./file0\x00', 0x7, 0x7, &(0x7f0000001600)=[{&(0x7f0000001300)="35a30ece9e9c3879bf0bb8ca0b78d45907a2e5223c1c00ac9d454a6d38eb06d186491c979179d0565d176ecb2842c71ce0aa9d407a1d52f115b491b80e3b2a366794ecd13e807796fd54c7136d8a3e88038b0b4ea4736976d2087b05b9ea70ddf5027e24feab379bdec4ee8e6d8da60a0926283cad080cfbc3fbeae5fbf0a3adc031e4b35ce9c5", 0x87}, {&(0x7f00000013c0)="032291f1cf2f32a44fab60f76735a054bd5d8895f3b1111dfd7548033b1dc5f203d8a5ea00a8df41594ce44ee833278c77a2d50e9c8b6ad45f2a2affea75024e25569047b9d5d29c5e2379dc390b8fb9b0b472f5cbd5d9eabb236a2c9aa62205e104f625", 0x64, 0x8}, {&(0x7f0000001440)="803958c95d50cd8d164730d0cbc0707f9c8293a825b005280d", 0x19, 0x2}, {&(0x7f0000001480)="7e0d29b28a7ae8a953a1b04b0c9b2f0a4b8c0c8c8a944c9b7aaefde608f3dcad1be4b54adf177aa40397889506c8c1abf78394b19fdfa0b0b7c0fc086305c559583811fcd1332631bfdc3886", 0x4c, 0x4}, {&(0x7f0000001500)="770f518c72367ef2f939cfa3a948bab80e3fc996aa3f8249e73f9313cc6ebc99e8aa9faeb13364cd85bfb7db61b86dc84a", 0x31, 0x10001}, {&(0x7f0000001540)="6eef5f4096", 0x5, 0x7ff}, {&(0x7f0000001580)="4ba0bbbe67401f5c9aada5d946f9294f2a2651f61f7b7fa97a1fff1f8bef8d1937555c2dde56d508a1362cd91810ff2a8b9b9aecd1b69b1d8559e7862953d03c03c679faa1b7f2ce9337c8fd66b98352a8f9cfd006132ddd256ee96397b48fcd126953b4082e4883cd531107", 0x6c, 0xff}], 0x2, &(0x7f00000016c0)={[{'\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', &(0x7f00000017c0)='./file0\x00', 0x800, 0x2, &(0x7f0000001940)=[{&(0x7f0000001800)="38c06d7e3de8308007c12e113e2eb23fb4e1f36f42316c797dd1b77a2ce606467b94a7e305438cdb096704f8e671659b62ab8044b3fd3097fd78f8a14ef7a4232ed57cdd2e29ca61224dd32465a0407054554898113e7f7580070b27d9d01e8bce22865c9e0990e030392f284c0d4a2982c3ea52e152f4ed4b140b4de6c2283fda5fd35c0950a1e6ecd025b05c478d586ca459bdcae73f32cedb47fbe339eb3b7243b76f1c1d04e25a003bc1fddcd5b7c1960f6ee866626394", 0xb9}, {&(0x7f00000018c0)="6a9d10bf713340f9a171937eb3f3a34ad1f3aaa24f65f54ce2789916e2441835fddee0cd3a9f7e4bbc7510af462cc9380d51313539e074bace6e167d01656ae7c669041a88ff4ee4a8cf3ea60e73dd27dfe8c596", 0x54, 0xffffffff80000000}], 0xc410, &(0x7f0000001980)={[{@map_acorn='map=acorn'}, {@cruft='cruft'}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '*$'}}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}, {@appraise='appraise'}]}) 08:34:12 executing program 2: memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x6) 08:34:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x400, 0x0) [ 277.032925][T13510] ISOFS: Unable to identify CD-ROM format. 08:34:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xa095, 0x0, "6279e5ec27cc0875b241ccd0d1afc28ca7d320"}) 08:34:12 executing program 2: clone3(&(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 277.090532][T13519] loop5: detected capacity change from 256 to 0 [ 277.105923][T13519] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 277.130464][T13519] VFS: Can't find a romfs filesystem on dev loop5. [ 277.130464][T13519] 08:34:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x400, 0x0) 08:34:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='io.stat\x00', 0x0, 0x0) [ 277.152541][T13510] ISOFS: Unable to identify CD-ROM format. 08:34:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 08:34:12 executing program 2: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) 08:34:12 executing program 3: getresuid(&(0x7f00000027c0), &(0x7f0000002800), &(0x7f0000002840)) 08:34:12 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002000)={0xffffffffffffffff}, 0xc) 08:34:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x400, 0x0) [ 277.336719][T13542] loop5: detected capacity change from 81920 to 0 [ 277.428502][T13542] loop5: detected capacity change from 256 to 0 [ 277.438429][T13542] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 277.452918][T13542] VFS: Can't find a romfs filesystem on dev loop5. [ 277.452918][T13542] 08:34:12 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe001, 0x0) 08:34:12 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='f2fs_reserve_new_blocks\x00'}, 0x10) 08:34:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 08:34:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='writeback_bdi_register\x00'}, 0x10) 08:34:12 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000c40)="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", 0x3c1}], 0x0, 0x0) 08:34:12 executing program 3: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5451, 0x0) 08:34:13 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000940)=[{&(0x7f00000004c0)="d68f", 0x2, 0xfff}, {&(0x7f0000000580)='x', 0x1}], 0x0, 0x0) 08:34:13 executing program 1: select(0x40, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000001c0)={0x60000000000000, 0x3}, &(0x7f0000000200)={0x5}, &(0x7f0000000240)={0x0, 0x2710}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:13 executing program 4: perf_event_open(&(0x7f0000004d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:34:13 executing program 3: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x5) [ 277.553386][T13575] loop0: detected capacity change from 1 to 0 08:34:13 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002080)='/dev/full\x00', 0x98000, 0x0) 08:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 08:34:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x400, 0x0) 08:34:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000600), 0x4) [ 277.670522][T13585] loop2: detected capacity change from 15 to 0 [ 277.694676][T13575] loop0: detected capacity change from 1 to 0 08:34:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002400)) 08:34:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000001780)='iso9660\x00', &(0x7f00000017c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001940)=[{&(0x7f0000001800)='8', 0x1}, {&(0x7f00000018c0)='j', 0x1, 0xffffffff80000000}], 0x0, &(0x7f0000001980)) 08:34:13 executing program 2: syz_mount_image$iso9660(&(0x7f0000000b00)='iso9660\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x88044a, &(0x7f0000001d80)) 08:34:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 08:34:13 executing program 0: semget(0x2, 0x0, 0x5c9) 08:34:13 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/120) 08:34:13 executing program 3: socketpair(0x0, 0x408, 0x0, 0x0) 08:34:13 executing program 5: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 08:34:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 08:34:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 277.966564][T13615] loop1: detected capacity change from 81920 to 0 [ 277.987775][T13615] ISOFS: Unable to identify CD-ROM format. 08:34:13 executing program 0: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x3, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x8001, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x8, r2, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:34:13 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 08:34:13 executing program 3: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080)) [ 278.033089][T13615] loop1: detected capacity change from 81920 to 0 [ 278.088244][T13615] ISOFS: Unable to identify CD-ROM format. 08:34:13 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="a663f7ac282d", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @local, @multicast2}}}}, 0x0) 08:34:13 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, 0x0) 08:34:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000300)=0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 08:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "cc03d6637dd9161c", "42ee93c6d335319069401c3e45bcaf6f", '\x00\x00\x00\b', "d6459102fb77bbd0"}, 0x28) 08:34:13 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/4096) 08:34:13 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) readv(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 08:34:13 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semget(0x2, 0x1, 0x202) 08:34:13 executing program 1: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004400)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000004400)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 08:34:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x340, 0x0) 08:34:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) ioctl$LOOP_SET_STATUS(r0, 0x1277, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9af322fb8b57bba37c4d876ef58517c2cdde4c2a04a847964b7f2f052f4a01d6fb697e016813b74913884da3800", "941acb4e4d0917915e0930cced6d9677f4133634b4d52644d882c500"}) 08:34:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_cmd={0x1c}}) 08:34:13 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) 08:34:13 executing program 4: msgget(0x2, 0x779) 08:34:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 08:34:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00') 08:34:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x4b41, 0x0) 08:34:13 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.log\x00', 0x40, 0x0) fanotify_mark(r0, 0x6, 0x8000003, 0xffffffffffffffff, 0x0) 08:34:13 executing program 4: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x1277, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) readv(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000004c0), 0x4) 08:34:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'macvlan0\x00'}) 08:34:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 08:34:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020}, 0x2020) 08:34:13 executing program 5: syz_emit_ethernet(0xae, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbb05fc3800002586dd6000000000783afffe880800000000000000000000000001ff02000000000000000000000000000186"], 0x0) 08:34:13 executing program 3: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) unlink(&(0x7f0000000000)='./file1\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:34:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x9, 0x2, 0x14, 0x1, 0x0, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xcfe, 0x1, @perf_config_ext={0x5e, 0x3}, 0x1020, 0x0, 0x4, 0x6, 0x1000, 0x8, 0x401}, 0x0, 0xc, r0, 0x13) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x16, 0x0, "72050945c41197ba9ccf569e5d70a9f139488294bbc14a587b27fd928163bd5afcc76d93bb44860bb8143c1b25cdd7e7e9db246fbdc9d9c7cc76aca467beac07429f3cdd5cc8f62435070ad7d9692628"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffac) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='btrfs_setup_cluster\x00'}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = getpid() sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f00000004c0)={0x38, 0x6, 0x20, 0x7, 0x8001, 0x1, 0x4, 0x0, 0xc13, 0x1ff}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x3f) ftruncate(r5, 0x2008000) sendfile(r3, r5, 0x0, 0x200fff) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES16=r5, @ANYRESDEC=r4, @ANYRESOCT=r4, @ANYRES32, @ANYRESOCT, @ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x24000090}, 0x810) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "112ff89acc7996b5ca5abfe3907dd2039a991cb7ded40356d074e793332bcd662f9fdc05dd23eed55db6f3dde6595b93182a455dc5beecf85ab8e1f802c918c0320459f2690a3c6e29e05037989ccdf940662e12682972f096e0653f15077d36f381cf78c018583a9c838ee6503fd7ab1cf7bac885d250dfa087f83e35aea6eb89996e42faddc99144f32870e29fda6045bbdaec005ed5c5425c1112282153299a925971198411f403994f57d59acb60fdb10ba5e22f1d62da8fecba9ea1cf05c2cfd6cdcaadc0be6ac6d88336c4cff3875b28a39cd6a5d40cd0ba9f7ac57e3042556dcb4731076bf945d7e9eb402ba4f703afb10f92400ea24aa75ab22ee30c", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001a40)={{r6, 0x2, 0x8, 0x100, 0xffffffff, 0x6, 0x3, 0x1c00000, 0x7, 0x5, 0x80, 0x352b, 0x5, 0x4, 0x7c}}) 08:34:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xc664) 08:34:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_GROUP={0x8, 0x1b, 0x4}]}, 0x28}}, 0x0) 08:34:14 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={[{@force='force'}]}) 08:34:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020}, 0x2020) 08:34:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/220, 0xdc}, {0x0}], 0x2) [ 278.635506][ T36] audit: type=1800 audit(1613205254.057:6): pid=13711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14228 res=0 errno=0 08:34:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) socketpair(0x1f, 0xa, 0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x300, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x28120001) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 278.698702][T13724] hfsplus: unable to find HFS+ superblock 08:34:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000003340)=[{&(0x7f0000003540)="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", 0x155}], 0x1) 08:34:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020}, 0x2020) 08:34:14 executing program 4: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) [ 278.749464][T13724] hfsplus: unable to find HFS+ superblock [ 278.760924][ T36] audit: type=1800 audit(1613205254.187:7): pid=13711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14228 res=0 errno=0 08:34:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f009b5b", 0x3b}], 0x1) 08:34:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000380)={0x0, {0x0, 0x18c1}}) 08:34:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile, @func_proto, @array]}}, 0x0, 0x4a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:34:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020}, 0x2020) 08:34:14 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000013c0)=""/128) 08:34:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/220, 0xdc}], 0x1) 08:34:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/17) 08:34:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c00010048000100070001"], 0x1}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 279.134195][T13801] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 08:34:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x560e, &(0x7f0000000040)) 08:34:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x302ca39b7848219c, &(0x7f0000000440)) 08:34:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000340), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x8010) setregid(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xf72, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xf72, 0x0) 08:34:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000003340)=[{&(0x7f0000000000)="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", 0x159}], 0x1) 08:34:14 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/75) r0 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) [ 279.378926][T13812] loop0: detected capacity change from 512 to 0 [ 279.414006][T13812] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:34:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000002000)='./file0/file0\x00') 08:34:17 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:34:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 08:34:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 08:34:17 executing program 4: io_setup(0x20, &(0x7f0000001c40)=0x0) io_pgetevents(r0, 0xfff, 0x0, 0x0, &(0x7f0000001cc0)={0x77359400}, &(0x7f0000001d40)={&(0x7f0000001d00)={[0x8]}, 0x8}) 08:34:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 08:34:17 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002300)={0x2}, 0x8) [ 281.918250][T13846] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:34:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000002000)='./file0/file0\x00') 08:34:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)}) 08:34:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:34:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) socketpair(0x0, 0xa, 0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(0x0, 0x300, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x100000001, 0x0, 0x28120001) creat(&(0x7f0000000140)='./file0\x00', 0x0) 08:34:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000002000)='./file0/file0\x00') 08:34:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000340), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'wlan0\x00'}) setregid(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(0x0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x6d1, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x6d1, 0x0) 08:34:17 executing program 4: r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, [@call={0x85, 0x0, 0x0, 0x31}, @initr0={0x18, 0x0, 0x0, 0x0, 0xf531, 0x0, 0x0, 0x0, 0x5}, @ldst={0x0, 0x2, 0x1, 0xb, 0xa, 0xfffffffffffffff4, 0xffffffffffffffff}, @generic={0x1, 0x6, 0xe, 0x2, 0x8001}, @alu={0x7, 0x1, 0xc, 0x0, 0x0, 0x30, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0xa6, 0x26, &(0x7f0000000180)=""/38, 0x40f00, 0x7, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x0, 0x8, 0x400}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, r2, 0x11}, 0x10) recvmmsg(r1, &(0x7f0000005940)=[{{&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/209, 0xd1}], 0x4, &(0x7f0000001580)=""/1, 0x1}, 0xcc98}, {{&(0x7f00000015c0)=@nfc, 0x80, &(0x7f0000003980)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/242, 0xf2}, {&(0x7f0000002740)=""/60, 0x3c}, {&(0x7f0000002780)=""/120, 0x78}, {&(0x7f0000002800)=""/238, 0xee}, {&(0x7f0000002900)=""/14, 0xe}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)}], 0x8, &(0x7f0000003a00)=""/4096, 0x1000}, 0xffff}, {{&(0x7f0000004a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004a80)=""/229, 0xe5}], 0x1, &(0x7f0000004cc0)=""/65, 0x41}, 0x3}, {{&(0x7f0000004d40)=@ipx, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004dc0)=""/96, 0x60}, {&(0x7f0000004e40)=""/143, 0x8f}], 0x2, &(0x7f0000004f40)=""/99, 0x63}}, {{&(0x7f0000004fc0)=@xdp, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005040)=""/65, 0x41}, {&(0x7f00000050c0)=""/77, 0x4d}, {&(0x7f0000005140)=""/47, 0x2f}, {&(0x7f0000005180)=""/159, 0x9f}, {&(0x7f0000005240)}, {0x0}], 0x6, &(0x7f0000005440)=""/224, 0xe0}, 0x400}, {{&(0x7f0000005540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000005800)=[{&(0x7f00000055c0)=""/42, 0x2a}, {0x0}], 0x2, &(0x7f0000005840)=""/253, 0xfd}, 0x1}], 0x6, 0x100, &(0x7f0000005ac0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005c80)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000005e80)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005e40)={&(0x7f0000005cc0)={0x170, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x38000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffff7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xaa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x810}, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f0000005fc0)={&(0x7f0000005f00)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f0000005f80)={&(0x7f0000005f40)={0x14, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040040}, 0x44801) syz_mount_image$iso9660(&(0x7f0000006100)='iso9660\x00', &(0x7f0000006140)='./file0\x00', 0x6, 0x6, &(0x7f00000083c0)=[{&(0x7f0000006180)="9ea22c2b30a03ea544388ce41e234d3b460794dab5cac43af1b60e6006d442faf6d6fbaafd0352cc94a6ef36ea281e1fb04ffc5ab1790ee9e05d4fe98a33a4ac0b8d52b1bebd9e50b0f55a8a0add46aaa1182b464c9906bee49480ff893e4b28b753ee26416d9ac8a9dd3b4352ff5991887e5bb8b4", 0x75, 0x3}, {&(0x7f0000006200)="dee22a2971f7525615aedd563d0859767aba058326b7ba77addcc41b95fffecef9951a42d62999ea783e8508c73d18b21b4dc99583067ca6f223a1ab3319416e0d0726ee11e0f63275e746850d3b04106b40a5f06480d71d4bc937f31d6a6fa0bb3eeadcd8cc24961c397e11f4190936f53b054dd22d1605e2e45978", 0x7c, 0x3}, {&(0x7f0000006280)="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", 0x1000, 0x3}, {&(0x7f0000007280)="9e56f0c406296be329d8b43e398148d21af3b6bd9b061a5d43f9a19aae863130a36de8844cd9b2dab31de8f8c731703526c03108ac6b5a53f6cb4955a224992e89373a8a15", 0x45, 0x2}, {&(0x7f0000007300)="5e27efb3080946f22babaec361ca4800cbdddfbbf769293bb8302f65c5c9f56963427c6d9f63ee39c27bba7866271e12e8db7c375c3aaa42dd98e07f3749c026ea8b8151ce9899ac45595f1c3c2628ac16958802549e6dc58368782f2145be98738f749d9081ea21820f8c5e0798814431a143e0e97ac27314f764b003632b372a2ac7e30285cb275e76c7312875054a9ff12eb3f2840ee6a101b19e49837a6e7e4c2c2b4b88aa94a68e190f22700a92", 0xb0, 0x6}, {&(0x7f00000073c0)="5c4b688323ff735a5e87e773b539c5e2446cccf1fb648697df6c259fc3ce7efe7cf77df96e8bfa0b7932723ea23af1a5409872332a28d1c45a4b697457aa864289f4c3e87d9142155f0ef2c37de2eff7d7ff2dda22ab89efac98c779ea361379c72587bd6d6be109b9ee30ff4c3d39ca72552fcbdc149b78cd05d9e0583470ee2a0d2b85063ea0c84ae6b1eec0883b6144259b78658029698676decea56e75b8079cb942aaaf35a198e683e46caa4bdff3cc546b2d59faffa0fbbc72eff1672e72fcb81506ff4713838bd9fbf66f203ed31ca06cd2d1590795786bdc2e581b76f192d7cc8a9be28e3225cbb61ad99935c45ba113227a92aa37d52279a85aaa4c7ea6871b2c48d2d030e028bed33210442339ba5b8a0ecfe66f605abceb1fde82d380610eeabc7b35735103d7abda654b896e622d3d86f3390dc51ad267511a8c3b15900873b5d05462361badcff403dabdfe5919a506805e34f2113761d4d2b4fe016b1003fb60c8292ee09993ddedd014ce40e401660d7cb8401f60a2b925bd174b07097ff9fc943fff750f061865799a96687f7bd288f56b6e7fe078f8c3c57714f84a257973d9c7ae6591d6aeb567e3b34a7ca374f8356c75c63edbd5d4869723fcb931f64e6462e2782a1253dfa1f0eeb6307c2d1d59fc5f0710573119621b6bfc1fa41b9180f221f9bcaac6f1c7bb4af2f308b0c48ea4c7adce0bb9475eb92dd3d13567392a1ec64abf092a44ccce8e32e523c4c91601d12309a74df583581b9d6b5eed39071199273ebf71ea05e04a4893375fc1c5d4657fb7c930e84bec8b1f0177c00161b75af1461ef0fbae33ca2fa02ae4c0621ca55af05ac3d35f2625817d191960dee51b66c77127b61721caf266758a9240344ecda46812dc6ac891c7ae70fb7286ae2b7fc29b945e6656897f323250be56e0a874ccb98d5aef6e5d7ee610bee7e7035d32fdc268ef9bc5a4ef1af5af6920718e274fc8ea287d8d6b70b7e8857eb2239c75127b15a046dbc7efd9cdcd6f1c693bc2d05e82410aaf1c73bc6f1cf66740ae4dc89892935e88b6e3629fcd8417f6d0ef9f2b207ff864748c9ca33d525c7527ac197857983a2b0d99012a2f66da26db3939b17158b7c886a338e46ad84da1dacd1978c88cc8a0f987703cb7f5cf7f7c765696dae7dc98b816d22f1aedf3eaa01c99916366ada78e9f427b0a6b3837dad399a0c93c7954bae55be8fcb4f04344632d236b08f799e0800b8be9ffcf3e40d852e74faa8a9783d9dd22f0bf05913825797fce5d66d82abf05346334804bc9fee613b5209a7be691f3e802a4208dfc5643c1bd6817edc77724ec911d1bd9159594d1951cee9c30b5f2165677924e5228bb2db6ba3c4bcd50721ef60137f243fd17cca0d3b891e3d06ed2ca62ae1cdf4bc9e8c4fcdba0179bef8ef71161d6bf8ec5c15c580a73800109db13a74cc55c62c64ee18763abaff130109b72bfd23b6588ef4cdd305e28c6caf87994c9bc9e054b8c911348a57fb7206601c4d5aca9ea244a922ba8349d192c8ccd38e7f17939211c88a2a3268aab1e83f3a892bb976e2753d8c21fda7b5fd4a9b4348afe819addc3e5950b0887a00920b213b6c2664d0b7b18ef6112374cdff9c5f11069667e98c4d2558bd4e016113ce3b5946b11efefa9681a4af1f82b37c636c5ecda3d0f1dd60e635364aa87bcd7a865c0c6e7ecb007951c8e3d6e44913d4d70033740dd07bb87ac3eb88f962a7ca896abe11cf791cd0a2082ce137bc06d917db062720598ab2b062942111602bf9121425690ab055743b36a391efdacad76de15bf08bc502db1f71dae629bf7b8453319daecab2bb0765e15ce1c67dab58e4d965c474ee09d9092b9f74e0194976795fd057f6f64cecd9bc265183b273c5c690483fa7283b7ddf0b45f18ffb9f911e52eb8e01865419b810618b2264f5bd5501eb968b0e67eeb13ed2c737c8904108e5a6538ba4b4e1b9c5d92abc08573f9ffb5918f80c5d407e18f5b99a78897ee95708de0bc1572acaeee43eab2462b2ad79f3587ab80520f15c1d8913aa641326efcc6aed6b0e61388b80e4a0670b98c99a8052a150f1c0f8cb66fbe7ad07b3d1daf430f93c457651244c1926cb81b3cae27e30695775f2b70f8ad8d18b024a211c8796158184dccc6820fd304fe0563b1ae3eacd36dc2bf5aa132b142e93dca91b82a559c8ee54a9f944d6454b14d30d7826b03a8d9e16ab2a9e21f8e85d0b7c540da595f1b817048249dc8bcd45ff915b2dd50495828caa83bd90007ca1e4ebe40c411c033df0fe864346021dbcda15daa8a1aa66646c9fe2cb509e237eace95225a1ff0a0335c1c7116f33d740398d94bf96b8346dc626441dc49cb268737ceab5f7bb4cb58ffaf152d74c63355cfd686eac701d99d154fd478ef083539d4bc9337a3aefe59142eef3c3866e35b76bc6d7e608b9a957b1e903faf532722cc425c0f533590280b719eedbb9d74956c4e8716c2a75796acf0e624d8a3a99cd1d01938d3f63fdf7a7662f1d8c5dfe6e98feb06887e2f27b1202a2c9790dca76a2478962b5ddb02de4d981077428037aecdc8f9075c581692895723e48fd15ae3dcb99f639475e301ed80bd5ddffc164d6728b2dff10b46889a8a36b3ca7c65803c6b438955a19bdb35e259d6acb540fd647d488162ede5d72d97c7d058da2000ba3897364656dda4decd491ce498c53864f16aa9008e30c51613c01888d5db9996decb68cf51147724c95a18700882f13c51a5d2ff6ba949b30e2d2c2ec0443afe8f66022c42751e1c67879f3e640b89f276fbe78a2de96c025b63b9c26af4ead122a538acdab531d8b13cff34c6202182d3eb8f180997099bcc38944334632bdddb67d3d81a03459b34d1d71eced3747005a1e354494ef43c4ff32b7f061155e55599dc396543b0692f753307496841132aa2ab3a79ea8e94bd568a47bdbd545d11d88ccbb3be28d74aea909caa0d090bbfbf35daf4a154fa9b0ed60e049f2816e0890bf83fd70c0aaa5e3ab1d0e0172f7b1817f61760f67d67939cc0ea7fd2b68ed2e50f4838846b7bfb1b82a60bf883263b3f1027c18f4ec0ecd8a2b5508b793e4ac9c481ff79eab3db7cece7cef04b742f15c1f71cbdb2fdca61e38f57403100636506df7b91ade86f4f08fb61a1e589aa0d69720b744bd2716ad62832a0ac4d95ec88bd8a05de194ea02dc503cd36ca8d297f883c1a73b5fb0826bcfeeecde14f9f5a7009471fc840fec8990439b1c7a268ac7630531a1423da0d58a39007a8a950e1ad5d7ce47987590fdb7dcec364b62576cee06241a8dec85a2916ab9d227dd73c62855b2d8278f4ffdd2a0bdb73d480e46260ae0efb238e39397bde234493b674ba6f18b6eb73d3b5f5ed2e131c69083b1ff0f8373641ee16583b058fc6a675f2f8f6ae8e8dded61cf7984d9aaf962f3d25dbc2dc8f5f8aeddd8ae7b12389d0b5f328af100b1eccd5b903b7b32c1e3cd50b0a99032066a6f851680a5c8efd84b65cd3519f0cd47716248cbbbe7a82c653ebb6a82874b9c82a29fc1bd97dbff0644616e94295ee56039c61979216f6967ab883a0199e31d775085e9aac02335d7a930060e4cdce6c11a9ad3b4073b44f0b03b9bd564cf56fbe0dd402c918caceaa22954cbaa2b3613e18e196070390347ecb1a60d8473249c403c64ef0699c62ff2c00b9137ea8138f7a4b987f88b196e1d46c21276517bc29620807e74246ac9be8a8fbe3e0d3425d0dadece4c427e7ffc2afab67a917f3dac64bd384adf9a26d7fd05a27ad6948387f994e2f3172e1efdc878b6be5182693d94bf65e733c62e2fb4eb20cc61ffb34fbe695a6715864c55747234a1fe12cd074e119983d38167cad181443625b1777d868988574a6f39c165351b932a8946196f6424a915f910e8c6f212323903b6e35227f4115bccf1726d665a92e6e910b5327dad6dce0bb187a326e53f51b1dbe44f9a90edb17f4559650b35eae2fb1fb69e9de3ca3d8ba2e869467a6c69cfe6a20afba8b73263341b597e11e2c0c8a8a71b98ee39cef18f208d1f87a26e85f0fc8d1fc197e921ceb3b47736f0e86cecf8e68187ace280c07eb1b8bea6864df562e9cbace8aaaf322cb3bc20f06bae09a009eb5948d1409955d3f9324ef0326cf57940e373bd370704ee111030575c4724f2a3671ac09ae437538b40de4da1704bde5276a32f320c442aa5dae30545935b0da0ad93a28cd1e346ffd0ebef39622bea3f536014673366da54f4b84517270b2def75e2cea98ec93c5e2de9708c48bfae391f2e0c09db7e94e4bb182ae7e18f81cd4a3cbe672c340d6e771c7fb434b0e0bdb06f519b5c62213358fba9c136f274e55380b60cd5128e8f0bf322546d58824a858be692ca5e52fbddc5f8ec627663b88374b638a79589fd9760d821026eb094ca4da336ad176a9eb96abfd5e686d627dfe4cdc0cafeb9c2b413d7a98777cc9a88b2f1e330fc1a972d8dfd823ed2a3065d398595516b717f664c268f8f97c96a5b824c293d5afbe18db5639c72a95a58577d49ed29d7007f48fab18053ebee7a9bf2343ea82b096601a24a003790dc4cd69b1df8f086c3e8d3d8172b266e39dbecf01222790cedfd7a726b2cd5d6d9227a330a3b3f207c7ccfcb5cd89f10a000d29d00dd975731e30c7f6be9c9ed7f142042e42a398059c5b12d07ee279fe8ec346fb2fabca0b63210653f4ccb82d28a3183f0b9562de365798ead213ecd8bfd4cadefffde4a47aa12267c787ddcccb6f3ab85078b9150753e06c9afdfb49e67c9ef41b7bb14fbd4808e49f8e644ec6df2884954be403e4fde0b1c9bca261177159154131a3009efbd971ee7601615a054c64e94dbaa4284f3874dd42439ce5bcd8f9cc9a0bad983522714df26ab20a7941a73db49ba7a8383ec4b6488ffc91bf0409f0890ee4e47703167ae794a7d66278e72f4ad69e3b80c97f04f73116c8935714a4025a442f4d94f7610cb20498314ce30bb784cf6104c6aa4d8125f17cca6376a11402d418cad2727940d91c4072ba327f514fad282b15a20ec35a84fe5b75f84f07e543634a8b6729b493530967fd6ec84ee0390972dffaea178b5c235fa55eb24202082e81dbe95d42c5cad01d00b477eb90a98758392b2c5382c15dbe4ffa5508620761b8d68feab3f5181d89478566dfbb87372f100328ea9c6f29cdd4423a5c6df83973b77dc539e3f1b74f7dbae3935a8cf05e2dffb8c4fe260ab3c4b5908f32ea6104aec73b05a97f251c083b8445f2aa860f43a58173de73ffae5474120e2a44923ee33c221eb5f2798f0ce016a075ab1026b47eaef2645d506191961b3f0c7f111460a1a3f121627b9b2cb06abab9723a9310fcf05a8949a950560e76e06742e73d5aff727816cb77f49f01493e840ac9a876eb78b7fec1c50095fd1d0201e50e4350b5a588d01f51680c5488587423d1a0ccfe1990973012d8691f95581cc010b09992c747851e83c6904812a549cad42b37a9734f4cc6d8f9ee0e8dec5eaeda4f4ff8c8cb2a730362ed929ded0efe637389557164b284db6385773130ea1fa83d8205cfe017c513410ce0d89d3aa34fd15e8990b212a2c6812e7cb7c738d42d13c5f5869590ca95446b142e4aa5393d427149c4374e8ffbc31023b73595b0f38ff3e233e5c1a4532833e9c0f6120e4273efadf9c580cc64d3a54d11baa114a6ea98a3f5b054bf639cc67be3d5e335cf4a883ee3e78d071f5394f84b756852a75d055def5a0d93c3ebf893c312880f7a260111", 0x1000, 0xa557}], 0x18820, &(0x7f00000085c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@uid={'uid', 0x3d, 0xee01}}, {@cruft='cruft'}, {@hide='hide'}], [{@euid_eq={'euid'}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, 'syzkaller\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x401}}, {@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '^{\'%\'*['}}]}) 08:34:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000002000)='./file0/file0\x00') [ 282.196847][T13884] loop5: detected capacity change from 512 to 0 [ 282.225382][T13884] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 282.243240][T13888] loop4: detected capacity change from 165 to 0 08:34:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:34:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 08:34:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x9, 0x2, 0x14, 0x1, 0x0, 0xffff, 0x4, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xcfe, 0x1, @perf_config_ext={0x5e, 0x3}, 0x1020, 0x0, 0x4, 0x0, 0x1000, 0x8, 0x401}, 0x0, 0xc, r0, 0x13) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x16, 0x0, "72050945c41197ba9ccf569e5d70a9f139488294bbc14a587b27fd928163bd5afcc76d93bb44860bb8143c1b25cdd7e7e9db246fbdc9d9c7cc76aca467beac07429f3cdd5cc8f62435070ad7d9692628"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffac) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='btrfs_setup_cluster\x00'}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = getpid() sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f00000004c0)={0x38, 0x6, 0x20, 0x7, 0x8001, 0x1, 0x4, 0x0, 0xc13, 0x1ff}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x3f) ftruncate(r5, 0x2008000) sendfile(r3, r5, 0x0, 0x200fff) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES16=r5, @ANYRESDEC=r4, @ANYRESOCT, @ANYRES32, @ANYBLOB="fc30d6b6b2636d082df04ee772f6f9524926048bdb38b87361baafa7ea01bc0e83a81948ecd11d21b92cd1939dc009a766ce2351f4f2887b816b180acc7548b9d52d8642d14f83f661526945f9f1b9baea81e69442043ee2f7c81b3d9d9481b4bfcba10a22b56a8e58a26b13e4cda91e54168357b3b77b066582e73f2c58719734d8363bed01a3d8067cac6d4c0f2476d0ec7ff680c3857193baa6c8d719e9bf6b3247f4d93b59cbf10c355b94424c14139d2ba8a32a8672c001dd3393b296568429cd55bf3c2e7a1b3a8f053328ff08cdb1b5db69471ae5e42685e07501a1c6c289b0a72506c48a02c691fba4851049f3ebb507f131f57f1b958584e046efc273cafa0cb931ffe55484a30954a34e8fe8cd105c1ff1799df1d82e900c3ba1b888757fa94d4c5f785ac32a4c516d5673a522b05f36e539838e049a43518fe6cc565c02c82befd71e3adaf62a066e2e8482a2dd5fa4aa919012d6359a1d4596b06370fd4c65ec2bd0cd6309b2000000000000003e3874fbe374e29d01a7cba39a8bc3096ef8d680e53829b74b79280600cc0e97251ba07d56a19010f94b774da70ec272841e48c87a5968fde8dfd0d5d0890f8a2816e127be89cd74197651cde793ddc55c3473d601cff20e3db5479e20a751c96fcf8e027fbac113577b41a060f0f41718f8c48883c95c7f08295e1c8e2e0e69eea30962a227742b633a"], 0x4c}, 0x1, 0x0, 0x0, 0x24000090}, 0x810) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) 08:34:18 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) clock_gettime(0x0, &(0x7f0000001480)={0x0}) pselect6(0x40, &(0x7f00000013c0)={0x7}, &(0x7f0000001400)={0x9}, &(0x7f0000001440)={0x1e}, &(0x7f00000014c0)={r0}, 0x0) 08:34:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) [ 282.791139][ T36] audit: type=1800 audit(1613205258.217:8): pid=13923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14230 res=0 errno=0 08:34:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) socketpair(0x1f, 0xa, 0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x300, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000b40)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000085}, 0x0) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f00000011c0)={0x2, 0x70, 0x0, 0x1, 0x2, 0x80, 0x0, 0x7, 0x9c0c8, 0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000100), 0xd6d3f84d2f6c45bc}, 0x2004, 0xfffffffffffffff8, 0x2, 0x2, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x3) [ 282.889580][ T36] audit: type=1800 audit(1613205258.317:9): pid=13930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14230 res=0 errno=0 [ 283.026127][T13937] loop4: detected capacity change from 165 to 0 [ 283.164394][ T36] audit: type=1804 audit(1613205258.587:10): pid=13945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir717125300/syzkaller.0MyJDC/178/bus" dev="sda1" ino=14231 res=1 errno=0 08:34:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) fork() 08:34:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16}, 0x40) 08:34:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11f08) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 08:34:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) 08:34:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) 08:34:20 executing program 3: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)) io_setup(0x1, &(0x7f00000002c0)) 08:34:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', r0) 08:34:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000068c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000006900)) 08:34:20 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:34:20 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) 08:34:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a80, 0x800, 0x0, 0x4b6ae4f95a5de35b) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x1000, @empty, 0x3}, 0x1c) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:34:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) 08:34:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:34:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b74f36342623b372d82fefa01f", 0x1f}], 0x1) 08:34:20 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002440)='ns/pid\x00') [ 285.423379][T13981] netlink: 41435 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.457286][T13981] netlink: 41432 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan0\x00'}) 08:34:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}) 08:34:21 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0), 0x0, 0x0) [ 285.532368][T13981] netlink: 41435 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.555455][T13998] netlink: 41432 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:21 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:34:21 executing program 4: openat$full(0xffffff9c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:34:21 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000034c0)=[{&(0x7f0000002400)="4dcb819b7a67bb5381c1be89f7f0ee79e45187e197c1798dbf52bd317adc5e2323ef596adee3f69c1c8b0fe6f5a93b9a111c324719c0a2db48c141da7d22e19a56309511179c02d8c5670c620e6d03654cefb0cf1d16c9cc95f691d709f93e5b48532b558e8a30dccceb8ef230d7820caccbac706b40f395578549b470a4f23f3f8392f62e2083be5c456babdf14e8996f39aa7b3d4d700d90c8afde068989a7cf0fc7c6e3494ee8dd7c49797ab0ecfdf0ee73493b82f5655ae3dc61b718153d0fc2d7e423db84864f6fa0665cb3e1304926efb8631210a93e491525b07d32fa103cdf079227fee237e5a484d591f97d5c6c71c15fe20748d4909e4fe5c7fcf6c63be7b7072ba8afa41a8ce096d25d2abe75c44ba63ebe0ed978be6a93d7060c197a3498af69281d723ea80abcc207a85e19ba9b5c24be6170512216157374fb4a09c2312192c29f9136583c152a21ca3006c851bb18251e2805ca84603c9808f00e6df214f65c8d8ff8815326dd13294ee2b653ce5b8197f74059740707e59a6baddb3c83e59837759d3f001070b2c40e6f06706428d48c23bc70c45a83a44f03cb565484474033091e3632360cae44e4fe32eabe4ddf2d6674051d7ab0a754464ba5a95f2368b57eb630d32bb2fa5d83ca090c2769b561ece0acff5508e2d05b8b9bb80ce1ca6d5226b58e5869b1f15fc227dbd0902c544574902b65cd83867e96ff3ec2e2b3e4fbf5e89af5949a51264e97c770674b23ea8a9c8c9b41e1d13929dd182822309e2c763931be98251ad698333efbb995a0bcf64417156ad2c11783afd1d6afcde901c4a70b06086630ee8598324d9d2fcbe06d47253459106e96b2a142b9766ba6dfe78fc2744fb67c5978ef05b38d831be04d29fc2f84003718a74d9537c4f79e2306264e1d43a2f7b79df4f5fd26c1e0f9b677bc23f20a08f5a3801d0d67009af32f1e7f315de9f03fb49a736b4e14d6299af6402c7468f7980f54c074ef29ab19f46735f4fdbd531ff2bb10e953b8bf3bc76ba0771ef23ae016c0382daa2711a7578c8b143ea1520a0607d9067cee5b350204bc18e210810126890b241f790ad18eee0adc52cb7374f2df3ac1b8470ec8d856a0b20ad1aa14fe32baa3f4ee9b928af0f93f7d722af728e2402a38cb6fe8429ceaaef0923556b59fc565fa9ccd86617b1aa80ee82f2e88440fb3def8a179a0148cd202ff2d6bd63da05ef64cd3e56d4ddef89283cee45afe48807785441f9e5123997b5bd0f78d119f6edcabf55a8857e6be372d5f50d342aabaf62568ef461d3bc2913eed007ace1688c0c5521752f28ce744bd3b0fbef53c36338629a0beb37ebbc965dafeaca6af69c7dba4ceaaed1c1d3f9db6d94e63221bf68720ec72696e3cda972800fb2f3ff6818b2e5c7ac87b1129e201a9e786256002364acd171be60fb88ea51d605b8b2146aff87a6c353ac8c727f47f33114758044ce07fd7ab68bb83a611bf1a9b3f5e296dc6c4f9ac8153ad6755741d0b5a245856da7b3f8a4602224eceb692e1ee21f5a61d959ed1f55360e2f2f77e907056924ee142168de1e82c9467c62dc707f166c2f396613a09206c54267c039eae07a919365d82f9e920d963bcf8c172266ab116b2bb58d010bcbe9632682acc0d59047c68ec9fa06c5091f845e200a4195987df272c9751234428c22d7399ac1cb4b78ba6bf5f7727e6f7b253eeb101aeb2a1d965102f8128ce7246bf53eeb25a3cede3bcf1f8a61da11d77b65d26e39be71395aa2612c186b2dfd24fc5f5f02d66b76284e4d437eb6e1c32d8a42a05948c619c2a7aeb964d43f9a9cd5ab8d4c6d9351dd99270ac61af31bebf04d3f4853781b066d4e70ca06578d6c6047b2a859216e9a98d2f9a239f45e7476b345638044b69fd3107cb9e84a47458d5bd6ce76b1050db209a5ae9d764e1e3188189b58fd09d206f30216933b3a00959a56889c039758bcced02ec13f2166825aebd41a2f544acc14e7c396693045ae5db029c5f3621fef557437e014ff4ece807ef3207f5d203ca68b9497b39c126ce271057f7512858c74123242644562d03b0390a13018a71140d3d6fb96ac597adecf9822537e5f90462531ba429423d4d648e2136e8e33e4548de6554cf7dc789a0d09d910d7b85f1444e8318f0ccd3ca940c78ed2b0979d6d7611e2f2b5841969a663bc7128a3ce82e6a5216a9d3a87a01673d8eb5daeb83808ccaa14de7980d68f6107cbea29cd83d56497bfda0d7c134ba20061e44452456abac4d8246902ff15ab63a3b9637154ceedb57134a92b930498e2e1b08ca4855d523b1ff59611729c9e2b9dcb01df71b99dceddac55f23f5e5c6b32dff3984796f55997b478a863008e19af9cfc0ec4b947e5cb461bbedc6c923910554b69dc64d96dfe441ec6a787845c456d6141a5749a1760fa08754962f02beba45bfba024b43907b6ad230a15e41b42d38e8f40ef65d491c26be58201264333be9a152d4720fda3a5caa671971e825b251cfdde5b52ff64d1460c82db92a257134a81c436892acda1d3f6c76b1c03079d2c9d84efe4715e27f47f2974819dca1789a6c6a5638c45d6827972c5ba42b7271cbe42a9e2de8180345bff104de231169c9ae9ac408284d4d66cdb26120d869a2291a5b4119c8805bebbb3486e717d7651022ab9931d400e0a44a8df723c34bf49b3af4b784546fbe5d350baf00636942850404bbfe54c4a0cadb4e7b77dd9cd78d691e9c0f9a80c3b2bfdc690d2d03f601c8b7e91923d00d367959ae3534e2e17450f7b024fac0c7596df42d0815627646443bc17d541619fa2cbc1fef3c334512adbcef5f35a7e38f81eee30137f9d9f93770485df14e770c995abd729a553adff89553745ece2644b2574b79def7b61b38972f3169b773e288d885b17b4ec9fcea3f678fd6020821efa681c4c1bbeae7d716bdb8b2da792d33ec1a6e50c19a7dfdbf85fa62079bb58b254d918d0eb0b714c38ff3fc65e08ce5908f96eb9f965a0dfc1ddcf9f52017fad92b4f4ce2e379017b79714521c2f286216f4dfaa2134e3e8dfeb0dba8a95aa6b2cb85d89e37781cc7bf58d13c08ccc62c1b2cbe05051bc25b4e37fcf49c62fe966f819622e2fbe315caea92e111f2a41a92a448c33b0b4eb692402c6d63c666c2e7dc503dac29c9261b61245322df8336d6e7e5c67f6e61dd18af571a763cf01282d21d3b6dc98b1c1189da7c3269c08ad07dfa06b9c545cbefa411520964d2637e4f77ee0bd7a5452b32589fba91bd2b9c10cfb40cd0738138a541093fc879b7da446bc00d84fe3583f70a41d539c34ee835f1f9a3dff5ce7407d5d899d24d46514eaa3a63ec516fcf6035beb102cefd0e7344dede8e9dcaf3864011c5a9ba9fbab4071f48b39d758fcab716348d8eab9a5bc81facbbc700c38e54c469b58ace3a4bee733d80b895c5c20e43cf40870157f6f84a691ba3bbf4a771d581c7bdca0a3f3d27cfb3b587637784495a69155fb647eb384bfc56252e936aedcdcc262a02aa7badd45db7e8e866410d12ae545ee5ab2845d9e71e81aa6fd1e2b157ea33363a50284b84731ddc6c73f8e4518b6b8a606ef5c9d7e8282cac0a9d2ff2452a97fd81f107827d2fe512751f8982be8098b33158635ccf566a26f320f92885eb33b27246fb500c34ff8dbc5a046c8498a71677b0d3bb40ed94b99fedd15627a7501f2ecbf3da4f3e2b65554ce5322d0ab9eca3e51a5b81a5e42d2e5b03635a1a76ec6afbf91625ccfb5c3eb4f44d8140503502d11b33f2050466cdbf3824340f6f5c16b30783d285b87569cdf19da1a43d8b0d88f03a403e9028caa9f95b66d493e405a9027ddf32aef10c516267574d61f5dfd482dcb0d3645d6ca561554340af032aceb24d78cf9673b52cdf53ee9577fc4c8ffc12eab598c30fea68b9601fe3be4960bef5aeddd97cacd9ae7783065ff54055430edfc154d961105be2e7faec208251f0adecb312be8e1b90d30cd7cee0c0bdfd56380f6f1280d8e5f045a65de9f0de822d82eab78e7915ff7d5e5bd21878f2b45c2e24e457a73297f47e076bc552e57a5ed752766f36d15691e1f7254b25e89138a63ee23db85fb0b795ab5930dbaebcbfa1add73ccde9edc08ff62a46a076cb6c985e723c667d7c6d055c84bcf610551a6876fd0fa7a2f9fb731c456155ba92fd52468d8d4e02a03ee3f3f2e7c6707542aa0f9ec5e77bacc8597447d7c2e3379f47d2b9ee02d2fa1c061101681428882052409d1b73a133ef00de9c7723d68a7a4d3c5deb381ee1692228e1666f890fb5a8b078a707de2befbab716dc09b37b61b0a3844a512da16c428d459d1d0f09f9954338d922bc7a70429e42d858ce4d46d31b467cab5ce8b6fd0e82498e941ab53e2176b11f92863a4e2a51862fc9c5a0ae2d5a89712b6ceab195952240c376287a0b90584f8b84225f0867d9ba1cbc638604fe800d65c39cbb78f5a63d2d6a0e678b51585c41e26f382e5e8b893e0b8c150cd3ca5cc61172abc2a99c8c9cc7d7a197eb2e966ae90006ad73fb6dcacb9608fd2f9cfc79f920a2c33b742c4995e23b7dace2da3335cd499ddf95cce0ccf7e78e3dcd21eadf06e2cf60b2d3bbfa5d6b422ef7a3f7207c5c5747043a305b7b2557a76adbacc567ff703ab22b2a5a5cff05b2c7b929bb830d5fb4eeef60c34ff338d84250013991c44e9b1b850b305b945f94919cb494f8baa38325729febbaccf9a0a57e8411bdb1f1a26ca60b1bc6166a8efca98bafd64c750bced98aa7056ad7e4859c874be75a32e99be6eebf747d87aa066220a2f0f0118ad57884d156e9cee4f268aa6e6b1c4c28e92babcaa91699c28c9c9d38cf748958b6633a84a31dd79ed1314231271595174f690b6b8e77cd9b4ddf5b4470cd7ddb218e41f9f6fb85ee93602e5e67087172c6e1e728a3e87f6c656d530ada18c70e615dbd823b201eba64428aebca79a3cdba4489a06ea4bfca0ab70eaa6efd0d1601299e2792bbde7f94741f6425d9e0143e158f4bc4f122664e0dd4a7398345d1906dbe27aca38c9301c959689f7600467b5f64a26d5f92fec0befdc993050c265dffbdab782d4d4e976496d09b0abb0c984dfbc03efb69151446b273129b4d69c542308568027455c61a8bf5d2ff2ddb7a58e83f50b5e37eec64c777069f700ef34f6250701701d2fc34048de57e36afa8e4827d669922a707aee21bb10a5f2481b778f29dc45d166ee9855435def6d3e74b7ef0c2c49489bd64b87c7f52671b46192fab1abbd2560d784c45f505639f1ce4056973018cdd3e1fe450be706f4b2de39e4bafa7e6007aca30efc6530e6e4b8fc7cceac7727617a524fa23f8d82e57f84f16b57b778927d1c8815631a6a9a39df176c929a70c15fe5d206ad24cdc8108e02553c120be63c706f54afcbfbafed902a0632a4f6f6d34fe27b13c5595135b2b5b8afc9c6020aa9d03ac6366bff919f91a17bb5b44f18f84132df252c046c8a876e595a2d4f0c00c197382d60095f09d8c856eb53b0ef0d60f0331b41ccbda1c3833898e25cfed9e583b543b8c94fe7fbde4cfac936eb0c8fd4789015b2247d03c49603ac8268bbfa0cca2accbca8cd23f08075359bffa985ba0aae9c5ad71f3845a99a9192545af9fd6b13c020234d8a329a265d9b92d1b3d3606903918a1b65b5341e67e46e88d506d0a985976d9ad4761486a739d170200634fabc4d286136beac16543a759d74c0fb91027986364dd8d8316c4698216384fd30cc738e496e7724f", 0xff9, 0x8}], 0x0, 0x0) 08:34:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 08:34:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00', 0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x28120001) 08:34:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002440)='ns/pid\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000026c0)={0x1, &(0x7f0000002640)=[{}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002900)={0x1c, 0x0, 0x0, 0x0, 0x108, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) [ 285.879893][T14030] loop1: detected capacity change from 8 to 0 [ 286.037733][T14030] loop1: detected capacity change from 8 to 0 08:34:23 executing program 0: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 08:34:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan0\x00'}) 08:34:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=ANY=[], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket(0x6, 0x80000, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) 08:34:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000026c0)={0x1, &(0x7f0000002640)=[{0x6}]}) 08:34:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001080)) 08:34:23 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 08:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 288.537738][ T36] audit: type=1326 audit(1613205263.967:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14064 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x0 08:34:24 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000003cc0)={&(0x7f0000003c80)='./file0\x00', 0x0, 0x8}, 0x10) 08:34:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x20044811) 08:34:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x1a51535aafc6edf7, 0x0, 0x0, 0xfffffffffffffff8) 08:34:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan0\x00'}) 08:34:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000026c0)={0x1, &(0x7f0000002640)=[{}]}) 08:34:24 executing program 5: sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=ANY=[], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket(0x6, 0x80000, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) 08:34:24 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400)='802.15.4 MAC\x00', 0xffffffffffffffff) 08:34:24 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000001680), 0x8) 08:34:24 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) [ 289.000954][T14076] debugfs: Directory '14076-4' with parent 'kvm' already present! 08:34:24 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 08:34:24 executing program 2: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8) 08:34:24 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x8000, 0x0) 08:34:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='uid_map\x00') inotify_rm_watch(r0, 0x0) 08:34:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') accept$inet(r0, 0x0, 0x0) 08:34:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0xfffffffffffffd3f) 08:34:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=ANY=[], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket(0x6, 0x80000, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) 08:34:25 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) 08:34:25 executing program 2: semget(0x0, 0x0, 0x1) 08:34:25 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40600, 0x0) 08:34:25 executing program 3: getresuid(&(0x7f0000006240), &(0x7f0000006280), &(0x7f00000062c0)) 08:34:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 08:34:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 08:34:25 executing program 2: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) 08:34:25 executing program 3: getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setresuid(0xee01, r0, 0xee00) 08:34:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000001c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:34:25 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/75) 08:34:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:34:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=ANY=[], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) socket(0x6, 0x80000, 0x0) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) 08:34:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 08:34:25 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 08:34:25 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 08:34:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 08:34:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 08:34:25 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000140)=""/17) 08:34:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:34:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 08:34:25 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 08:34:25 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x1, 0x0, 0xee00}}) 08:34:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 08:34:25 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) 08:34:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 08:34:25 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x18080, 0x0) 08:34:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') timerfd_gettime(r0, 0x0) 08:34:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') read$eventfd(r0, 0x0, 0x0) 08:34:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 08:34:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') accept4$inet(r0, 0x0, 0x0, 0x0) [ 290.193704][T14219] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 08:34:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:34:25 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002140)={{0x3, 0x0, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:34:25 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) 08:34:25 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/242) 08:34:25 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:34:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:34:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:34:25 executing program 3: clock_getres(0x6, &(0x7f00000000c0)) 08:34:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 08:34:25 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 08:34:25 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 08:34:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x529000, 0x0) 08:34:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 08:34:25 executing program 4: syz_emit_ethernet(0x111, &(0x7f0000000140)=ANY=[], 0x0) 08:34:25 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101100, 0x0) 08:34:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:34:25 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 08:34:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:34:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 08:34:26 executing program 1: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000001c0)=""/167) 08:34:26 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 08:34:26 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:34:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 08:34:26 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x1400) 08:34:26 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) 08:34:26 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={0x0}) 08:34:26 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xa2}) 08:34:26 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 08:34:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:34:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:34:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00'}) 08:34:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 08:34:26 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/106) 08:34:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 08:34:26 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4ef843, 0x0) 08:34:26 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 08:34:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 08:34:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:34:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 08:34:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 08:34:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @remote}, &(0x7f0000000140)=0xc) 08:34:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000021c0)={0x0, 0x0}) 08:34:26 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000380)=[{}], 0x1, 0x0) 08:34:26 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xb4, 0x0, 0x0) 08:34:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 08:34:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[], 0x30) 08:34:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat$cgroup_ro(r0, &(0x7f0000002180)='pids.events\x00', 0x0, 0x0) 08:34:26 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000140)="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", 0x2000, &(0x7f0000006ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:26 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000006b40)='/proc/cgroups\x00', 0x0, 0x0) 08:34:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:34:26 executing program 2: add_key$keyring(&(0x7f0000000780)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 08:34:26 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) socketpair(0x22, 0x0, 0x0, &(0x7f0000001d00)) 08:34:26 executing program 3: semget(0x0, 0x0, 0x213) 08:34:26 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) 08:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001800)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) 08:34:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004940)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0x0, 0x0) 08:34:26 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:26 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:34:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001300)={'team0\x00'}) 08:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001780)={0x1, &(0x7f0000001740)=[{0x8}]}) 08:34:26 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000004940)='/dev/vcsa\x00', 0x803a0, 0x0) 08:34:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x400, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 08:34:26 executing program 1: socket(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x20000091) io_submit(0x0, 0x0, 0x0) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:26 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0xfffffffffffffdef) 08:34:26 executing program 2: io_setup(0x7, &(0x7f0000000000)) 08:34:26 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 08:34:26 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@call]}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xde, &(0x7f0000000280)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:26 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x6c1, 0x0) 08:34:26 executing program 4: socket(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 08:34:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xde, &(0x7f0000000280)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000017c0)='nl802154\x00', r0) 08:34:27 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x200001d3) 08:34:27 executing program 5: add_key(&(0x7f0000000800)='blacklist\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 08:34:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:34:27 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:27 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:34:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:27 executing program 4: io_setup(0x7, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0xff}]}) 08:34:27 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x2, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:27 executing program 3: request_key(&(0x7f00000005c0)='id_legacy\x00', 0x0, 0x0, 0x0) 08:34:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) getresuid(&(0x7f0000006900), &(0x7f0000006940), &(0x7f0000006980)) 08:34:27 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], 0x0) 08:34:27 executing program 2: request_key(&(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='wpan0\x00', 0x0) 08:34:27 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000017c0)='nl802154\x00', 0xffffffffffffffff) 08:34:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x1}]}, {0x0, [0x71, 0x30]}}, &(0x7f0000000140)=""/171, 0x28, 0xab, 0x1}, 0x20) 08:34:27 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsa\x00', 0x6c1, 0x0) 08:34:27 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001800)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 08:34:27 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0)='ethtool\x00', 0xffffffffffffffff) 08:34:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@typedef={0x1}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x71]}}, &(0x7f0000000140)=""/171, 0x3f, 0xab, 0x1}, 0x20) 08:34:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 08:34:27 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0xfffffdef) 08:34:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001800)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) 08:34:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x14}, 0x14}}, 0x0) 08:34:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x3}]}]}}, &(0x7f0000000140)=""/171, 0x32, 0xab, 0x1}, 0x20) 08:34:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) 08:34:28 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 08:34:28 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:34:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 08:34:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 08:34:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001700)='/proc/stat\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:34:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 08:34:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0xff}]}) 08:34:28 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) 08:34:28 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000001800)='/dev/cuse\x00', 0x2, 0x0) 08:34:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{}]}) 08:34:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 08:34:28 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 08:34:28 executing program 1: io_cancel(0x0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:34:28 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) 08:34:28 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], 0x0) 08:34:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x71]}}, &(0x7f0000000140)=""/171, 0x27, 0xab, 0x1}, 0x20) 08:34:28 executing program 5: syz_open_dev$rtc(&(0x7f0000001540)='/dev/rtc#\x00', 0x0, 0x501200) 08:34:28 executing program 0: syz_open_dev$rtc(&(0x7f00000066c0)='/dev/rtc#\x00', 0x0, 0x0) 08:34:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000017c0)='nl802154\x00', r0) 08:34:29 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @loopback}, "00006371ae9b1c21"}}}}}, 0x0) 08:34:29 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:34:29 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000001100)=[{}, {}], &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:34:29 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) 08:34:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x0, 0x0}) 08:34:29 executing program 0: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 08:34:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000140)="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", 0x2000, &(0x7f0000006ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 08:34:29 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001740)={0xffffffffffffffff}, 0x4) 08:34:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 08:34:29 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/118) 08:34:29 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcsa\x00', 0x6c1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0x0, 0x20, 0x0, 0x7a2}]}) 08:34:29 executing program 1: add_key(&(0x7f0000000800)='blacklist\x00', 0x0, &(0x7f0000000880)='<', 0x1, 0xfffffffffffffffa) 08:34:29 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:34:29 executing program 2: getresuid(&(0x7f0000006900), &(0x7f0000006940), 0x0) 08:34:29 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:29 executing program 3: io_setup(0x3, &(0x7f0000001200)) 08:34:30 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d00)) 08:34:30 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 08:34:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getegid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000006d40)='/proc/vmstat\x00', 0x0, 0x0) 08:34:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 08:34:30 executing program 5: io_setup(0x7, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000001200)) 08:34:30 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0xfffffffffffffffa) 08:34:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) connect$inet(0xffffffffffffffff, 0x0, 0x0) 08:34:30 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:34:30 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x3938700}) 08:34:30 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='\x00') 08:34:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0xc885) 08:34:30 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 08:34:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 08:34:30 executing program 3: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 08:34:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getegid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 08:34:30 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000440)=@tipc=@name, &(0x7f00000004c0)=0x80, 0x0) 08:34:30 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00', 0xffffffffffffffff) 08:34:30 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 08:34:30 executing program 2: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 08:34:30 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 08:34:30 executing program 0: keyctl$join(0x1, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 08:34:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x4, &(0x7f0000001a80)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000001ac0)='syzkaller\x00', 0x8, 0xf7, &(0x7f0000001b00)=""/247, 0x41000, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001c40)={0x3, 0xc, 0x80000000, 0x444}, 0x10}, 0x78) [ 294.933387][T14628] xt_hashlimit: overflow, try lower: 0/0 08:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="2400000042001f02147f0000000000000000071010000100feffffff0800000000000000", 0x24) 08:34:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004940)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 08:34:30 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40243, 0x0) 08:34:30 executing program 4: request_key(&(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0) 08:34:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000dc0)) 08:34:30 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', 0xffffffffffffffff) 08:34:30 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 08:34:30 executing program 1: mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) 08:34:30 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x0, 0x0) 08:34:30 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x406002, 0x0) 08:34:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:34:30 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 08:34:30 executing program 1: open(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001000)='./file0\x00', 0x0, 0x0, 0x0) 08:34:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a}) 08:34:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1}, 0x0) close(r1) 08:34:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:34:30 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x40, 0x0) 08:34:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:30 executing program 5: open(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) 08:34:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:34:30 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/vhost-vsock\x00', 0x2, 0x0) 08:34:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 08:34:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:30 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000b00)='./file0\x00', 0x0, 0x0) 08:34:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100220}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 08:34:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:34:30 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000540)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 08:34:30 executing program 5: socket$inet(0x2, 0xa, 0xc9) 08:34:30 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 08:34:30 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) signalfd4(r0, &(0x7f00000002c0), 0x8, 0x0) 08:34:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 08:34:30 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 08:34:30 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 08:34:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="1400000052001f02147f00000000000000000710", 0x14) 08:34:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:31 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0xfc, 0x0, {0x5, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x29, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x29}, 0x0) 08:34:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 08:34:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x0, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40)={0x3, 0xc, 0x80000000, 0x444}, 0x10}, 0x78) 08:34:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0xd7ff}) 08:34:31 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fdatasync(r0) 08:34:31 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x60000000) 08:34:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 08:34:32 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 08:34:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000140)=""/171, 0x32, 0xab, 0x1}, 0x20) 08:34:32 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tegra_dma_tx_status\x00'}, 0x10) 08:34:32 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e00), 0x14) 08:34:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40)={0x3}, 0x10}, 0x78) 08:34:33 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 08:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000980)='mptcp_pm\x00', r0) 08:34:33 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001540)='/dev/hwrng\x00', 0x200000, 0x0) 08:34:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 08:34:33 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x80000) 08:34:33 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00', 0xffffffffffffffff) 08:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 08:34:33 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) 08:34:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/mcfilter6\x00') openat$cgroup_devices(r0, &(0x7f0000000880)='devices.allow\x00', 0x2, 0x0) 08:34:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 08:34:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:34 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:34:34 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 08:34:34 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000900), 0x0) 08:34:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 08:34:34 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00', 0xffffffffffffffff) 08:34:34 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000700)='nl802154\x00', 0xffffffffffffffff) 08:34:34 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000380), 0x0) 08:34:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 08:34:34 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) 08:34:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 08:34:34 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) 08:34:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000d40)=@raw=[@call], &(0x7f0000000dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:35 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vsock\x00', 0x10000, 0x0) 08:34:35 executing program 4: socket(0x0, 0x7, 0x0) 08:34:35 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2c283) 08:34:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 08:34:35 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0), 0x8, 0xfffffffffffffff8) 08:34:35 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:35 executing program 4: syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x230000) 08:34:35 executing program 5: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x0) 08:34:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x0, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:35 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) 08:34:35 executing program 0: pipe2$9p(&(0x7f0000000900), 0x0) 08:34:35 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pipe2$9p(&(0x7f0000000900), 0x0) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 08:34:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001540)='/dev/hwrng\x00', 0x0, 0x0) 08:34:35 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0), 0x8, 0xfffffffffffffff8) 08:34:35 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) 08:34:35 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:35 executing program 0: pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 08:34:35 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f00000007c0)) 08:34:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0xf7, &(0x7f0000001b00)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x161202) 08:34:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x40001) 08:34:35 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 08:34:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 08:34:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:35 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:34:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0)='NLBL_UNLBL\x00', r0) 08:34:35 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:34:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008500)=[{{&(0x7f0000000040)={0x2, 0x9, @remote}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 08:34:35 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 08:34:35 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000900), 0x0) 08:34:35 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', 0xffffffffffffffff) 08:34:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:34:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x0, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x8, 0xf7, &(0x7f0000001b00)=""/247, 0x41000, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001c40)={0x0, 0xc}, 0x10}, 0x78) 08:34:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='fd/3\x00') 08:34:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900)='nl802154\x00', r0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) 08:34:35 executing program 1: clone3(&(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001f40)}, 0x58) 08:34:35 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:34:35 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002500)) 08:34:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) 08:34:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x3) 08:34:35 executing program 0: unshare(0x4c060000) unshare(0x6c060000) unshare(0x2000000) 08:34:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000304) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'geneve1\x00', {}, 0x9}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x8e, 0x0, 0x11, @loopback, @dev={0xfe, 0x80, [], 0x44}, 0x7800, 0x10, 0x4}}) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="340000002600000427bd7000fddbdf250e4a4b819fe9db5e2cde0212f1a85209cd2d6d8eada6f279dbba72ccf7bdcfd0b23bfe0da977437d94651ebd87b11d128b48496ffbe3fe848fe122615aa242b0b7703c5c2c0c8a1ff076711126b20c154c33ae1b99f103ab6eff973f5d90cf6bdc6ff0788b7abdbc7b2bb4a2d63c60661fe9d427d3e2f2465657c3768db2f6e316e22ed07e00a483433c9016fe6d9096e8f862427470ff6879c5f810d23f3901ecb5b66150fe520528cf8778179054b4e5473cdc840a3a56c34a9f818ec5c8155ff0abc49e1015a1d1e26b62478200f84a9ab5ba3241f38a80924640a13b08aa8dd5fe", @ANYRES32=r2, @ANYBLOB="0e00f2ff0300f3ff09000b0004000a0004000a0004000a0084e7d6959a223d27c84ec04df60254000a00"], 0x34}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000010) getpgrp(0x0) r3 = socket(0x2, 0x1, 0x0) listen(r3, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c840}, 0x6000c8d0) r4 = socket(0x2, 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="a00000001308060d27bd7000ffdbdf250200000377002f80a7a5c327322d80a47fbae046167e6b860a24c28ecde44a467c5b10a947c229a123929c1cae21cdb9a8aaf1fb82d7b4f7d234cedea4ed5459cf15f4c3b3e243100881d3907e6780376fb394dffcc6ff08006f000000004006005d3f2727cfec1813002500000014004c00000000000000000000001000000000010008004d00725d31332b6c1409d849", @ANYRES32, @ANYBLOB="0c5fecd018474036ca9e2da800318008007600", @ANYRES32=0x0, @ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000300)={0x1, 'vlan1\x00', {}, 0x1000}) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) listen(r4, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x64008450}, 0x8044) dup2(r3, r4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) openat$cgroup_ro(r5, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 08:34:35 executing program 1: syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x6, 0x60a01) 08:34:35 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./bus\x00', 0xfe) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r4, 0x8030942b, &(0x7f00000003c0)={0x8, {0x0, 0x7, 0x100000001}}) inotify_add_watch(r3, &(0x7f00000000c0)='./bus\x00', 0x40000500) inotify_add_watch(r0, &(0x7f0000000100)='./bus\x00', 0x20) inotify_rm_watch(r4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r6, r5, 0x0) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000180)="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") 08:34:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) [ 300.451681][T14975] IPVS: ftp: loaded support on port[0] = 21 [ 300.489360][T14982] IPVS: ftp: loaded support on port[0] = 21 08:34:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000163c0)={0x9, 0x101, 0x157, 0x39, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r0, &(0x7f0000000000), 0x0}, 0x20) 08:34:36 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) 08:34:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000002800)=ANY=[@ANYBLOB="18000000000000e9ffffffffffffff00850000000f0000008500000050000000956c454a1172db44e2642d655b459f08ed0ec59781c9c3832f45481fb19b38f20f81ee892b9dc095ef355d2cb7a3d967e6bcce71d300bceb1d2689c0ed85fe645258a793edf4b6a2e23015e566f1af34ebb45f6518b395b0adfe9fefc0e2f709db759ecb0cd7f0ae08d8d8d76f9d1b0ffee013b06a462b1c17a518f66ff94b6323e851af3598761c8415a52c74469edfbc7e5f90133b04ebc7"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = dup3(r3, r3, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x2}, 0x0, 0x0, 0x0, 0x4, 0x580dd71e, 0x0, 0xffff}, 0x0, 0x0, r4, 0x0) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r5, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r6, r5, 0x0) r7 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) write$cgroup_int(r7, &(0x7f0000000280), 0x12) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$BTRFS_IOC_QGROUP_LIMIT(r8, 0x8030942b, &(0x7f00000003c0)={0x8, {0x0, 0x800000000, 0x100000001, 0x0, 0xfffffffffffffffd}}) io_submit(0x0, 0x8, &(0x7f00000027c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x6261, 0xffffffffffffffff, &(0x7f0000000280)="8b366ed75bb3143fae52bcdb1582c4d24c0ff4f8da5638ac209aecee47e2def8ebca70e1d92af45c59fdc80c3df6287a70b977a1f4be8cf90cddb49ffd7801bbbd227264a5dc3d7eef640f89c8cdcc413da534a36a423aa9e11b30b4cc96dd8761a732837fb78e98bbacf92efdeb8b991e7e125da85fa04b35d0dc052c7e8d7d851a18e26a364033b41e915fdb1c57ffd8e9de269737677da86cdb0ea1d8987f187b414e23ea5755fb8f5ac6b7e57b060cd6082459c1eb4e230483c686a9e263ecafe5ad82fe22a65b9a6a260fc49c17aa75de4120bf41d346ede9e5416237a31936449db5a0940e016fdaeb6c980f2ea17f0bd32bb77325a4b951bcd9984d1b335bf00d90c146847235465939284577c5acc281a387faa225b7a6cada54c43c0c1d887eb62c695c1ef1d70890fa83e1a1d1fed7e1564a9b0745a8087d72bb3eda1bce3cdfe366baa2336dcac02a56f2da2fa025c7a36d9a226dc14048cbf5a15c8f97a91b543234568333ae93a97fd0c647315114302ded4a311084876cb3f510e91ac348fa639e52d1ddc235af5bff3523844ce8d75254ab257d58c863912a60ab1d90e590f690b99011a0d8ecbdbb146eddf392795cc14a88a923273bfa679211d303c9218d0a08bc9b4abd6c25c8300c3f8251899aee9a20e398242c2acd113d45e368aa1d3029ce7941bc78d3f69ddc13a0a1fb84feb15ed41826a2103b5d3bfe1efb4f33f07df4fe819a6879391ba64f5bf6db55dfa703768fb525df6df45616c0bc8ba2abf6a289b18b1bd8b63c9bc4f22a1e93d3d995e73a7d4498947877cc21cf5b3bad1bf34afbf7733f0b8939273d6478021b4ae5e4e55e6ad8e1294806fcd8dbe31beddf49d7c20c9d42b050887100540152ce42727b9071a16a9b37290a7b098c87eb133e4e7aafe723af878a0f81d4f46f7b0670db3b376a1821a8882928255642b8bbaf462594a4cecf944e87d2203ad7acea45de36b5731f6346f25dab2011186d43b6a70eb3d518e6a46f7c636a6cc2dae4c1c7c94aeaaae348eea9b892bd4e0c2b7fbeb47b2b03b6f064dc1bd028c59c04dd1b1a55f7eb71de2b368bf950808d0c248bfea1a91d11656058e0e79d56f401bb852a7dcb65e80053d2591982b17a122a8654513d8ae3d2983780fe5fe999df88cb13c3bef1ed80387a92bf2c9443b38054d28d723a13834af8d84281df666db02493448f72667947b8ffabfc7550913e1e0ea4e19e8eecc9aa83d37d09d393a9232b8748a96039cf3f9e69b11f43a64a02761452433b990f0b60c5a494cc931cbbc036edc23e7dc369f2e78e96a3e8d03006922a4547c2cd4fcc95c079b07afbf7111b36005e663e69dc0454905be098d887b6853a679498078dd90e5c4a7ec83d13c1a8e5010168b777c608bf93b8a7f776244a1fce6795d7800be668738a84482145a58baed380496d1161e156aea4b507d8110b5a4fd2bdb0e8bb9b08372f4cc6f9083b2fe56929796df1a5128f4c78f25046fb722883a45cf3081cd15eaa4eb27e1e4ec828b601e29d2e88b713214443e6b95ccd0021d97516bddef217cca6f7e3c8d07612a246470b32fed465ee4b8c0d7dab19b5d53e93558ba478c721f343ee12d6f5a5ad8635267f74ac5c45353e033d8544252bfa5d313d8ab42be0c8470fa8cbbb08bade679c73c088168f132f004177fb66bb28e2f502d97b88ce2f9bdf74538e4ebea62bb0b1ad58f951bd04ae5ee651e6d83ebedd5723d2cd5b294929212072919f14101a60f97088cd42edfbe4576d8b10e98c6b3683c50494e32fe13c6bc85690bdfdd74d9f2422d0aaddc6147520fc5b5369a7e80dcb9b8cdb6a7bf874524dac7eddc20128debfde3e009b11efe09e62cc93e62fcc8ad45715c3dcfb294461d13b3719421448511c5fc9de81d53f2c04d1d10a63ca8c942e3c9a3bd22b3bf837acd3c6974beb17a3ca48a000d936d66b822de56227008feb18c8587266ab6c882e58150605b6a24e75458078f5a98edc2d84940f1854342859f8fcf52a067d9fbeb98ac5803d3580b355b949bc4e05009320e87cd92d383b2357be73a7f0431ebad4de6b536bbaa6dcd37c7e033f58f8427aa9b98441021d7d454d58bf20202676a86ffd9ac91dd0d13d9c6c5dba819c00d9b5ae2d8c8c438e79dabd23d531f503d11b02d96c96349a755927842e95a65d53be50fe1a1f1ae1c613c673db5e663758bd3743ee63741492efb65f09ea543957eb1e4ba7a7fcf2ffa88113f04955d9939ba6c38532ccce390dfcc991da3952461d82b59ecd993ea46f6a2fa8c07571e232ebba78314a3615ab462d7b0db5e7958e619f831a6469c450dc30bf9fffe5f01f8b75b74c08dd680e54e58e2f11e4226032d86360f000f364cf411d5f8fbecbb21cc72b76796b40b258c32a275715d57769b8980adc77961d8abfcef14c489f53e7503f1b83c730d4698c5dc581b20f6082e31a8caeeacbe55374a8ecde2d68fa1d65e186375b8182d29ce44b1b83a7e6f9b1c6a9e517e0e56827657560049c4d7536431ca0728ebb51b98a905ad7f9d3f47e613ac5cf79eaadb5d2ed3cd10e046ba9f86cdd1f8f25fa185ab39d2415b0e00a11498cbe3db31028f0a8fe6454b7e58fd375eae9ede400ef9f0132e244c91f6bc71915fbb07679c4202297362994bda6d86f777604b9e48a2c0314df18cb40b656050db4b10d20987a278c93a996b7405e62596405d640bdce216c92cb1fec16490f61cbba633899465f6b48fe65747a2980bfbadf75390e6d213160c82f7da95c59b213a612de93bb62d42adb6cc354cf3bd4241797f7c1953974792d017be7e02a334c20a33a15f8e6f4d9c7156539856801f46b44dafc02841a62c27812729909df305877acd81a8309d40e6d6737e7465c3bd12aa1b72d660880ec1827a26f7e3ff731016242fca94b2fb664275f380817984cf8eded0dca2fb77bc789adab15e9226ce8e41a38802a4593124aaa28e11bc95ba910caaa8da8d81a02e4721c170363c4aa08d520950503fd47a28c01fcb38b55d7faa75ac680ebf57a93d7c5f3503d8acb2cc0e8933b6d9c500e2e19ca199fa4676c2983cf61e37fc8e15ee75b54580d87e9310624faff2e72e3714816dd9bd9b62cc97380b1b166801b1347c3bf642a49a5e2cee2921493b4eaf6dba68fc7bfed4059a1714969b83d0b466f34a59975f3c7b661951e6499b9763334e8089c5a7588c8440acb1739f9eec9997669f5583a85f75c9142e615df3f3ee813751fe2b13ad7007199de4c7725ff41c3bdf3585cea70a879aea8d4d46866bef2466fcc9a8ec0087d5b5a8f394841ece7f3e27da06c95d9ebf898b1992d6b33e3716ba43f84c9665304d22c8dc411530ef8fcafc3d1763f0a9145258f39288ebc89911e166393667b6cffd7f1c504c6c7cc2d75028ccc9497988ef060238b43a212e06385e3877485b7501d7d5b2078a6895652b5905dd28134b59a6457b5d3d145413d0d76893338063fc84eddaa8a5d128d11527b4dec0bb6db462327f382bf3ac31e0fd3d2e6e3c2abdfd36a40fbe85a41d5df86bb812d05f2ff6f7e6aa8c898ab6fb5b095d7cd28ea8385cfc04295b4c3ff920ecf28af52c97dae74174a5931486b9249f2188ef20b1593889b989b261c32c045f539d49b744a0fcbf53a16e7d58a4f1d80aa1cf3dba950bb4991f23e671307b087a7fd572270f572ceaaeddb5e27589d6e19f44ebb10c40bc7741313c9e251189f4d7028123f93c5ab58b049ca27517afedd488b7e5d4c32a8a7cdb4bb938159603cb1aa2263fe51fe0dde60192563ef9996c44e1356790ecfa02dc57fc8479f1c079ecb4b63682784019470e400637f3aeb7a594eb87fd674ccd7350aec46e2971e393c03866bdadfa73ee967650bfad5136cf6ab55d9faece7d3fdc48f4bcfbb6522505efcee02840b1487ffa94109098ae31084bae1ce66c5fd21a53359e7b6bad2cc565c67f617d61f318d792c5c824fda61b94998c2bcda09be5b91107418d5aba285bfff8964412862e60a721ae767833e54b256563a29e0af5dc952057e15c9808c942083ef31998e99dc9cd0f5917215911c5ebe0c4413e33499ac4ffaff5cda649a4f03f3daea32f67b1d291810e64e75896592066f16a3a12611c123788bf06052c6b3f09bee3d8155214262de970c395cab403de500c1deb992f8c9858f5d00ac83e441b2119869bf4d1006700c71f8d927797b92fa901fa7d1dabf447dc07fddf1a765305669532050d949138a3814f54b70a1a6736b5e6af1d78f6cabfae60c78653e8ffab3604972d244411c726ddc580e7b2a946bdab4399fdb8bbe99abe91197a2370b3f5eb2aae21aefc01195a53a128075e8ad42dff479488d06b5a8dd718c457b15cddc6a64e25bfb975781592a40844c9c6938c6902d9c146d753ec430c0ff02c28b1e1279e7dc4c3db3041164e0c585e55c8e2cea6cf8a5e43b924090760965755c4ec6e39f6888f268f0f723eb9b8f010664b7c01363edac5b9985555acd1d57eb2df143916b3f6b679ab00e0f44e2da55518806a8e96035ba7d2ece79ea2bc05ee836560012bed44a6dc4b74b5954c6db7bbbd7ec5e76991eb08b9ed3d12bdcc4b77022d0b708cffc1dcc109a4f32e511fcd57ab016fabdad9c1347497d7f068c91c25a8b6e53bbbf50601a47056b55797ca8e98fdae30d68d5d504dc100f9a786b3d34738b56e50c512bc08664796d152ca5954100532cc497017f19b9be5e50124ddaca8db484b20a82d75d731879d95c273a20487d4bf654705cae4b99d39b1379cf9ab77f25f12f20939685fd2367be77fa30a2af1994106b077bb7e5b673d6bb896dbbd2069d852a024c511223d1ed5f3bfb74142a7827f081872cc4f2e710d7d1a77ae62c010defdc8f84aecdb4b47ff6c2a734c0f8fcbb34fe41de717431ed58fb3a5b75c7d6dbeddabefe0ef4f8948651006f9839e4bdc7ab264387bc5698e5f0fd44c50ea8161ea542e7cf7deac932454942f92f4fe47f00363d7067671e17dc8ead07f7094853842f7e40e44524ba2311fdb1bb6bd4455cfa1704bf38c9b9f000e6540541fd4e7f6f0a9fba203d18f3b8081664ea43d225b7bae3c1367c7ede558b8b40bae37120c02c2abdba0424693638af6abf83e716ed6dccd923cffa7e6265f0b9d3ad7ed7d8df04ad504c19aa257618d1db41b735ce903c821a685a142063c0ae394b7e88f1a093f853cb35d1fac287af7af6b648c866e0003b524197f70c6bacd2513006d4c92e2aada1056dbce75c6ac53dafdc92463aecc72e67d30ee5e8c409609cfa84273bffa01c5950a01e9608086752f740345a5cbbdb33eed9f2d7893008a9633a274aeb7317ab48dea99f5e94fd71ecc39ad3fd6f2d5a9d85b5aa94e05df4c4e31092c1ef6dc7003cc4688426d8c23eb0efdc281a9c24cde2e5471f80231f9eb1c0f37f7a10b6176699040491e0d020ab4bcf572a430dcffc87043430fade22589cccdf96b02d94d912382853012def9fc6b9bc7f148f93bdf1f800cbdacaed8143e748820d5fd46170cdc68ed78a8ee673586feb84c0a4010a826afc9bc71baf3ba66828afaa5a684c2758afb96437474ff0a5462d96c2867e75923152542a6041403c2875728a144302c01c2e007b9fa76541a37d3bbcede2d98b8a58d435d9b6aef864c15f0a822779f93011dc53e03b9a12ba29891523a7bc1c320ab3a30a640548bbf7d7a802046bff79b28fd5272c0f5ac345be262f0aaaac4e708df59a904e877c66ef02d2", 0x1000, 0x80000000, 0x0, 0x2, r0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0xf6, 0xffffffffffffffff, &(0x7f0000001280)="ebbda99d177e194c4ace5ca69ce855c03a7748a7a1dab13352fe7abcedde447c1bf8591793bbad678c62f3e29e7784aa83ea64b8a830e6a8f67f16e5ddd52bfaddffddb9dae3167aff14bda339981c6821a4836d2dfd0e7cde14", 0x5a, 0x7, 0x0, 0x3}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x401, r3, &(0x7f0000001380)="70bfe17fe457b17f9d253f03d2a5dcd42f888d33d728e72ff4f7ec6852ed1040909b08016c052e195cfedb1eb65cf8bc0699aa36bcbf170d778c9b6ef306cd0f39fce7e37660bf43af9f4bb59ebee68f5b67c45eb641d6e3c7077f27a01e3c41ab30d492315aeb16790bd35554797cbe1a40bdd71830535b19932a2cc22cc870f5f7d2d2ca7cbc826a5f50ba64fef1a3", 0x90, 0x1, 0x0, 0x0, r1}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x3, 0x7e6, r1, &(0x7f0000001480)="1d1ff6983b0a10df704b32e5879665195d2c48983e182c227947074e082fd9e84a8d6d51553fd6eb573e58b0c7d0d8671af8f1ecf32d55e56f381d32f7e308719378dbc4b095ce559bcaa2b3ee164bc12da8d604ca0b4a5125cd8c147fa2ab6972a7fd9d87b034c6f62d22342981652d069bcb35ce047358585d189ecaf0be0675f8ed95e4c691425ac93807913190715f7ed974", 0x94, 0x1, 0x0, 0x1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000001580)="d48606e60ea5096df58f8b9ef3b8a39a3c043934bf63afaa6c222d31b78375ec24cbf1bf23fa69f055649f6a1f00fe915e6d675b16ae9b3e7ad5c052561a9eab715a343c78750edade3448379b038e66aadd6c13085345ef108ac35d63a80f31c99fe2b5", 0x64, 0x7, 0x0, 0x2, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x6, r5, &(0x7f0000001640)="48b94a3ba53cae9d43efdf0088a84a106e6d1667c2f59aaa558c92704d24d82f539b00ca0ed715acad", 0x29, 0x0, 0x0, 0x3, r7}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f00000016c0)="b6bf44ae1e6044fa1d3fe47c95140e232b4c88580d7f9274047d796370ae657d32872131eda72916cd6d611a96b502083197c7a2188c144be965c801c3f958d7cf1a730511c2309e070b", 0x4a, 0x80000000, 0x0, 0x1, r0}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x7, 0x200, r1, &(0x7f0000001780)="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", 0x1000, 0xe803, 0x0, 0x0, r8}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_enter\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 08:34:36 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 08:34:36 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x400) [ 300.695486][ T36] audit: type=1800 audit(1613205276.116:12): pid=15000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14236 res=0 errno=0 08:34:36 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 08:34:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b40)={0x0}}, 0x0) [ 300.785715][T14975] IPVS: ftp: loaded support on port[0] = 21 [ 300.802943][ T36] audit: type=1800 audit(1613205276.196:13): pid=15000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14236 res=0 errno=0 08:34:36 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) 08:34:36 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00', 0xffffffffffffffff) 08:34:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c00), 0x8, 0x10, 0x0}, 0x78) 08:34:36 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000009c0)) 08:34:36 executing program 3: sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:36 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x2) 08:34:36 executing program 0: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 08:34:36 executing program 4: syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x6, 0x0) 08:34:36 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000001880)=[{&(0x7f0000001800)=""/123, 0x7b}], 0x1) 08:34:36 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x161202) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 08:34:36 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 08:34:36 executing program 1: mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 08:34:36 executing program 3: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000dc0)) 08:34:36 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x1038c1, 0x0) 08:34:36 executing program 1: pipe(&(0x7f0000000440)) 08:34:36 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x29, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x29}, 0x0) 08:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002680)={'team0\x00'}) 08:34:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 08:34:36 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 08:34:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x0, 0x0, 0x0, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x5, &(0x7f0000001a80)=@framed={{}, [@call, @func]}, &(0x7f0000001ac0)='syzkaller\x00', 0x8, 0xf7, &(0x7f0000001b00)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:36 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x29, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x29}, 0x0) 08:34:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 08:34:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="2400000052001f02147f0000000000000000071010000100feffffff0800000000000000", 0x24) 08:34:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.stat\x00', 0x0, 0x0) 08:34:36 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/mcfilter6\x00') 08:34:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 08:34:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 08:34:36 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x29, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x29}, 0x0) 08:34:36 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xac200, 0x0) 08:34:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="2400000052001f02147f0000000000000000071010000100feffffff0800000000000000", 0x24) 08:34:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000640)='NET_DM\x00', r0) 08:34:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='fd/3\x00') 08:34:36 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0), 0x10) 08:34:37 executing program 2: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x29, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x29}, 0x0) 08:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="2400000052001f02147f0000000000000000071010000100feffffff0800000000000000", 0x24) 08:34:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x2, 0x46a, 0xfd00, 0x0, 0x0, 0x0, 0x3f}) 08:34:37 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:34:37 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000d40)=@raw=[@call], &(0x7f0000000dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000040)="2400000052001f02147f0000000000000000071010000100feffffff0800000000000000", 0x24) 08:34:37 executing program 4: socket(0x2c, 0x3, 0xff000000) 08:34:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) 08:34:37 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:34:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001c40), 0x10}, 0x78) 08:34:37 executing program 5: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000600)}, 0x58) 08:34:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 08:34:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 08:34:37 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000fc0)={@val, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @multicast}}, 0x22) 08:34:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x4, &(0x7f0000001a80)=@framed={{}, [@func]}, &(0x7f0000001ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000480)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "d9273683e70b8f63442053e7baaf3be2cac33aad815b837c2282931f8d894a41", "a1b313aebde49bfecf11a85efc92fc1299242cd3c66678908062a05ad607ceed", [{0x200, 0x0, {0xc67547f07c78ba88, 0x8001}}, {0x7, 0x2, {0x1, 0x81}}, {0x1ff, 0x400, {0x1, 0x1f}}, {0x1f, 0x1, {0x1, 0x8}}, {0x0, 0x1, {0x1, 0x9}}, {0xfa7a, 0x800, {0x7, 0x7b}}, {0x8, 0x6, {0x2, 0x81}}, {0x0, 0x0, {0x2, 0x1}}, {}, {}, {}, {}, {}, {0x7a3, 0x1ff}, {0x800, 0x401, {0x0, 0x2}}, {0x7, 0xe32, {0x1, 0xde}}, {0x413b, 0x9, {0x3, 0x9}}, {0x1f, 0x7f, {0x2, 0xffffffff}}, {0x101, 0x9, {0x1, 0x5}}, {0x4, 0x29e3, {0x2, 0x4}}, {0x7, 0x1f, {0x3, 0x80}}, {0x40, 0x3, {0x0, 0x2}}, {0x2, 0x6, {0x2, 0x80000000}}, {0x9, 0x75, {0x0, 0x1}}, {0x4, 0x44, {0x1, 0x800}}, {0x9, 0x2, {0x3, 0x10000}}, {0x0, 0x5, {0x2, 0xd1}}, {0x0, 0x0, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x4c0}, 0x0, 0xc0, 0x0, 0x0, 0x0, 'syz1\x00', "0206131869f53eff48ec38b68eb07644474e78f5832178a56bac3e343f7b96cb", "49c1756864d2f728d5304e1b68fab0f1116f83be908e03fa67c05230a092508f", [{}, {}, {0x0, 0x8, {0x1}}, {0x8000, 0x7ff, {0x3, 0x1}}, {0x1e1d, 0x3, {0x2, 0x8000}}, {0xbdbb, 0x6682, {0x3, 0x7ee}}, {0xcd, 0x7ff, {0x2, 0x3}}, {0x58, 0x1000, {0x0, 0x1}}, {0x8, 0x8, {0x1, 0x10000}}, {0x7fff, 0x4, {0x3, 0x1}}, {0x3, 0x9, {0x3, 0xffffffff}}, {0xff3c, 0x2000, {0x3, 0x9}}, {0x8, 0x0, {0x0, 0x6}}, {0x845, 0x2, {0x3, 0x7}}, {0xac61, 0xab3a, {0x0, 0x8}}, {0x400, 0x7, {0x2, 0xa0b}}, {0x8, 0xffc8, {0x0, 0x1}}, {0x6, 0x8001, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "be3b6ea76455f90d0b854b483fb9cbdd557ecc7b037f40f937b7938f36206ee4", "b2a75096a08a678d734f68d438ce958218dcd6d2b8954528bd0575a1c67ae747"}}}, {{0x254, 0x1, {{0x1, 0x7f}, 0x3, 0x7, 0x1ff, 0xf4, 0x10, 'syz0\x00', "ba2826e00e76096e319ed4330a80029063ecb7e9155e30608bd7a2405aecf3da", "dec4d3462bf9a0b305322ac4458892cdbbba88dea34f1f69a7261c5b3738f0c7", [{0x7, 0x1000, {0x3, 0x3}}, {0x0, 0x7fff, {0x3, 0x10000}}, {0x3bdc, 0x101, {0x3, 0x49}}, {0x5, 0xfffb, {0x2, 0x80}}, {0x70, 0x0, {0x2, 0xfffffffa}}, {0x4040, 0xf69c, {0x2, 0x3}}, {0x2, 0x5, {0x3, 0x5}}, {0xfff, 0x1, {0x0, 0x4}}, {0xa5d, 0x6, {0x0, 0x6a2decb5}}, {0x0, 0x3f, {0x2, 0x6}}, {0x0, 0xff, {0x2, 0x1}}, {0xb000, 0x0, {0x0, 0x200}}, {0xfff, 0x0, {0x0, 0x392f3acd}}, {0x4, 0x9, {0x3, 0x25f}}, {0xc3ab, 0x7, {0x3, 0x4}}, {0xffff, 0xac}, {0x9, 0xd2, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x6caf}}, {}, {0x800, 0xef}, {0x0, 0x0, {0x2, 0xffffffff}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xb86, 0x4, {0x2, 0x5}}, {0x1, 0x7fff, {0x2, 0xffff7fff}}, {0x2, 0xfff9, {0x1, 0x1ff}}, {0x9, 0x72f, {0x0, 0x6494bfd5}}, {0xfff, 0x800, {0x2}}, {0x4, 0x8001, {0x3, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "905eea8bb031dc6b4f763c753002ce4c93877204a7c2bd50bcfb90f3eceb5874", "4394b0fcaca2e0b7214e241c9c5928eb3b85c20f8cb201c0408fd4838baaeee6", [{0x8001, 0x7f, {0x1, 0x200}}, {0x0, 0x40, {0x1, 0x1}}, {}, {0x5}, {0x325, 0x5683, {0x3, 0x3}}, {0xd9, 0xfff9, {0x2}}, {0x80, 0x1ff, {0x3, 0xfffff45e}}, {0x200, 0x3, {0x1, 0x7ff}}, {0x0, 0x1, {0x3, 0x80}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7634, 0x6, {0x2}}, {0x7f, 0x0, {0x0, 0x2}}, {0x1f, 0x2, {0x1, 0x2}}, {0x4, 0x1000, {0x1}}, {0x3380, 0x6, {0x1, 0x800}}, {0x2f4, 0x8, {0x3, 0x5f51}}, {0x7fff, 0x3, {0x2, 0x6}}, {0x0, 0x0, {0x0, 0xb89f}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c0bab92976a9f435cec784cd625436f6ccdd11854f5195f70dc460569b3d8969", "95f68f15b9f15cebb39b475bf069efe78f18519c389a95fdb19afb51c3f20de7", [{0x1, 0x0, {0x0, 0x9}}, {0x0, 0x0, {0x2, 0x7}}, {0x1000, 0x0, {0x3, 0x81}}, {}, {}, {0x0, 0x0, {0x0, 0x101}}, {0x0, 0xff}, {0x6, 0x2, {0x2}}, {0x200, 0xff, {0x2, 0xfff}}, {0x100, 0x153, {0x3, 0x9}}, {0x1, 0x9, {0x3, 0x7fff}}, {0x1, 0xfe00, {0x0, 0xd47}}, {0x100, 0xd239, {0x2, 0x3}}, {0x9, 0x1ff, {0x2, 0x5}}, {0x0, 0x3, {0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x82, 0x6330, {0x3, 0xffffff80}}, {0x0, 0x0, {0x0, 0xcd}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "c33127da39de36770d73748095bc0c838e8cc05a5e86c726b8071144a2a4ff6c", "db5aafb795419b2c3aa752798dd78631937e72c2e59921e04a1c123c37b14508", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x78}, {0x0, 0x20, {0x2, 0x3}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4}, 0x8004) 08:34:37 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)={[0x2]}, 0x8) 08:34:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 08:34:37 executing program 1: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 08:34:37 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001540)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 08:34:37 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:34:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000f40)={'batadv_slave_0\x00'}) 08:34:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000163c0)={0x9, 0x101, 0x157, 0x39, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1c000000}, 0x40) 08:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 08:34:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 08:34:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:34:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 08:34:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000130001000000000000000000060000002a00000005"], 0x2c}], 0x1}, 0x0) 08:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:37 executing program 1: pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:34:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000680)) 08:34:37 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 302.112977][T15235] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:34:37 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:34:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 08:34:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x10) 08:34:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 08:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 08:34:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x3a}]}, 0x24}}, 0x0) 08:34:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 08:34:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0xffffff7f00000000}}, 0x0) 08:34:37 executing program 3: socketpair(0x11, 0x0, 0x1, &(0x7f0000000080)) 08:34:37 executing program 1: pipe(&(0x7f0000000000)) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x840) socket$inet_udplite(0x2, 0x2, 0x88) 08:34:37 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x2]}, 0x8) 08:34:37 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 08:34:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000940)={'sit0\x00', 0x0}) 08:34:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 08:34:37 executing program 2: socketpair(0x11, 0x0, 0x8, &(0x7f0000000000)) 08:34:37 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000004000180100002800c00018008000100030000007187cd0eab30ddbeedb61e302916a8d0856de01b7841470d32508d27fad84be125b0e49148b1dde723a768add96723d5da14b5e8ff5977bd8c74bab0cecb4f51f461727c26e15ad4a7b8c72e3fd5bbffc632c3619d199eb29783554245bf09d0cadce575f33c567c2c7e84a158d46339a657e0126c3df395ea824c9c95bd034c7b4d6d8fc292af594b8c51caa784201b88afc52ce010c3ab43a1264fddef935e4cfd7c5e86848f8207f794e3024926caedcc26958af67bbf4cd1c5a6917d0758f568f3985d9f641f73a1607e221c40494e1532df0dda1e7aa0f2dc73b17d7bfa7eca1b2e09c39308db06888537ec63d81bd3138139fb87ef9a11543bcaae29a5f57585feb86fc624dc7b25667483b3a7ca25ab83c0745fd7e61f4fb8562ce681ae642de4f07c452a5a501452fb9d076fc1266405e263c1e23117170000000800000000000000000000591f6e0e58ed04920370b8c3c591354c07f55aeb7b98cfc6b27d2ec7c03523d0882e32fa6374d299d0c1c7eeae2ab0f0a132e2f450e64d7a20ec7b014d5e25c7b3043d53c78b2738bb3701f53fe56186a2537cb87150703c988b71f6409451f144be54ba646982e3505f2e01f8495c0ad1e00933a260dd124d0c75118418c99ea1d848f6c503fda5b5c070465b75"], 0x28}}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r2}, 0x38) 08:34:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000ac0)={&(0x7f0000000a00), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 08:34:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f0000000640)=@ethtool_per_queue_op={0x4b, 0xf}}) 08:34:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) 08:34:37 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x7fff, &(0x7f00000000c0)={[0x2]}, 0x8) 08:34:38 executing program 3: socket$inet(0x2, 0x0, 0xfffffeff) 08:34:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000011c0)='GPL\x00', 0x3800000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:38 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="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"], 0x28}}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r2}, 0x38) 08:34:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 08:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0xc000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00', r0) 08:34:38 executing program 3: bpf$BPF_LINK_CREATE(0xc, &(0x7f0000000140), 0x10) 08:34:38 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) 08:34:38 executing program 0: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x42a9a0) 08:34:38 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 08:34:38 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="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"], 0x28}}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r2}, 0x38) 08:34:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000680)) 08:34:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 08:34:38 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x40) 08:34:38 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000002140)={&(0x7f0000002040), 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x14, r0, 0x70b}, 0x14}}, 0x0) 08:34:38 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 08:34:38 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="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"], 0x28}}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r2}, 0x38) 08:34:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000002c00)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000000c0)={0x2, 0x0, 0x0}) 08:34:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000100)=0x80) 08:34:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getcwd(&(0x7f0000000380)=""/60, 0x3c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:34:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, 'N^@', 0x2e}) 08:34:38 executing program 5: clock_gettime(0x0, &(0x7f0000004700)) 08:34:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 08:34:38 executing program 1: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0xdab5e8dd1091659) 08:34:38 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 08:34:38 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x42) 08:34:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000027c0)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 08:34:38 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000004000)={0x10}, 0x10}}, 0x0) 08:34:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 08:34:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) 08:34:38 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "30f2a8e3"}}) 08:34:38 executing program 5: bpf$BPF_LINK_CREATE(0xe, 0x0, 0x0) 08:34:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='team_slave_0\x00') 08:34:39 executing program 1: mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x83000000) 08:34:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 08:34:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x111000, 0x0) 08:34:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', r0) 08:34:39 executing program 2: bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 08:34:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)) 08:34:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:34:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='team_slave_0\x00') 08:34:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000e900)) 08:34:39 executing program 3: clock_gettime(0x3, &(0x7f0000004700)) 08:34:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:34:39 executing program 5: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) 08:34:39 executing program 2: socket(0x1d, 0x0, 0x401) 08:34:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='team_slave_0\x00') 08:34:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, 'N^@'}) 08:34:39 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 08:34:39 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x10000, 0x0) 08:34:39 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004500)) 08:34:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000002c00)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={0x2}) 08:34:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='team_slave_0\x00') 08:34:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x20) 08:34:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', r0) 08:34:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 08:34:39 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) 08:34:39 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000007e00)='/dev/btrfs-control\x00', 0x44a01, 0x0) 08:34:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f000000e700)=[{{&(0x7f0000007e80)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, 0x0}}], 0x1, 0x10002, 0x0) 08:34:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000002c00)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000002c80)) 08:34:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 08:34:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f000000e700)=[{{&(0x7f0000007e80)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000081c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 08:34:39 executing program 2: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 08:34:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 08:34:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 08:34:39 executing program 2: socket(0x23, 0x0, 0x35ad) 08:34:39 executing program 1: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0xfffffe9f) 08:34:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000002c00)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:34:39 executing program 4: bpf$BPF_LINK_CREATE(0x13, &(0x7f0000000140), 0x10) 08:34:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={0x0}}, 0x0) 08:34:39 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x4200) 08:34:39 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, "2b9a1df639d06ff6"}) 08:34:39 executing program 5: add_key$user(&(0x7f0000000780)='user\x00', 0x0, &(0x7f0000000800)='I', 0x1, 0xfffffffffffffffa) 08:34:39 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000040c0)={&(0x7f0000003fc0), 0xc, 0x0}, 0x0) 08:34:39 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xe0869cd6aac3b98f) 08:34:39 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 08:34:39 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 08:34:39 executing program 5: bpf$BPF_LINK_CREATE(0xd, &(0x7f0000000140), 0x10) 08:34:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 08:34:39 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000040c0)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004080)={0x0}}, 0x0) 08:34:39 executing program 4: socket(0x1e, 0x0, 0x3) 08:34:39 executing program 0: openat$userio(0xffffffffffffff9c, 0x0, 0x408042, 0x0) 08:34:40 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) 08:34:40 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x0, 0x0) 08:34:40 executing program 3: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x0) 08:34:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 08:34:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000002c00)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:34:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) 08:34:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f000000e700)=[{{&(0x7f0000007e80)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000081c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x10002, 0x0) 08:34:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f000000e700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:34:40 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000040c0)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x10}, 0x10}}, 0x0) 08:34:40 executing program 2: socket$bt_rfcomm(0x1f, 0xa00, 0x3) 08:34:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 08:34:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 08:34:40 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, 0x0, 0x0) 08:34:40 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:34:40 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x315080, 0x0) 08:34:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 08:34:40 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = shmget(0x1, 0x2000, 0x8, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:34:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000040)=ANY=[]) 08:34:40 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 08:34:40 executing program 3: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:34:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000180)={0x0, @empty, 0x4e20, 0x3, 'lblc\x00', 0x3}, 0x2c) 08:34:40 executing program 2: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4096) [ 304.885473][T15534] loop1: detected capacity change from 1 to 0 [ 304.892983][T15534] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 304.900610][T15534] BFS-fs: bfs_iget(): Unable to read inode loop1:00000002 08:34:40 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x3000)=nil, 0x1000) [ 304.971858][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 304.986470][ T9870] Bluetooth: hci0: command 0x0401 tx timeout [ 304.999229][T15547] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 08:34:40 executing program 3: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:34:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) [ 305.017207][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:34:40 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 08:34:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001040)=""/4120) [ 305.070231][T15549] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 [ 305.093984][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:34:40 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 08:34:40 executing program 5: pipe2$9p(&(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 08:34:40 executing program 3: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) [ 305.121496][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:34:40 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0xad}) 08:34:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 08:34:40 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 08:34:40 executing program 3: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 08:34:40 executing program 4: shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) 08:34:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 08:34:40 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x288041, 0x0) [ 305.298400][T15574] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:34:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) 08:34:40 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/249) 08:34:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:34:40 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/49) 08:34:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:34:40 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x100, 0x0) 08:34:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) 08:34:40 executing program 3: shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) 08:34:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 08:34:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0)='NLBL_UNLBL\x00', r0) 08:34:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:34:40 executing program 2: shmget(0x1, 0x3000, 0x200, &(0x7f0000ff9000/0x3000)=nil) 08:34:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 08:34:40 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 08:34:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80a0, 0x0) 08:34:41 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x224010, 0x0) clock_gettime(0x0, &(0x7f0000003640)) epoll_pwait(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003700)={[0x1]}, 0x8) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000003800)={0x7f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000003840)={0x77359400}, &(0x7f00000038c0)={0x0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000003900), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f000000fac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000d740)=""/65, 0x41}}, {{&(0x7f000000ed80)=@tipc, 0x80, 0x0, 0x0, &(0x7f000000ef00)=""/9, 0x9}}, {{&(0x7f000000ef40)=@tipc, 0x80, &(0x7f000000f1c0)=[{&(0x7f000000efc0)=""/254, 0xfe}, {0x0}], 0x2, &(0x7f000000f200)=""/31, 0x1f}}, {{&(0x7f000000f240)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @netrom, @rose, @netrom, @netrom, @rose, @rose]}, 0x80, &(0x7f000000f400)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, &(0x7f000000fd00)={0x77359400}) accept4$unix(0xffffffffffffffff, &(0x7f000000fd40)=@abs, &(0x7f000000fdc0)=0x6e, 0x800) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000012b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000012b80)=0x14) accept$packet(0xffffffffffffffff, 0x0, 0x0) 08:34:41 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 08:34:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x224010, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700), 0x8) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) 08:34:41 executing program 4: clock_gettime(0x0, &(0x7f0000003640)) 08:34:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000fe00)) 08:34:41 executing program 2: clone(0xf28055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4100, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) bind$netlink(r0, &(0x7f0000000280), 0xc) exit(0x0) 08:34:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f00000002c0)) 08:34:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000d5c0)={&(0x7f000000d280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000d480)=[{0x0}, {0x0, 0xfffffffffffffeed}], 0x2, &(0x7f00000006c0)=""/223, 0xdf}, 0x0) 08:34:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f00000002c0)) 08:34:41 executing program 1: bpf$MAP_DELETE_BATCH(0x22, 0x0, 0x0) [ 305.762273][T15633] IPVS: ftp: loaded support on port[0] = 21 08:34:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000600)='d', 0x1}], 0x2}, 0x0) 08:34:41 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x17}, 0x10) 08:34:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:34:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:41 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:34:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001880)='4', 0x1}], 0x1}, 0x0) 08:34:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000003b80)='c', 0x1}], 0x1}, 0x2000c080) sendmsg$kcm(r0, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x1010, 0x0, 0x0, "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"}, {0xb0, 0x0, 0x0, "01c020472ec753d12b9c86181cdb6447e5a7f2e314076a55f41e023ffc5b827fe483d07a0a25891bba837d1357c5f54440be68ffdd47fb94365b7292ff5561961617a71ce000d333f276b7301152f07c9f6e7547a098fb95f54ddb742b9679cbf65ed16b5182d659720fdb1531d7df4424c0c0e2d039312f25fb4032952a8152d86b5936a935d93162f28fab7ef6598099cdffe785f371d630"}, {0xf48, 0x0, 0x0, "c61c2da527be8b3e9e722738d1d17fbf8f8316b671825830982120624bbe287cf8802dbfa94348f268cf96687110b9e0e8973949138a77f29e13169a3db70d6cdaa18f634decfc572f96a7a22d5ce3b062cb13342c5fc5effc3fc91a84f069244e7e4a4184d37b8d670664e7e3fb05e5a027032cc440ae5c17b00c9717e3fadf9693be1fd0d5e65ec76fbd5ffd513afc9080aa76cc0a68bfa73434deeb7995c889f0daff9b9bd415f4e07bce8f7240f3e7e0ee6d2760ea8481d22a626472a2126ee8d9aa9b2c610bffcbdf61906687c823fd9b995fbf49b43ff25c693d674d7e9c52a46ad5ad86b613fd32ba95eec85ccbce44bae5c42e8b1ba7c5a7caf618644be215f43bd1b04ab57f892ade596924d0d564ee1bec295fd1eb12514ab9e836733cad8735f8e2a852d026bbd2ab4f7a8088b7e41d055e54048d464a2df91c0c924fb6d49610d949cf25d250dd22714406480bc476125dbb33631c3ca30d35eaf4a0a7397abeddb797b8d5411f69a923f87d19360730f66fc83d6ac301f24903c2ed5659ca3f14dbc7c6426847e5873a5763d5a32fa6832f864e07bb9996ce98b226a0126759a6f765f8f34ef7a1ae673442b74179379c94363c0e4322619ddc79fffdc9d26e46927665e732cdba67c115ade5342c1b11e5dc7ad504ebac210a463654608ea400081c3fcfa464d29ea8f12f52f9cc6cc49e5e2fdd328dc9e13e13fce096aa61639d0063485ea35feb653fc00eab6e07c70f1b20d10b0138cb78ffe5063bcd6010ea1fb4bb4c8379dfe376a6d1d7088852624120d00e41c61d26ab9cdebac2394c1d75a7ab31569706c58b57bf8fb5e5edeff36422516d219a376133ee32830150fb2e5b9bee0d23ccc46e0b5618bcd3ef75d8b81b21ff47e6a1a4253cc37a4f235f3f5ea6dbd4bad2329afc3769e44232b3eedd607f1f555162dbe7c6228f2bfeb3c52ef034187c463064c55bcd712d48a3362f13773f61c5fce67e833c15f5c5049a9a24f23e27473e047c2cc10980cb5d4283fdfe15c79afd55d3cdb50a1279d85499d9d35525a9b18bf0ac216bf764a83c511ebb1efa9a2799cb2fed95a081b97ed9fe6da4cdbcc91f016907f794e5e5702bc5add046715a4e186aa9d8d013c7dafa8262728800ee769a7f66fb171450dc7b1ef8b3d0f87b361b11a7858f3f655f74da65fd0922e9f4ef56c37ef0c468c43a4f75276efb52a7a04cfb61662fa26e7c8f01aad7456a0cc522091fad6121e641ace5a8f55940001b928c119e7b4246ff74edcd4fc2662a5c0a5ac8d8a427ec85a8d3d5f0c6658151d0ce7abd8b01d9c02e3da2909958abe6ac3d35ede73216e26a93424d673bd00bffd68b4fe4e05b0c7032e0e884be7a00b58b6d0b658d42055e25e4882b092b5ad6f6001e5b922385eb44e49d01f1612b76fc5c8d4100275c55726923be5bd72c03147a12eecaa12fa0155ccc62ce69510da8253135b7f58d1c20ce41aa35c91ccb3b763d275c4b575e936738088708334d97c5e9b5ef41b0fe6e0f93934725cbfb0d0afc1f3190ac2083ca5179e9ab8915dd13492d9d953da6682edf4836e5d4850024e28dc5cb0d99f3d513d43b12b64cba0228754ac340889139765044501301ef692f9780d5a28d2f5e87d9d0e7d1f29b146301bd62160eb5b3ea756d020816cc9315f519cf98b6ff6adbb551bc41e086b467ad7e66fb119b5f3cc8fb8c99192f3f85e9168db1d078b60f11d5462724bba97bc5bd98762d707ac78929e4b7c32fdb906ba4ebe8e132e0b6bac60563c4ba3833d24a6f84040b9a3500dcd8284e06285b40072e17916defb054232033f97541c3b525f9b4a7df7622c9484ded8d229eea35cf52197f5b48157faeb1f5ddd5bc419b6adf4856735a01355d5ad6e957aa3ec209891b835393b8451f37d2ec66056fa45c82ae673e7d657812b5da76aa7e9502ab7793aa4b35eaa867384fdc7c950ac8fef191ba6939476e22547d60248a15f0504546a2fb1a3a65c6dfd07afc077e8073fcf49a4000570310ecf879772a53c960313c7c0cbfd5d4695c58cb94bd587dba541f0edd6e662e5df2093c41ece40a1cfbf5fdbc73a4a7d4c0aea338dda0a7d0573a97786e104f11f0d9b3355a24bd0bbd0c63fbbf3c2db385ee118c077fb8582994bbb623a71b3c17d6323e78c435ab0a9dc1a69b338eabc3846583f30f8d57e999aad3ba56ec252e1f0985c526a310316ae788c7fbe044480278fb2e037777d4b03f63e4731fab0987ecdef318d3bfefcb8d3a115cf39789d0d345e5eb3fe965de8ded7752131d4b3be66778f339468b23c3c30bdf34e163c3839cdbb34df83894b4798de01f7184038b52babc661355502421a241ce7656a114250e3f05320043b4b18eae818a91dade84f826af10201d7765927a40ae9901d68cc157f15f9dd8a4abeb070cb93ee259f0774b1e49c7ed12e3f142a140133ec33f6a612ecd5c83873632c3e9f8e8c19e0d6875217d72e469f50047e136e3e374c8995be11f22cbc117e534aa30bb9bbaa5a1fc9888f0e0932692d9f8d87ef85de7a625439ba61c3920e3632e1a45ddb4a409dc261b09ba1261e2cb2c334c53dbb3008ae43b875fda614f5024c4fb0c32538c9aa7625fb6e31f1a9e39240fcd422412c6624343f3d6276f1139ccbfd7d6fba126f36e01f74c7c9ecb75335045b1282b2e1832fa32023ae5d42882cef1e5218611839f12b8f0fc8f0d8ed16762d847945526465babc37e23d89f284d3ff9be64d0498e4d84974869d4cdb95c7e41e3f39c8231be875bf4cb0a8cf68810ab5521c30368f24823da95936f44091a5eeefa3f4910da81574b2a5f65f6bd73634e555bb27414ff7ea1719889c9c862bda58be8e91d710d256a4d0357cd2f5c5b9e1b62bc135b9fd780ecb99e0689873077fd1fb7eda7ffbe028cc036ebe1ba3a49cbb0413e91a3d9acc58b38efc8e9159244b1ac7d55a033807232dd1c0cff8835d7bd96a148eb5a999e7c04aab30d9839d244f2d1f61b6c06c635db51fb420cbae947716de1049a725bfebdfc51245bca0b2f7ddd07abca06d38bf0a4535acb764ece3f4a9ce2bbca36c619708547ec1425fe895850511bd46faeb997595340cc5f68141511e9e5d4db176f28f92085deaaa3baaf6cda720f9a7df119f543e6bad62ce20e55824b66d4ffecf0b90cac87096ebc3bfca7c1b1bab505f347946d18ab60529e60ffa3f98df8d6bc97d299718e5a8db2b7c8b10d50f3221ba4a6e7b6cc3af8093be873b7e48db2f1ce06e81cf60cc15aeb004ac388f873dce9e277a8c21c687edbb9e2af452e004a29a5faa5abfa7e9ec218da0c6faf8420b167f67e07652e1e62bf9633c85369c00080c72191b9ddb96d090240ce48adbf456db23a366bcce3b28a41fedfbf0e594a5829b2df2de2188a1b257ed68a1802da06c865a6314a86971a0dadd2ffbe3df72e0dcb00330ac6aa77430a1b5a8b147db79a78aecc61e90e33713572a9d2c9659b785292c2ac5809e81055e614e32e00d01b26049d12bba6b85711da10b0425fa66b11e8ef5fdd4157bd303bfc81bbe29f2d33988c0dcef4eca350bf49876d5620dc016ed1a6ae49237ec7d12c2023fb9190fd41d8e8da374f101be11dad7f9ae589da534e6cb79096dd3ec271843b01795b0ae0f975b4a20fdae056f83d7df647d171e70b2c430032050c0faa24bebd8cf44f005d6e929d41ba4ca4f9784d836f0c8166f083a02c8829e3372020981c5b1fe3844dcc3958458aeffa6c4f364776e5b05aed5974e2708ccebf16abef1485a1f462216c74bc63c8eb0a0f7ae1ebef980d1653af9f26cb9a7fdfb01cca3d8064e58997d452b10411e2871f053e2215f06dbda19e58047b39386b4efbcd0b71566299042f8e5da45b6c53a31135535c9a2655827a196771bf2a9ccbb5049c2a1cbae0283afcc0fc21f3f7546d0702cfb4523122e55e1f0fc013ff78e1e1c096ed3c6983e7b8972ff859df41551a4381703aa1fc8755b4a95eab98d337a2c2819f6007355dc139dbfdb13dae613e47ad0164789c35725b64c095955cec841163607cd23aaa8c42a42c9204e567bc9056fd82a98e10255a4e4e0a3fc6151cf46a25d9bc5ef9be889f3f0d71e911ef9e057815f045a7b839a20813e86e493819be1ea8ccc36c342dc520d1fcc060d5950e2a4deee1bf2e8d976f389a8e302b48e16d9f734572115fbdff62d249701c4b04a1f59f6650425cb445e02a34df4aacd45027d98a8550e2467919f87aa745263423368f7c1cb9a9822332f66ba5eb3b1cc14158a0091234741e922a5a09ac32aaf61dedeaefe47303063d4d8269eabe9d48631f920bf391914533bdd142467d39e980fe15dbf1a1a884de6dc37056ea5fa775d8b3b72e0d0cba39bc491596492e92885067139e19f60c39adbf6944dd74e09af1866a295fffb580de1dc942a5ee65ce4e78e8f4b0c06bfdbf2508624d21543f5a926847756b693028ed46b0027e4578272815895566dd017ef5251269fa0f580e66fa4ac714835f0b25eb4080eb2f05b4f8066c6633d12f7c217e1d61895e2bab5c735d6f47e3133213dbb39a5563d490f6e59e9988a03683f3e18d786ae826436ba0a887e7a3404c7a6b26c19184aa1532fe68c16f15392fa369bbcac7288657fbf0d81d716d2d41704d91dbd32ad89407402fdecef4fe424625462d978f7fb4c23da1e985e68e5c52c08b00af0a0504bdeb106ecbcab182b89f4db8d39b83842ea33895fc14d8827ef8c3b28585fdf753cd1ea0cd365705714db2c166e873b08a63d39a3be9038e1ac66b1391c712bcd6e48a382013b4f9c0fe8ad8922ace5236317f23a9194b3f15404ce3be5cf53be2e71df1d317020360900931a1de4cae84ea4f6553171ab0e0336cc06a5f88f543d856af88aa18bcf7aafca4e167023f5e84491193c6d615e3dd0f745f0c07b9bb82ceacbe5223da4730d01dbf2e203289b56e3dd995112094e28092f07fd96cea23d94b90fa8bae96b384e5df3a506d81672c2de14112f98f78ffcaf5151768172a7e6f8caa08bb719c967349739d1d07189feddd31c647b263704bcf8c2ee6040499552e6511c23c9d6c6050d6e4908a0ece57e8e5c22b29fec582db092bffa0e74dbbb82f0b44276933e074c6dd9e00660193be5f61b10e1e805cb783d65e9f6ed7d7a1783786f80485085bf4e7a5c8ca761c7e53d0863b067bc3c21228e42d27d227a888870eaf6b2aab8b3334a8f310f529ac0dd34b19f7d937c4292eb4c2230445728cc4da192411e1a004500e5f6c375564088836853a4feb09b0b67a285235097c9185fc1d462b31c89f669a2103f73a16ee7b1020f8324e6237564948130ad41bdb140746a64b7ba2498d3f6635ebeeceef06b099d6336f15e5ee4974eece5fff11bd3477adda882821c073db7499c553a0dc1b972436ebd61d039402a5b2278d14b4ba2940dbda33f5d09a86ad8c81f86eb18b2d625efe"}], 0x2008}, 0x20040854) 08:34:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8941, &(0x7f00000002c0)) 08:34:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x7, 0x32, 0x0, 0xb) 08:34:42 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x22943, 0x0) 08:34:42 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=0xffffffffffffffff, 0x4) 08:34:42 executing program 4: bpf$MAP_DELETE_BATCH(0x4, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0}, 0x38) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 08:34:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, 0x0) 08:34:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 08:34:42 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000001cc0)='9', 0x1}], 0x1}, 0x20044855) sendmsg$kcm(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 08:34:42 executing program 4: bpf$MAP_DELETE_BATCH(0x1d, 0x0, 0x0) 08:34:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004640)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000060c0)='net_prio.ifpriomap\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000a5c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000b740)={0x0, 0x0, &(0x7f000000b6c0)=[{&(0x7f000000a600)="12", 0x1}, {&(0x7f000000b600)="02", 0x1}, {&(0x7f000000b640)='$', 0x1}], 0x3, &(0x7f000000b700)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:34:42 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x804000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="2e0000001a008100a00080ecdb4cb9040a4865160b000000d4126efb12001d403a000020e2000000180000000000", 0x2e}], 0x1}, 0x0) 08:34:42 executing program 2: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 08:34:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000a5c0)) 08:34:42 executing program 1: bpf$MAP_DELETE_BATCH(0xa, 0x0, 0x0) 08:34:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000152c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)="e9", 0x1}], 0x1}, 0x0) 08:34:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000d5c0)={0x0, 0x0, 0x0}, 0x32150) 08:34:42 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8914, 0x0) 08:34:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00'}) [ 306.809967][T15722] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 306.840650][T15727] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 08:34:42 executing program 2: socketpair(0x18, 0x0, 0x8000, &(0x7f0000000000)) 08:34:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x20000004) 08:34:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 08:34:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000b940)={&(0x7f000000a2c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f000000b840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x44000811) 08:34:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, 0x0) 08:34:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000022c0)={&(0x7f0000002140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000021c0)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 08:34:42 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="d7", 0x1}], 0x1}, 0x20000080) 08:34:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000b940)={0x0, 0x0, 0x0}, 0x0) 08:34:42 executing program 0: perf_event_open$cgroup(&(0x7f00000019c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005380)={0x5, 0x5, 0x7, 0x20000}, 0x40) 08:34:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 08:34:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) [ 307.067861][ T9870] Bluetooth: hci0: command 0x0401 tx timeout 08:34:42 executing program 1: bpf$MAP_DELETE_BATCH(0x9, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:34:42 executing program 0: bpf$MAP_DELETE_BATCH(0x18, 0x0, 0x0) 08:34:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200, 0x0) 08:34:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000006c0)="0040f8b277e18a5f1da85349d326cb7f9422f9dcd337187b8997a8e1b6854737eb3364b1e6b3b3e878f4ae563bb89976b93244f1fc35439589010479b59ea8da7dfe69439d623f044f008e02de3578bcc8bc0bfc9f71aa201ad1b8394812e6f752b2a4c80a310b85c97d5828f04bbe94f308302b77446943da6c7e07e24333ee0e250acc0c9a6769199a275f1c8b696ba477315dd268f7fc30c6a43a3f569ee945118e3ac26037017cb284ac5e02b90a78cc23ff48577bfbfd9ee48a384192c99493766c85f7bd182c271459fdcc7005b9e96b4e7405ddac52262c7e0cc175c98d56e7b12fa09c3b", 0xe8}], 0x1}, 0x0) 08:34:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x7, 0x32, 0x0, 0x0) 08:34:42 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xc0002001) 08:34:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 08:34:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/2623], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080494e5d04e0d86077933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 308.586266][ C0] ================================================================== [ 308.594379][ C0] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 308.604173][ C0] [ 308.606473][ C0] write to 0xffff88802408aa08 of 4 bytes by interrupt on cpu 1: [ 308.614077][ C0] wg_packet_send_staged_packets+0x5d9/0x9b0 [ 308.620050][ C0] wg_packet_send_keepalive+0x102/0x120 [ 308.625585][ C0] wg_expired_send_persistent_keepalive+0x38/0x50 [ 308.631978][ C0] call_timer_fn+0x2e/0x240 [ 308.636469][ C0] expire_timers+0x116/0x260 [ 308.641394][ C0] __run_timers+0x358/0x3f0 [ 308.645871][ C0] run_timer_softirq+0x19/0x30 [ 308.650624][ C0] __do_softirq+0x13c/0x2c3 [ 308.655103][ C0] asm_call_irq_on_stack+0xf/0x20 [ 308.660104][ C0] do_softirq_own_stack+0x32/0x40 [ 308.665130][ C0] __irq_exit_rcu+0xb4/0xc0 [ 308.669629][ C0] sysvec_apic_timer_interrupt+0x74/0x90 [ 308.675249][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.681227][ C0] acpi_idle_enter+0x25b/0x2e0 [ 308.685992][ C0] cpuidle_enter_state+0x2b6/0x7c0 [ 308.691086][ C0] cpuidle_enter+0x3c/0x60 [ 308.695482][ C0] do_idle+0x193/0x230 [ 308.699527][ C0] cpu_startup_entry+0x15/0x20 [ 308.704275][ C0] secondary_startup_64_no_verify+0xb0/0xbb [ 308.710147][ C0] [ 308.712452][ C0] read to 0xffff88802408aa08 of 4 bytes by interrupt on cpu 0: [ 308.719988][ C0] wg_packet_send_staged_packets+0x595/0x9b0 [ 308.726236][ C0] wg_packet_send_keepalive+0x102/0x120 [ 308.732130][ C0] wg_expired_send_persistent_keepalive+0x38/0x50 [ 308.738529][ C0] call_timer_fn+0x2e/0x240 [ 308.743012][ C0] expire_timers+0x116/0x260 [ 308.747581][ C0] __run_timers+0x358/0x3f0 [ 308.752061][ C0] run_timer_softirq+0x19/0x30 [ 308.756799][ C0] __do_softirq+0x13c/0x2c3 [ 308.761282][ C0] asm_call_irq_on_stack+0xf/0x20 [ 308.766286][ C0] do_softirq_own_stack+0x32/0x40 [ 308.771287][ C0] __irq_exit_rcu+0xb4/0xc0 [ 308.775766][ C0] sysvec_apic_timer_interrupt+0x74/0x90 [ 308.781644][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.787691][ C0] _raw_spin_unlock_irqrestore+0x32/0x50 [ 308.793487][ C0] pcpu_alloc+0x84e/0x1090 [ 308.797900][ C0] __alloc_percpu_gfp+0x22/0x30 [ 308.802730][ C0] bpf_map_alloc_percpu+0xab/0x120 [ 308.807842][ C0] htab_map_alloc+0x807/0xc70 [ 308.812495][ C0] __do_sys_bpf+0x420c/0x9950 [ 308.817153][ C0] __x64_sys_bpf+0x3d/0x50 [ 308.821544][ C0] do_syscall_64+0x39/0x80 [ 308.826026][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.831896][ C0] [ 308.834198][ C0] Reported by Kernel Concurrency Sanitizer on: [ 308.840337][ C0] CPU: 0 PID: 15797 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 308.849098][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.859148][ C0] ================================================================== [ 308.867200][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 308.873761][ C0] CPU: 0 PID: 15797 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 308.882509][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.892546][ C0] Call Trace: [ 308.895827][ C0] [ 308.898650][ C0] dump_stack+0x116/0x15d [ 308.902959][ C0] panic+0x1e7/0x5fa [ 308.907022][ C0] ? vprintk_emit+0x2e2/0x360 [ 308.911679][ C0] kcsan_report+0x67b/0x680 [ 308.916170][ C0] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 308.921714][ C0] ? wg_packet_send_staged_packets+0x595/0x9b0 [ 308.927846][ C0] ? wg_packet_send_keepalive+0x102/0x120 [ 308.933546][ C0] ? wg_expired_send_persistent_keepalive+0x38/0x50 [ 308.940115][ C0] ? call_timer_fn+0x2e/0x240 [ 308.944785][ C0] ? expire_timers+0x116/0x260 [ 308.949525][ C0] ? __run_timers+0x358/0x3f0 [ 308.954181][ C0] ? run_timer_softirq+0x19/0x30 [ 308.959096][ C0] ? __do_softirq+0x13c/0x2c3 [ 308.963769][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 308.968947][ C0] ? do_softirq_own_stack+0x32/0x40 [ 308.974141][ C0] ? __irq_exit_rcu+0xb4/0xc0 [ 308.978793][ C0] ? sysvec_apic_timer_interrupt+0x74/0x90 [ 308.984575][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.990705][ C0] ? _raw_spin_unlock_irqrestore+0x32/0x50 [ 308.996492][ C0] ? pcpu_alloc+0x84e/0x1090 [ 309.001059][ C0] ? __alloc_percpu_gfp+0x22/0x30 [ 309.006059][ C0] ? bpf_map_alloc_percpu+0xab/0x120 [ 309.011325][ C0] ? htab_map_alloc+0x807/0xc70 [ 309.016154][ C0] ? __do_sys_bpf+0x420c/0x9950 [ 309.020998][ C0] ? __x64_sys_bpf+0x3d/0x50 [ 309.025597][ C0] ? do_syscall_64+0x39/0x80 [ 309.030164][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.036227][ C0] kcsan_setup_watchpoint+0x472/0x4d0 [ 309.041594][ C0] ? ktime_get_coarse_with_offset+0x12e/0x160 [ 309.047641][ C0] wg_packet_send_staged_packets+0x595/0x9b0 [ 309.053603][ C0] wg_packet_send_keepalive+0x102/0x120 [ 309.059269][ C0] ? wg_expired_zero_key_material+0x100/0x100 [ 309.065335][ C0] wg_expired_send_persistent_keepalive+0x38/0x50 [ 309.071730][ C0] call_timer_fn+0x2e/0x240 [ 309.076224][ C0] ? wg_expired_zero_key_material+0x100/0x100 [ 309.082323][ C0] expire_timers+0x116/0x260 [ 309.086895][ C0] __run_timers+0x358/0x3f0 [ 309.091390][ C0] ? kvm_sched_clock_read+0x15/0x40 [ 309.096591][ C0] ? sched_clock+0xf/0x20 [ 309.100903][ C0] run_timer_softirq+0x19/0x30 [ 309.105760][ C0] __do_softirq+0x13c/0x2c3 [ 309.110248][ C0] asm_call_irq_on_stack+0xf/0x20 [ 309.115362][ C0] [ 309.118288][ C0] do_softirq_own_stack+0x32/0x40 [ 309.124187][ C0] __irq_exit_rcu+0xb4/0xc0 [ 309.128705][ C0] sysvec_apic_timer_interrupt+0x74/0x90 [ 309.134326][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 309.140300][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x32/0x50 [ 309.146729][ C0] Code: 89 fb 48 c7 c7 b8 56 46 87 e8 da a6 d6 fb 48 83 3d 0a 75 c6 01 00 74 2a 48 89 df e8 f8 de b5 fb 66 90 4c 89 34 24 ff 34 24 9d <65> ff 0d 43 8b 81 7a 74 08 48 83 c4 08 5b 41 5e c3 e8 9f 4c 80 fb [ 309.166604][ C0] RSP: 0018:ffffc9000667bae8 EFLAGS: 00000286 [ 309.172826][ C0] RAX: 0000000000000001 RBX: ffffffff88d27a08 RCX: 0000000000000167 [ 309.181255][ C0] RDX: 0001ffff874656b8 RSI: 0000000000000286 RDI: ffffffff88d27a08 [ 309.189253][ C0] RBP: 0000000000000008 R08: 0000000000000000 R09: 0001ffff874656bf [ 309.197221][ C0] R10: 0001ffffffffffff R11: 0000000000000000 R12: 0000000000000008 [ 309.205268][ C0] R13: 000000000002c480 R14: 0000000000000286 R15: ffff88810de7a900 [ 309.213435][ C0] pcpu_alloc+0x84e/0x1090 [ 309.217928][ C0] __alloc_percpu_gfp+0x22/0x30 [ 309.222769][ C0] bpf_map_alloc_percpu+0xab/0x120 [ 309.227863][ C0] htab_map_alloc+0x807/0xc70 [ 309.232541][ C0] __do_sys_bpf+0x420c/0x9950 [ 309.237211][ C0] ? tomoyo_path_number_perm+0x286/0x2d0 [ 309.242838][ C0] ? __rcu_read_unlock+0x5c/0x250 [ 309.247842][ C0] ? do_vfs_ioctl+0x9c8/0xec0 [ 309.252497][ C0] ? _raw_spin_lock_irqsave+0x25/0x90 [ 309.257890][ C0] ? kcov_ioctl+0x191/0x7f0 [ 309.262377][ C0] ? tomoyo_file_ioctl+0x1c/0x20 [ 309.267297][ C0] ? fput+0x2d/0x130 [ 309.271191][ C0] __x64_sys_bpf+0x3d/0x50 [ 309.275584][ C0] do_syscall_64+0x39/0x80 [ 309.280090][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 309.285977][ C0] RIP: 0033:0x465d99 [ 309.289866][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 309.311046][ C0] RSP: 002b:00007fba3494b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 309.319446][ C0] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465d99 [ 309.327767][ C0] RDX: 0000000000000040 RSI: 0000000020005380 RDI: 0000000000000000 [ 309.335801][ C0] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 309.343861][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 309.352349][ C0] R13: 00007ffdb5354cbf R14: 00007fba3494b300 R15: 0000000000022000 [ 309.361254][ C0] Kernel Offset: disabled [ 309.365787][ C0] Rebooting in 86400 seconds..