forked to background, child pid 3057 no interfaces have a carrier [ 66.879275][ T3058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.915060][ T3058] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2021/12/17 10:56:20 fuzzer started 2021/12/17 10:56:21 dialing manager at 10.128.0.169:35223 syzkaller login: [ 94.846408][ T3481] cgroup: Unknown subsys name 'net' [ 94.985406][ T3481] cgroup: Unknown subsys name 'rlimit' 2021/12/17 10:56:22 syscalls: 3601 2021/12/17 10:56:22 code coverage: enabled 2021/12/17 10:56:22 comparison tracing: enabled 2021/12/17 10:56:22 extra coverage: enabled 2021/12/17 10:56:22 delay kcov mmap: mmap returned an invalid pointer 2021/12/17 10:56:22 setuid sandbox: enabled 2021/12/17 10:56:22 namespace sandbox: enabled 2021/12/17 10:56:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/17 10:56:22 fault injection: enabled 2021/12/17 10:56:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/17 10:56:22 net packet injection: enabled 2021/12/17 10:56:22 net device setup: enabled 2021/12/17 10:56:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/17 10:56:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/17 10:56:22 USB emulation: enabled 2021/12/17 10:56:22 hci packet injection: enabled 2021/12/17 10:56:22 wifi device emulation: enabled 2021/12/17 10:56:22 802.15.4 emulation: enabled 2021/12/17 10:56:22 fetching corpus: 0, signal 0/2000 (executing program) [ 95.136481][ T115] cfg80211: failed to load regulatory.db 2021/12/17 10:56:22 fetching corpus: 50, signal 12107/16010 (executing program) 2021/12/17 10:56:22 fetching corpus: 100, signal 22653/28390 (executing program) 2021/12/17 10:56:22 fetching corpus: 150, signal 30361/37878 (executing program) 2021/12/17 10:56:22 fetching corpus: 200, signal 35009/44306 (executing program) 2021/12/17 10:56:22 fetching corpus: 250, signal 41527/52520 (executing program) 2021/12/17 10:56:22 fetching corpus: 300, signal 45919/58583 (executing program) 2021/12/17 10:56:22 fetching corpus: 350, signal 50443/64780 (executing program) 2021/12/17 10:56:22 fetching corpus: 400, signal 55077/71034 (executing program) 2021/12/17 10:56:22 fetching corpus: 450, signal 58540/76163 (executing program) 2021/12/17 10:56:22 fetching corpus: 500, signal 62023/81244 (executing program) 2021/12/17 10:56:22 fetching corpus: 550, signal 63813/84673 (executing program) 2021/12/17 10:56:23 fetching corpus: 600, signal 66966/89417 (executing program) 2021/12/17 10:56:23 fetching corpus: 650, signal 69639/93632 (executing program) 2021/12/17 10:56:23 fetching corpus: 700, signal 75905/101240 (executing program) 2021/12/17 10:56:23 fetching corpus: 750, signal 78129/104995 (executing program) 2021/12/17 10:56:23 fetching corpus: 800, signal 79719/108148 (executing program) 2021/12/17 10:56:23 fetching corpus: 850, signal 82949/112823 (executing program) 2021/12/17 10:56:23 fetching corpus: 900, signal 84510/115930 (executing program) 2021/12/17 10:56:23 fetching corpus: 950, signal 86416/119321 (executing program) 2021/12/17 10:56:23 fetching corpus: 1000, signal 88024/122423 (executing program) 2021/12/17 10:56:23 fetching corpus: 1050, signal 90942/126724 (executing program) 2021/12/17 10:56:23 fetching corpus: 1100, signal 93774/130939 (executing program) 2021/12/17 10:56:23 fetching corpus: 1150, signal 95957/134522 (executing program) 2021/12/17 10:56:23 fetching corpus: 1200, signal 98942/138833 (executing program) 2021/12/17 10:56:23 fetching corpus: 1250, signal 101463/142688 (executing program) 2021/12/17 10:56:23 fetching corpus: 1300, signal 103213/145814 (executing program) 2021/12/17 10:56:23 fetching corpus: 1350, signal 104955/148915 (executing program) 2021/12/17 10:56:23 fetching corpus: 1400, signal 106880/152197 (executing program) 2021/12/17 10:56:24 fetching corpus: 1450, signal 109091/155736 (executing program) 2021/12/17 10:56:24 fetching corpus: 1500, signal 110604/158638 (executing program) 2021/12/17 10:56:24 fetching corpus: 1550, signal 111808/161211 (executing program) 2021/12/17 10:56:24 fetching corpus: 1600, signal 113388/164140 (executing program) 2021/12/17 10:56:24 fetching corpus: 1650, signal 115255/167276 (executing program) 2021/12/17 10:56:24 fetching corpus: 1700, signal 117075/170361 (executing program) 2021/12/17 10:56:24 fetching corpus: 1750, signal 118663/173238 (executing program) 2021/12/17 10:56:24 fetching corpus: 1800, signal 120504/176285 (executing program) 2021/12/17 10:56:24 fetching corpus: 1850, signal 121939/179012 (executing program) 2021/12/17 10:56:24 fetching corpus: 1900, signal 123908/182149 (executing program) 2021/12/17 10:56:24 fetching corpus: 1950, signal 124987/184522 (executing program) 2021/12/17 10:56:24 fetching corpus: 2000, signal 126721/187428 (executing program) 2021/12/17 10:56:24 fetching corpus: 2050, signal 128141/190047 (executing program) 2021/12/17 10:56:24 fetching corpus: 2100, signal 129276/192469 (executing program) 2021/12/17 10:56:24 fetching corpus: 2150, signal 132090/196259 (executing program) 2021/12/17 10:56:24 fetching corpus: 2200, signal 133259/198675 (executing program) 2021/12/17 10:56:25 fetching corpus: 2250, signal 134482/201100 (executing program) 2021/12/17 10:56:25 fetching corpus: 2300, signal 136090/203829 (executing program) 2021/12/17 10:56:25 fetching corpus: 2350, signal 137512/206403 (executing program) 2021/12/17 10:56:25 fetching corpus: 2400, signal 138921/208964 (executing program) 2021/12/17 10:56:25 fetching corpus: 2450, signal 139823/211134 (executing program) 2021/12/17 10:56:25 fetching corpus: 2500, signal 140731/213258 (executing program) 2021/12/17 10:56:25 fetching corpus: 2550, signal 141421/215226 (executing program) 2021/12/17 10:56:25 fetching corpus: 2600, signal 142478/217447 (executing program) 2021/12/17 10:56:25 fetching corpus: 2650, signal 143867/219987 (executing program) 2021/12/17 10:56:25 fetching corpus: 2700, signal 144579/221936 (executing program) 2021/12/17 10:56:25 fetching corpus: 2750, signal 145640/224181 (executing program) 2021/12/17 10:56:25 fetching corpus: 2800, signal 146628/226354 (executing program) 2021/12/17 10:56:25 fetching corpus: 2850, signal 147956/228764 (executing program) 2021/12/17 10:56:25 fetching corpus: 2900, signal 148564/230578 (executing program) 2021/12/17 10:56:25 fetching corpus: 2950, signal 149958/233021 (executing program) 2021/12/17 10:56:25 fetching corpus: 3000, signal 150745/234978 (executing program) 2021/12/17 10:56:26 fetching corpus: 3050, signal 151844/237136 (executing program) 2021/12/17 10:56:26 fetching corpus: 3100, signal 152620/239117 (executing program) 2021/12/17 10:56:26 fetching corpus: 3150, signal 153451/241093 (executing program) 2021/12/17 10:56:26 fetching corpus: 3200, signal 153998/242865 (executing program) 2021/12/17 10:56:26 fetching corpus: 3250, signal 154531/244629 (executing program) 2021/12/17 10:56:26 fetching corpus: 3300, signal 155828/246912 (executing program) 2021/12/17 10:56:26 fetching corpus: 3350, signal 156639/248857 (executing program) 2021/12/17 10:56:26 fetching corpus: 3400, signal 157363/250735 (executing program) 2021/12/17 10:56:26 fetching corpus: 3450, signal 158755/253089 (executing program) 2021/12/17 10:56:26 fetching corpus: 3500, signal 159666/255051 (executing program) 2021/12/17 10:56:26 fetching corpus: 3550, signal 161127/257423 (executing program) 2021/12/17 10:56:26 fetching corpus: 3600, signal 162573/259807 (executing program) 2021/12/17 10:56:26 fetching corpus: 3650, signal 163223/261609 (executing program) 2021/12/17 10:56:26 fetching corpus: 3700, signal 163832/263373 (executing program) 2021/12/17 10:56:26 fetching corpus: 3750, signal 164494/265127 (executing program) 2021/12/17 10:56:26 fetching corpus: 3800, signal 165489/267140 (executing program) 2021/12/17 10:56:26 fetching corpus: 3850, signal 166413/269126 (executing program) 2021/12/17 10:56:26 fetching corpus: 3900, signal 167381/271124 (executing program) 2021/12/17 10:56:26 fetching corpus: 3950, signal 168185/273000 (executing program) 2021/12/17 10:56:27 fetching corpus: 4000, signal 168974/274840 (executing program) 2021/12/17 10:56:27 fetching corpus: 4050, signal 169971/276805 (executing program) 2021/12/17 10:56:27 fetching corpus: 4100, signal 170767/278630 (executing program) 2021/12/17 10:56:27 fetching corpus: 4150, signal 171420/280350 (executing program) 2021/12/17 10:56:27 fetching corpus: 4200, signal 172660/282465 (executing program) 2021/12/17 10:56:27 fetching corpus: 4250, signal 173984/284597 (executing program) 2021/12/17 10:56:27 fetching corpus: 4300, signal 174653/286332 (executing program) 2021/12/17 10:56:27 fetching corpus: 4350, signal 175751/288347 (executing program) 2021/12/17 10:56:27 fetching corpus: 4400, signal 176796/290272 (executing program) 2021/12/17 10:56:27 fetching corpus: 4450, signal 177543/292030 (executing program) 2021/12/17 10:56:27 fetching corpus: 4500, signal 178527/293895 (executing program) 2021/12/17 10:56:27 fetching corpus: 4550, signal 179690/295883 (executing program) 2021/12/17 10:56:27 fetching corpus: 4600, signal 180645/297734 (executing program) 2021/12/17 10:56:27 fetching corpus: 4650, signal 181506/299545 (executing program) 2021/12/17 10:56:27 fetching corpus: 4700, signal 182559/301440 (executing program) 2021/12/17 10:56:28 fetching corpus: 4750, signal 183337/303148 (executing program) 2021/12/17 10:56:28 fetching corpus: 4800, signal 183878/304714 (executing program) 2021/12/17 10:56:28 fetching corpus: 4850, signal 184779/306472 (executing program) 2021/12/17 10:56:28 fetching corpus: 4900, signal 185646/308254 (executing program) 2021/12/17 10:56:28 fetching corpus: 4950, signal 186227/309815 (executing program) 2021/12/17 10:56:28 fetching corpus: 5000, signal 186882/311415 (executing program) 2021/12/17 10:56:28 fetching corpus: 5050, signal 187865/313252 (executing program) 2021/12/17 10:56:28 fetching corpus: 5100, signal 188816/315046 (executing program) 2021/12/17 10:56:28 fetching corpus: 5150, signal 189486/316659 (executing program) 2021/12/17 10:56:28 fetching corpus: 5200, signal 190121/318211 (executing program) 2021/12/17 10:56:28 fetching corpus: 5250, signal 190682/319750 (executing program) 2021/12/17 10:56:28 fetching corpus: 5300, signal 191071/321188 (executing program) 2021/12/17 10:56:28 fetching corpus: 5350, signal 191689/322715 (executing program) 2021/12/17 10:56:28 fetching corpus: 5400, signal 192227/324248 (executing program) 2021/12/17 10:56:28 fetching corpus: 5450, signal 192844/325812 (executing program) 2021/12/17 10:56:28 fetching corpus: 5500, signal 193572/327431 (executing program) 2021/12/17 10:56:28 fetching corpus: 5550, signal 194202/328992 (executing program) 2021/12/17 10:56:29 fetching corpus: 5600, signal 194779/330501 (executing program) 2021/12/17 10:56:29 fetching corpus: 5650, signal 195377/332060 (executing program) 2021/12/17 10:56:29 fetching corpus: 5700, signal 196187/333691 (executing program) 2021/12/17 10:56:29 fetching corpus: 5750, signal 196928/335227 (executing program) 2021/12/17 10:56:29 fetching corpus: 5800, signal 197597/336779 (executing program) 2021/12/17 10:56:29 fetching corpus: 5850, signal 198379/338444 (executing program) 2021/12/17 10:56:29 fetching corpus: 5900, signal 199009/339996 (executing program) 2021/12/17 10:56:29 fetching corpus: 5950, signal 199761/341498 (executing program) 2021/12/17 10:56:29 fetching corpus: 6000, signal 200461/342990 (executing program) 2021/12/17 10:56:29 fetching corpus: 6050, signal 201025/344425 (executing program) 2021/12/17 10:56:29 fetching corpus: 6100, signal 201633/345872 (executing program) 2021/12/17 10:56:29 fetching corpus: 6150, signal 202279/347365 (executing program) 2021/12/17 10:56:29 fetching corpus: 6200, signal 202985/348862 (executing program) 2021/12/17 10:56:29 fetching corpus: 6250, signal 203595/350371 (executing program) 2021/12/17 10:56:30 fetching corpus: 6300, signal 204230/351881 (executing program) 2021/12/17 10:56:30 fetching corpus: 6350, signal 204753/353308 (executing program) 2021/12/17 10:56:30 fetching corpus: 6400, signal 205388/354767 (executing program) 2021/12/17 10:56:30 fetching corpus: 6450, signal 205835/356121 (executing program) 2021/12/17 10:56:30 fetching corpus: 6500, signal 206173/357452 (executing program) 2021/12/17 10:56:30 fetching corpus: 6550, signal 206687/358841 (executing program) 2021/12/17 10:56:30 fetching corpus: 6600, signal 207285/360276 (executing program) 2021/12/17 10:56:30 fetching corpus: 6650, signal 208148/361821 (executing program) 2021/12/17 10:56:30 fetching corpus: 6700, signal 208730/363204 (executing program) 2021/12/17 10:56:30 fetching corpus: 6750, signal 209444/364651 (executing program) 2021/12/17 10:56:30 fetching corpus: 6800, signal 209814/365956 (executing program) 2021/12/17 10:56:30 fetching corpus: 6850, signal 210755/367498 (executing program) 2021/12/17 10:56:30 fetching corpus: 6900, signal 211563/368993 (executing program) 2021/12/17 10:56:30 fetching corpus: 6950, signal 211960/370265 (executing program) 2021/12/17 10:56:30 fetching corpus: 7000, signal 212492/371661 (executing program) 2021/12/17 10:56:30 fetching corpus: 7050, signal 213205/373118 (executing program) 2021/12/17 10:56:30 fetching corpus: 7100, signal 213659/374481 (executing program) 2021/12/17 10:56:30 fetching corpus: 7150, signal 214526/376003 (executing program) 2021/12/17 10:56:31 fetching corpus: 7200, signal 215091/377370 (executing program) 2021/12/17 10:56:31 fetching corpus: 7250, signal 215495/378677 (executing program) 2021/12/17 10:56:31 fetching corpus: 7300, signal 215836/379896 (executing program) 2021/12/17 10:56:31 fetching corpus: 7350, signal 216410/381238 (executing program) 2021/12/17 10:56:31 fetching corpus: 7400, signal 217333/382683 (executing program) 2021/12/17 10:56:31 fetching corpus: 7450, signal 217841/383984 (executing program) 2021/12/17 10:56:31 fetching corpus: 7500, signal 218395/385333 (executing program) 2021/12/17 10:56:31 fetching corpus: 7550, signal 218837/386603 (executing program) 2021/12/17 10:56:31 fetching corpus: 7600, signal 219671/388045 (executing program) 2021/12/17 10:56:31 fetching corpus: 7650, signal 220142/389325 (executing program) 2021/12/17 10:56:31 fetching corpus: 7700, signal 220518/390553 (executing program) 2021/12/17 10:56:31 fetching corpus: 7750, signal 220874/391750 (executing program) 2021/12/17 10:56:31 fetching corpus: 7800, signal 221255/393003 (executing program) 2021/12/17 10:56:31 fetching corpus: 7850, signal 221858/394355 (executing program) 2021/12/17 10:56:31 fetching corpus: 7900, signal 222383/395584 (executing program) 2021/12/17 10:56:31 fetching corpus: 7950, signal 222882/396879 (executing program) 2021/12/17 10:56:31 fetching corpus: 8000, signal 223542/398200 (executing program) 2021/12/17 10:56:32 fetching corpus: 8050, signal 224164/399475 (executing program) 2021/12/17 10:56:32 fetching corpus: 8100, signal 224707/400750 (executing program) 2021/12/17 10:56:32 fetching corpus: 8150, signal 225423/402097 (executing program) 2021/12/17 10:56:32 fetching corpus: 8200, signal 225841/403335 (executing program) 2021/12/17 10:56:32 fetching corpus: 8250, signal 226269/404568 (executing program) 2021/12/17 10:56:32 fetching corpus: 8300, signal 226674/405746 (executing program) 2021/12/17 10:56:32 fetching corpus: 8350, signal 227382/407078 (executing program) 2021/12/17 10:56:32 fetching corpus: 8400, signal 227886/408283 (executing program) 2021/12/17 10:56:32 fetching corpus: 8450, signal 228512/409523 (executing program) 2021/12/17 10:56:32 fetching corpus: 8500, signal 229485/410832 (executing program) 2021/12/17 10:56:32 fetching corpus: 8550, signal 230229/412154 (executing program) 2021/12/17 10:56:32 fetching corpus: 8600, signal 230747/413371 (executing program) 2021/12/17 10:56:32 fetching corpus: 8650, signal 232386/414923 (executing program) 2021/12/17 10:56:32 fetching corpus: 8700, signal 233041/416154 (executing program) 2021/12/17 10:56:32 fetching corpus: 8750, signal 233680/417370 (executing program) 2021/12/17 10:56:32 fetching corpus: 8800, signal 234176/418554 (executing program) 2021/12/17 10:56:32 fetching corpus: 8850, signal 234827/419767 (executing program) 2021/12/17 10:56:33 fetching corpus: 8900, signal 235445/420993 (executing program) 2021/12/17 10:56:33 fetching corpus: 8950, signal 235774/422111 (executing program) 2021/12/17 10:56:33 fetching corpus: 9000, signal 236307/423296 (executing program) 2021/12/17 10:56:33 fetching corpus: 9050, signal 236686/424443 (executing program) 2021/12/17 10:56:33 fetching corpus: 9100, signal 237211/425608 (executing program) 2021/12/17 10:56:33 fetching corpus: 9150, signal 237744/426759 (executing program) 2021/12/17 10:56:33 fetching corpus: 9200, signal 238179/427881 (executing program) 2021/12/17 10:56:33 fetching corpus: 9250, signal 238637/429026 (executing program) 2021/12/17 10:56:33 fetching corpus: 9300, signal 239247/430213 (executing program) 2021/12/17 10:56:33 fetching corpus: 9350, signal 240241/431430 (executing program) 2021/12/17 10:56:33 fetching corpus: 9400, signal 240577/432505 (executing program) 2021/12/17 10:56:33 fetching corpus: 9450, signal 241101/433625 (executing program) 2021/12/17 10:56:33 fetching corpus: 9500, signal 241672/434752 (executing program) 2021/12/17 10:56:33 fetching corpus: 9550, signal 242136/435864 (executing program) 2021/12/17 10:56:34 fetching corpus: 9600, signal 242579/436986 (executing program) 2021/12/17 10:56:34 fetching corpus: 9650, signal 242976/438077 (executing program) 2021/12/17 10:56:34 fetching corpus: 9700, signal 243356/439175 (executing program) 2021/12/17 10:56:34 fetching corpus: 9750, signal 243955/440290 (executing program) 2021/12/17 10:56:34 fetching corpus: 9800, signal 244449/441387 (executing program) 2021/12/17 10:56:34 fetching corpus: 9850, signal 245225/442569 (executing program) 2021/12/17 10:56:34 fetching corpus: 9900, signal 245700/443645 (executing program) 2021/12/17 10:56:34 fetching corpus: 9950, signal 246163/444694 (executing program) 2021/12/17 10:56:34 fetching corpus: 10000, signal 246471/445692 (executing program) 2021/12/17 10:56:34 fetching corpus: 10050, signal 246916/446769 (executing program) 2021/12/17 10:56:34 fetching corpus: 10100, signal 247340/447820 (executing program) 2021/12/17 10:56:34 fetching corpus: 10150, signal 247642/448894 (executing program) 2021/12/17 10:56:34 fetching corpus: 10200, signal 248060/449947 (executing program) 2021/12/17 10:56:34 fetching corpus: 10250, signal 248403/450979 (executing program) 2021/12/17 10:56:34 fetching corpus: 10300, signal 248893/451993 (executing program) 2021/12/17 10:56:34 fetching corpus: 10350, signal 249276/453014 (executing program) 2021/12/17 10:56:35 fetching corpus: 10400, signal 249667/454044 (executing program) 2021/12/17 10:56:35 fetching corpus: 10450, signal 250096/455088 (executing program) 2021/12/17 10:56:35 fetching corpus: 10500, signal 252030/456302 (executing program) 2021/12/17 10:56:35 fetching corpus: 10550, signal 252572/457338 (executing program) 2021/12/17 10:56:35 fetching corpus: 10600, signal 252995/458362 (executing program) 2021/12/17 10:56:35 fetching corpus: 10650, signal 253269/459370 (executing program) 2021/12/17 10:56:35 fetching corpus: 10700, signal 253658/460376 (executing program) 2021/12/17 10:56:35 fetching corpus: 10750, signal 253976/461345 (executing program) 2021/12/17 10:56:35 fetching corpus: 10800, signal 254475/462381 (executing program) 2021/12/17 10:56:35 fetching corpus: 10850, signal 254901/463388 (executing program) 2021/12/17 10:56:35 fetching corpus: 10900, signal 255295/464402 (executing program) 2021/12/17 10:56:35 fetching corpus: 10950, signal 255810/465414 (executing program) 2021/12/17 10:56:35 fetching corpus: 11000, signal 257499/466521 (executing program) 2021/12/17 10:56:35 fetching corpus: 11050, signal 258107/467484 (executing program) 2021/12/17 10:56:35 fetching corpus: 11100, signal 258467/468434 (executing program) 2021/12/17 10:56:35 fetching corpus: 11150, signal 258822/469404 (executing program) 2021/12/17 10:56:35 fetching corpus: 11200, signal 259205/470411 (executing program) 2021/12/17 10:56:36 fetching corpus: 11250, signal 259503/471395 (executing program) 2021/12/17 10:56:36 fetching corpus: 11300, signal 260089/472377 (executing program) 2021/12/17 10:56:36 fetching corpus: 11350, signal 260501/473329 (executing program) 2021/12/17 10:56:36 fetching corpus: 11400, signal 261078/474323 (executing program) 2021/12/17 10:56:36 fetching corpus: 11450, signal 261522/475289 (executing program) 2021/12/17 10:56:36 fetching corpus: 11500, signal 261768/476217 (executing program) 2021/12/17 10:56:36 fetching corpus: 11550, signal 262246/477160 (executing program) 2021/12/17 10:56:36 fetching corpus: 11600, signal 262644/478052 (executing program) 2021/12/17 10:56:36 fetching corpus: 11650, signal 263206/479013 (executing program) 2021/12/17 10:56:36 fetching corpus: 11700, signal 263918/479927 (executing program) 2021/12/17 10:56:36 fetching corpus: 11750, signal 264224/480829 (executing program) 2021/12/17 10:56:36 fetching corpus: 11800, signal 264761/481743 (executing program) 2021/12/17 10:56:36 fetching corpus: 11850, signal 265123/482652 (executing program) 2021/12/17 10:56:36 fetching corpus: 11900, signal 265531/483604 (executing program) 2021/12/17 10:56:36 fetching corpus: 11950, signal 265984/484529 (executing program) 2021/12/17 10:56:36 fetching corpus: 12000, signal 266483/485482 (executing program) 2021/12/17 10:56:36 fetching corpus: 12050, signal 267042/486392 (executing program) 2021/12/17 10:56:37 fetching corpus: 12100, signal 267346/487265 (executing program) 2021/12/17 10:56:37 fetching corpus: 12150, signal 267728/488126 (executing program) 2021/12/17 10:56:37 fetching corpus: 12200, signal 268103/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12250, signal 268481/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12300, signal 269659/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12350, signal 270091/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12400, signal 270459/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12450, signal 270846/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12500, signal 271363/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12550, signal 271893/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12600, signal 272244/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12650, signal 272682/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12700, signal 273239/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12750, signal 273988/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12800, signal 274338/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12850, signal 274794/488233 (executing program) 2021/12/17 10:56:37 fetching corpus: 12900, signal 275077/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 12950, signal 275596/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13000, signal 276002/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13050, signal 276260/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13100, signal 276602/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13150, signal 277082/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13200, signal 277407/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13250, signal 277705/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13300, signal 278324/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13350, signal 278682/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13400, signal 278984/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13450, signal 279342/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13500, signal 279626/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13550, signal 279990/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13600, signal 280400/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13650, signal 280922/488233 (executing program) 2021/12/17 10:56:38 fetching corpus: 13700, signal 281325/488234 (executing program) 2021/12/17 10:56:38 fetching corpus: 13750, signal 281613/488234 (executing program) 2021/12/17 10:56:38 fetching corpus: 13800, signal 281953/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 13850, signal 282431/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 13900, signal 283579/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 13950, signal 284088/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 14000, signal 284384/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 14050, signal 284644/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 14100, signal 285011/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 14150, signal 285341/488234 (executing program) 2021/12/17 10:56:39 fetching corpus: 14200, signal 285683/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14250, signal 286579/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14300, signal 287033/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14350, signal 287282/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14400, signal 287669/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14450, signal 288355/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14500, signal 288631/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14550, signal 289024/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14600, signal 289387/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14650, signal 289755/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14700, signal 289979/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14750, signal 290584/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14800, signal 291050/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14850, signal 291703/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14900, signal 292258/488234 (executing program) 2021/12/17 10:56:40 fetching corpus: 14950, signal 292679/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15000, signal 292869/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15050, signal 293381/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15100, signal 293627/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15150, signal 293895/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15200, signal 294136/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15250, signal 294607/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15300, signal 294922/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15350, signal 295117/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15400, signal 295343/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15450, signal 295659/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15500, signal 295946/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15550, signal 296404/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15600, signal 296747/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15650, signal 296947/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15700, signal 297319/488234 (executing program) 2021/12/17 10:56:41 fetching corpus: 15750, signal 297582/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 15800, signal 298067/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 15850, signal 298372/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 15900, signal 298685/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 15950, signal 299063/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16000, signal 299456/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16050, signal 299821/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16100, signal 300154/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16150, signal 300505/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16200, signal 300880/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16250, signal 301161/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16300, signal 301412/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16350, signal 301696/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16400, signal 301983/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16450, signal 302334/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16500, signal 302604/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16550, signal 303032/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16600, signal 303439/488234 (executing program) 2021/12/17 10:56:42 fetching corpus: 16650, signal 303705/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16700, signal 304243/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16750, signal 304454/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16800, signal 304956/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16850, signal 305245/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16900, signal 305433/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 16950, signal 305685/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17000, signal 306148/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17050, signal 306421/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17100, signal 306772/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17150, signal 307153/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17200, signal 307467/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17250, signal 307802/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17300, signal 308065/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17350, signal 308318/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17400, signal 308615/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17450, signal 308928/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17500, signal 309269/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17550, signal 309633/488234 (executing program) 2021/12/17 10:56:43 fetching corpus: 17600, signal 310097/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17650, signal 310390/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17700, signal 310645/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17750, signal 311029/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17800, signal 311325/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17850, signal 311718/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17900, signal 312072/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 17950, signal 312330/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18000, signal 312620/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18050, signal 313000/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18100, signal 313417/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18150, signal 313738/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18200, signal 314050/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18250, signal 314207/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18300, signal 314418/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18350, signal 314704/488234 (executing program) 2021/12/17 10:56:44 fetching corpus: 18400, signal 314972/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18450, signal 315272/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18500, signal 315540/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18550, signal 315835/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18600, signal 316003/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18650, signal 316355/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18700, signal 316575/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18750, signal 316842/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18800, signal 317122/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18850, signal 317465/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18900, signal 317884/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 18950, signal 318111/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19000, signal 318358/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19050, signal 318627/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19100, signal 319013/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19150, signal 319320/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19200, signal 319576/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19250, signal 320577/488234 (executing program) 2021/12/17 10:56:45 fetching corpus: 19300, signal 320821/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19350, signal 321188/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19400, signal 321557/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19450, signal 321851/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19500, signal 322163/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19550, signal 322509/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19600, signal 322841/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19650, signal 323081/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19700, signal 323392/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19750, signal 323691/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19800, signal 323881/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19850, signal 324205/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19900, signal 324504/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 19950, signal 324746/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20000, signal 325000/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20050, signal 325216/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20100, signal 325610/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20150, signal 326249/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20200, signal 326601/488234 (executing program) 2021/12/17 10:56:46 fetching corpus: 20250, signal 326819/488234 (executing program) 2021/12/17 10:56:47 fetching corpus: 20300, signal 327172/488234 (executing program) 2021/12/17 10:56:47 fetching corpus: 20350, signal 327574/488234 (executing program) 2021/12/17 10:56:47 fetching corpus: 20400, signal 327883/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20450, signal 328174/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20500, signal 328438/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20550, signal 328757/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20600, signal 328983/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20650, signal 329205/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20700, signal 329538/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20750, signal 329737/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20800, signal 329957/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20850, signal 330155/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20900, signal 330418/488266 (executing program) 2021/12/17 10:56:47 fetching corpus: 20950, signal 330733/488288 (executing program) 2021/12/17 10:56:47 fetching corpus: 21000, signal 331260/488288 (executing program) 2021/12/17 10:56:47 fetching corpus: 21050, signal 331710/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21100, signal 331981/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21150, signal 332224/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21200, signal 332474/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21250, signal 332696/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21300, signal 333009/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21350, signal 333283/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21400, signal 333665/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21450, signal 333867/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21500, signal 334053/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21550, signal 334374/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21600, signal 334747/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21650, signal 335011/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21700, signal 335264/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21750, signal 335487/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21800, signal 335734/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21850, signal 336011/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21900, signal 336198/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 21950, signal 336419/488288 (executing program) 2021/12/17 10:56:48 fetching corpus: 22000, signal 336719/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22050, signal 336940/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22100, signal 337208/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22150, signal 337503/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22200, signal 337711/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22250, signal 337888/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22300, signal 338185/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22350, signal 338521/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22400, signal 338771/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22450, signal 338984/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22500, signal 339334/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22550, signal 339697/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22600, signal 339854/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22650, signal 340229/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22700, signal 340409/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22750, signal 340608/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22800, signal 340809/488288 (executing program) 2021/12/17 10:56:49 fetching corpus: 22850, signal 341202/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 22900, signal 341401/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 22950, signal 341582/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23000, signal 341834/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23050, signal 342047/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23100, signal 342365/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23150, signal 342542/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23200, signal 342733/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23250, signal 342942/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23300, signal 343147/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23350, signal 343389/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23400, signal 343729/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23450, signal 344000/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23500, signal 344291/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23550, signal 344670/488288 (executing program) 2021/12/17 10:56:50 fetching corpus: 23600, signal 344848/488288 (executing program) 2021/12/17 10:56:51 fetching corpus: 23650, signal 345069/488288 (executing program) 2021/12/17 10:56:51 fetching corpus: 23700, signal 345359/488288 (executing program) 2021/12/17 10:56:51 fetching corpus: 23750, signal 345612/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 23800, signal 345948/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 23850, signal 346205/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 23900, signal 346589/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 23950, signal 346856/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 24000, signal 347111/488289 (executing program) 2021/12/17 10:56:51 fetching corpus: 24050, signal 347320/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24100, signal 347559/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24150, signal 347775/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24200, signal 347999/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24250, signal 348221/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24300, signal 348612/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24350, signal 348882/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24400, signal 349063/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24450, signal 349730/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24500, signal 350002/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24550, signal 350191/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24600, signal 350429/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24650, signal 351109/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24700, signal 351431/488289 (executing program) 2021/12/17 10:56:52 fetching corpus: 24750, signal 351588/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 24800, signal 351839/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 24850, signal 352357/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 24900, signal 352581/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 24950, signal 352808/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25000, signal 352974/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25050, signal 353187/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25100, signal 353371/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25150, signal 353587/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25200, signal 353765/488289 (executing program) 2021/12/17 10:56:53 fetching corpus: 25250, signal 353944/488291 (executing program) 2021/12/17 10:56:53 fetching corpus: 25300, signal 354121/488291 (executing program) 2021/12/17 10:56:53 fetching corpus: 25350, signal 354447/488291 (executing program) 2021/12/17 10:56:53 fetching corpus: 25400, signal 354654/488291 (executing program) 2021/12/17 10:56:53 fetching corpus: 25450, signal 354836/488291 (executing program) 2021/12/17 10:56:53 fetching corpus: 25500, signal 355214/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25550, signal 355575/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25600, signal 355763/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25650, signal 355996/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25700, signal 356174/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25750, signal 356381/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25800, signal 356559/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25850, signal 356814/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25900, signal 357121/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 25950, signal 357405/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26000, signal 357690/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26050, signal 357988/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26100, signal 358314/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26150, signal 358537/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26200, signal 358724/488291 (executing program) 2021/12/17 10:56:54 fetching corpus: 26250, signal 358983/488292 (executing program) 2021/12/17 10:56:54 fetching corpus: 26300, signal 359270/488292 (executing program) 2021/12/17 10:56:54 fetching corpus: 26350, signal 359527/488292 (executing program) 2021/12/17 10:56:55 fetching corpus: 26400, signal 359776/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26450, signal 359986/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26500, signal 360648/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26550, signal 360951/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26600, signal 361179/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26650, signal 361490/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26700, signal 361695/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26750, signal 361925/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26800, signal 362182/488298 (executing program) 2021/12/17 10:56:55 fetching corpus: 26850, signal 362352/488301 (executing program) 2021/12/17 10:56:55 fetching corpus: 26900, signal 362635/488301 (executing program) 2021/12/17 10:56:55 fetching corpus: 26950, signal 362950/488301 (executing program) 2021/12/17 10:56:55 fetching corpus: 27000, signal 363108/488301 (executing program) 2021/12/17 10:56:55 fetching corpus: 27050, signal 363262/488301 (executing program) 2021/12/17 10:56:56 fetching corpus: 27100, signal 363423/488301 (executing program) 2021/12/17 10:56:56 fetching corpus: 27150, signal 363891/488301 (executing program) 2021/12/17 10:56:56 fetching corpus: 27200, signal 364080/488301 (executing program) 2021/12/17 10:56:56 fetching corpus: 27250, signal 364305/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27300, signal 364527/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27350, signal 364677/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27400, signal 364961/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27450, signal 365155/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27500, signal 365502/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27550, signal 365695/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27600, signal 365916/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27650, signal 366211/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27700, signal 366465/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27750, signal 366862/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27800, signal 367032/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27850, signal 367192/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27900, signal 367385/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 27950, signal 367596/488339 (executing program) 2021/12/17 10:56:56 fetching corpus: 28000, signal 367762/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28050, signal 367939/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28100, signal 368116/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28150, signal 368499/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28200, signal 368736/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28250, signal 368938/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28300, signal 369137/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28350, signal 369348/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28400, signal 369557/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28450, signal 369782/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28500, signal 369961/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28550, signal 370155/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28600, signal 370318/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28650, signal 370505/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28700, signal 370737/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28750, signal 370915/488339 (executing program) 2021/12/17 10:56:57 fetching corpus: 28800, signal 371181/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 28850, signal 371417/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 28900, signal 371592/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 28950, signal 371805/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29000, signal 372018/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29050, signal 372204/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29100, signal 372330/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29150, signal 372494/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29200, signal 372695/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29250, signal 372918/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29300, signal 373163/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29350, signal 373340/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29400, signal 373535/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29450, signal 373793/488339 (executing program) 2021/12/17 10:56:58 fetching corpus: 29500, signal 374080/488344 (executing program) 2021/12/17 10:56:58 fetching corpus: 29550, signal 374250/488344 (executing program) 2021/12/17 10:56:58 fetching corpus: 29600, signal 374482/488344 (executing program) 2021/12/17 10:56:58 fetching corpus: 29650, signal 374687/488344 (executing program) 2021/12/17 10:56:58 fetching corpus: 29700, signal 375056/488344 (executing program) 2021/12/17 10:56:58 fetching corpus: 29750, signal 375274/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 29800, signal 375467/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 29850, signal 375630/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 29900, signal 375844/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 29950, signal 375985/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30000, signal 376120/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30050, signal 376283/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30100, signal 376500/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30150, signal 376656/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30200, signal 376810/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30250, signal 376974/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30300, signal 377163/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30350, signal 377390/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30400, signal 377558/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30450, signal 377760/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30500, signal 378062/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30550, signal 378275/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30600, signal 378493/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30650, signal 378757/488344 (executing program) 2021/12/17 10:56:59 fetching corpus: 30700, signal 378924/488346 (executing program) 2021/12/17 10:56:59 fetching corpus: 30750, signal 379121/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 30800, signal 379316/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 30850, signal 379516/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 30900, signal 379783/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 30950, signal 379935/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 31000, signal 380112/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 31050, signal 380377/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 31100, signal 380614/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 31150, signal 380804/488346 (executing program) 2021/12/17 10:57:00 fetching corpus: 31200, signal 381020/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31250, signal 381229/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31300, signal 381674/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31350, signal 382164/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31400, signal 382407/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31450, signal 382568/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31500, signal 382804/488349 (executing program) 2021/12/17 10:57:00 fetching corpus: 31550, signal 383043/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31600, signal 383310/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31650, signal 383460/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31700, signal 383658/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31750, signal 383853/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31800, signal 384026/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31850, signal 384230/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31900, signal 384472/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 31950, signal 384676/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32000, signal 384927/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32050, signal 385096/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32100, signal 385270/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32150, signal 385444/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32200, signal 385675/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32250, signal 385871/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32300, signal 386173/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32350, signal 386383/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32400, signal 386576/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32450, signal 386773/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32500, signal 386945/488349 (executing program) 2021/12/17 10:57:01 fetching corpus: 32550, signal 387226/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32600, signal 387400/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32650, signal 387544/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32700, signal 387770/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32750, signal 387984/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32800, signal 388127/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32850, signal 388314/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32900, signal 388508/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 32950, signal 388712/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33000, signal 388902/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33050, signal 389255/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33100, signal 389492/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33150, signal 389895/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33200, signal 390039/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33250, signal 390243/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33300, signal 390396/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33350, signal 390514/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33400, signal 390738/488349 (executing program) 2021/12/17 10:57:02 fetching corpus: 33450, signal 390870/488355 (executing program) 2021/12/17 10:57:02 fetching corpus: 33500, signal 391122/488355 (executing program) 2021/12/17 10:57:02 fetching corpus: 33550, signal 391297/488355 (executing program) 2021/12/17 10:57:02 fetching corpus: 33600, signal 391495/488355 (executing program) 2021/12/17 10:57:02 fetching corpus: 33650, signal 391742/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33700, signal 391941/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33750, signal 392122/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33800, signal 392344/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33850, signal 392674/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33900, signal 392812/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 33950, signal 393016/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34000, signal 393170/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34050, signal 393390/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34100, signal 393532/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34150, signal 393724/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34200, signal 393875/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34250, signal 394029/488355 (executing program) 2021/12/17 10:57:03 fetching corpus: 34300, signal 394266/488355 (executing program) 2021/12/17 10:57:04 fetching corpus: 34350, signal 394444/488355 (executing program) 2021/12/17 10:57:04 fetching corpus: 34400, signal 394657/488355 (executing program) 2021/12/17 10:57:04 fetching corpus: 34450, signal 395107/488355 (executing program) 2021/12/17 10:57:04 fetching corpus: 34500, signal 395273/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34550, signal 395464/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34600, signal 395654/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34650, signal 395824/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34700, signal 396155/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34750, signal 396333/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34800, signal 396539/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34850, signal 396739/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34900, signal 396913/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 34950, signal 397078/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35000, signal 397341/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35050, signal 397554/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35100, signal 397761/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35150, signal 397908/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35200, signal 398172/488374 (executing program) 2021/12/17 10:57:04 fetching corpus: 35250, signal 398319/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35300, signal 398496/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35350, signal 398645/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35400, signal 398804/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35450, signal 399029/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35500, signal 399322/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35550, signal 399533/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35600, signal 399952/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35650, signal 400397/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35700, signal 400555/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35750, signal 400788/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35800, signal 400899/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35850, signal 401056/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35900, signal 401229/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 35950, signal 401387/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36000, signal 401676/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36050, signal 401879/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36100, signal 402085/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36150, signal 402264/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36200, signal 402421/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36250, signal 402583/488374 (executing program) 2021/12/17 10:57:05 fetching corpus: 36300, signal 402761/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36350, signal 402927/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36400, signal 403128/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36450, signal 403326/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36500, signal 403632/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36550, signal 403783/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36600, signal 403956/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36650, signal 404108/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36700, signal 404344/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36750, signal 404527/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36800, signal 404686/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36850, signal 404866/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36900, signal 405004/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 36950, signal 405143/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37000, signal 405300/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37050, signal 405508/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37100, signal 407541/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37150, signal 407693/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37200, signal 407882/488374 (executing program) 2021/12/17 10:57:06 fetching corpus: 37250, signal 408055/488374 (executing program) 2021/12/17 10:57:07 fetching corpus: 37300, signal 408248/488374 (executing program) 2021/12/17 10:57:07 fetching corpus: 37350, signal 408491/488374 (executing program) 2021/12/17 10:57:07 fetching corpus: 37400, signal 408634/488374 (executing program) 2021/12/17 10:57:07 fetching corpus: 37450, signal 408834/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37500, signal 408945/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37550, signal 409112/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37600, signal 409281/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37650, signal 409413/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37700, signal 409540/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37750, signal 409669/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37800, signal 410041/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37850, signal 410210/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37900, signal 410385/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 37950, signal 410610/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 38000, signal 410788/488375 (executing program) 2021/12/17 10:57:07 fetching corpus: 38050, signal 411016/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38100, signal 411209/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38150, signal 411461/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38200, signal 411596/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38250, signal 411753/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38300, signal 411976/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38350, signal 412138/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38400, signal 412392/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38450, signal 412508/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38500, signal 412656/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38550, signal 412943/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38600, signal 413113/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38650, signal 413307/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38700, signal 413601/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38750, signal 413841/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38800, signal 414044/488375 (executing program) 2021/12/17 10:57:08 fetching corpus: 38850, signal 414227/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 38900, signal 414377/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 38950, signal 414554/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39000, signal 414700/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39050, signal 414886/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39100, signal 415077/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39150, signal 415231/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39200, signal 415408/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39250, signal 415549/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39300, signal 415755/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39350, signal 415887/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39400, signal 416023/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39450, signal 416164/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39500, signal 416369/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39550, signal 416551/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39600, signal 416727/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39650, signal 416874/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39700, signal 416999/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39750, signal 417165/488375 (executing program) 2021/12/17 10:57:09 fetching corpus: 39800, signal 417293/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 39850, signal 417419/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 39900, signal 417558/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 39950, signal 417755/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40000, signal 417968/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40050, signal 418184/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40100, signal 418299/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40150, signal 418553/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40200, signal 418685/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40250, signal 418894/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40300, signal 419031/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40350, signal 419155/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40400, signal 419369/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40450, signal 419572/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40500, signal 419732/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40550, signal 419919/488375 (executing program) 2021/12/17 10:57:10 fetching corpus: 40600, signal 420102/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40650, signal 420281/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40700, signal 420394/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40750, signal 420566/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40800, signal 420720/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40850, signal 420869/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40900, signal 421007/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 40950, signal 421176/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41000, signal 421305/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41050, signal 421476/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41100, signal 421653/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41150, signal 421850/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41200, signal 422064/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41250, signal 422343/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41300, signal 422535/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41350, signal 422817/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41400, signal 422938/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41450, signal 423107/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41500, signal 423253/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41550, signal 423461/488375 (executing program) 2021/12/17 10:57:11 fetching corpus: 41600, signal 423610/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41650, signal 423823/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41700, signal 423992/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41750, signal 424100/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41800, signal 424622/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41850, signal 424754/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41900, signal 424932/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 41950, signal 425110/488375 (executing program) 2021/12/17 10:57:12 fetching corpus: 42000, signal 425228/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42050, signal 425406/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42100, signal 425558/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42150, signal 425743/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42200, signal 425888/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42250, signal 426031/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42300, signal 426221/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42350, signal 426387/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42400, signal 426525/488376 (executing program) 2021/12/17 10:57:12 fetching corpus: 42450, signal 426637/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42500, signal 426921/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42550, signal 427078/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42600, signal 427177/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42650, signal 427339/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42700, signal 427470/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42750, signal 427620/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42800, signal 427771/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42850, signal 427951/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 42900, signal 428217/488376 (executing program) [ 146.338370][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.365278][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/17 10:57:13 fetching corpus: 42950, signal 428365/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 43000, signal 428514/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 43050, signal 428727/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 43100, signal 428863/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 43150, signal 429003/488376 (executing program) 2021/12/17 10:57:13 fetching corpus: 43200, signal 429118/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43250, signal 429253/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43300, signal 429397/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43350, signal 429553/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43400, signal 429792/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43450, signal 429923/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43500, signal 430179/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43550, signal 430322/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43600, signal 430456/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43650, signal 430630/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43700, signal 430792/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43750, signal 430929/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43800, signal 431126/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43850, signal 431252/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43900, signal 431373/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 43950, signal 431498/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 44000, signal 431636/488376 (executing program) 2021/12/17 10:57:14 fetching corpus: 44050, signal 431761/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44100, signal 431886/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44150, signal 432289/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44200, signal 432433/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44250, signal 432586/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44300, signal 432745/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44350, signal 432910/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44400, signal 433139/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44450, signal 434597/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44500, signal 435188/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44550, signal 435360/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44600, signal 435763/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44650, signal 435917/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44700, signal 436045/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44750, signal 436203/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44800, signal 436334/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44850, signal 436507/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44900, signal 436700/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 44950, signal 436869/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 45000, signal 437000/488376 (executing program) 2021/12/17 10:57:15 fetching corpus: 45050, signal 437156/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45100, signal 437288/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45150, signal 437470/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45200, signal 437589/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45250, signal 437714/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45300, signal 437919/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45350, signal 438059/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45400, signal 438186/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45450, signal 438303/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45500, signal 438522/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45550, signal 438666/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45600, signal 438807/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45650, signal 438949/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45700, signal 439119/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45750, signal 439258/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45800, signal 439415/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45850, signal 439547/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45900, signal 439817/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 45950, signal 439975/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 46000, signal 440096/488376 (executing program) 2021/12/17 10:57:16 fetching corpus: 46050, signal 440252/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46100, signal 440427/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46150, signal 440785/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46200, signal 440947/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46250, signal 441056/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46300, signal 441209/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46350, signal 441426/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46400, signal 441550/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46450, signal 441711/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46500, signal 441851/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46550, signal 441996/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46600, signal 442139/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46650, signal 442294/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46700, signal 442467/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46750, signal 442617/488376 (executing program) 2021/12/17 10:57:17 fetching corpus: 46800, signal 442746/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 46850, signal 442876/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 46900, signal 443059/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 46950, signal 443200/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47000, signal 443371/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47050, signal 443512/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47100, signal 443675/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47150, signal 443801/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47200, signal 444009/488376 (executing program) 2021/12/17 10:57:18 fetching corpus: 47250, signal 444182/488378 (executing program) 2021/12/17 10:57:18 fetching corpus: 47300, signal 444421/488379 (executing program) 2021/12/17 10:57:18 fetching corpus: 47350, signal 444622/488379 (executing program) 2021/12/17 10:57:18 fetching corpus: 47400, signal 444754/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47450, signal 444875/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47500, signal 445140/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47550, signal 445279/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47600, signal 445400/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47650, signal 445520/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47700, signal 445652/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47750, signal 445752/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47800, signal 445918/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47850, signal 446190/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47900, signal 446382/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 47950, signal 446500/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48000, signal 446637/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48050, signal 446767/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48100, signal 446896/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48150, signal 447027/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48200, signal 447513/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48250, signal 447641/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48300, signal 447804/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48350, signal 447947/488379 (executing program) 2021/12/17 10:57:19 fetching corpus: 48400, signal 448179/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48450, signal 448346/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48500, signal 448503/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48550, signal 448671/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48600, signal 448804/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48650, signal 448961/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48700, signal 449133/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48750, signal 449272/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48800, signal 449415/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48850, signal 449596/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48900, signal 449733/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 48950, signal 449860/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49000, signal 450056/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49050, signal 450305/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49100, signal 450403/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49150, signal 450542/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49200, signal 450692/488379 (executing program) 2021/12/17 10:57:20 fetching corpus: 49250, signal 450837/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49300, signal 450974/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49350, signal 451116/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49400, signal 451248/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49450, signal 451372/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49500, signal 451486/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49550, signal 451597/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49600, signal 451714/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49650, signal 451851/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49700, signal 451968/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49750, signal 452116/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49800, signal 452257/488379 (executing program) 2021/12/17 10:57:21 fetching corpus: 49850, signal 452377/488380 (executing program) 2021/12/17 10:57:21 fetching corpus: 49900, signal 452551/488380 (executing program) 2021/12/17 10:57:21 fetching corpus: 49950, signal 452706/488380 (executing program) 2021/12/17 10:57:21 fetching corpus: 50000, signal 452824/488380 (executing program) 2021/12/17 10:57:22 fetching corpus: 50050, signal 452956/488380 (executing program) 2021/12/17 10:57:22 fetching corpus: 50100, signal 453440/488380 (executing program) 2021/12/17 10:57:22 fetching corpus: 50150, signal 453679/488380 (executing program) 2021/12/17 10:57:22 fetching corpus: 50200, signal 453794/488380 (executing program) 2021/12/17 10:57:22 fetching corpus: 50250, signal 453946/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50300, signal 454089/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50350, signal 454206/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50400, signal 454312/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50450, signal 454515/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50500, signal 454639/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50550, signal 454817/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50600, signal 454957/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50650, signal 455137/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50700, signal 455234/488386 (executing program) 2021/12/17 10:57:22 fetching corpus: 50750, signal 455383/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 50800, signal 455560/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 50850, signal 455745/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 50900, signal 455832/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 50950, signal 456018/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51000, signal 456199/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51050, signal 456313/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51100, signal 456461/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51150, signal 456559/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51200, signal 456677/488386 (executing program) 2021/12/17 10:57:23 fetching corpus: 51250, signal 456778/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51300, signal 456880/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51350, signal 457028/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51400, signal 457157/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51450, signal 457272/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51500, signal 457409/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51550, signal 457543/488386 (executing program) 2021/12/17 10:57:24 fetching corpus: 51600, signal 457667/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51650, signal 457820/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51700, signal 457976/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51750, signal 458116/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51800, signal 458248/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51850, signal 458435/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51900, signal 458631/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 51950, signal 458768/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 52000, signal 458889/488387 (executing program) 2021/12/17 10:57:24 fetching corpus: 52050, signal 459090/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52100, signal 459227/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52150, signal 459386/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52200, signal 459514/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52250, signal 459702/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52300, signal 459980/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52350, signal 460091/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52400, signal 460198/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52450, signal 460407/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52500, signal 460571/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52550, signal 460698/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52600, signal 460800/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52650, signal 461007/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52700, signal 461160/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52750, signal 461267/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52800, signal 461384/488387 (executing program) 2021/12/17 10:57:25 fetching corpus: 52850, signal 461603/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 52900, signal 461746/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 52950, signal 461907/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53000, signal 462003/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53050, signal 462163/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53100, signal 462257/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53150, signal 462449/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53200, signal 462565/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53250, signal 462727/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53300, signal 462847/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53350, signal 463019/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53400, signal 463242/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53450, signal 463399/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53500, signal 463518/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53550, signal 463630/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53600, signal 463790/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53650, signal 463903/488387 (executing program) 2021/12/17 10:57:26 fetching corpus: 53700, signal 464079/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 53750, signal 464204/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 53800, signal 464329/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 53850, signal 464513/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 53900, signal 464713/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 53950, signal 464866/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54000, signal 465213/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54050, signal 465339/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54100, signal 465466/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54150, signal 465576/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54200, signal 465727/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54250, signal 465925/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54300, signal 466039/488387 (executing program) 2021/12/17 10:57:27 fetching corpus: 54350, signal 466156/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54400, signal 466311/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54450, signal 466518/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54500, signal 466737/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54550, signal 466966/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54600, signal 467396/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54650, signal 467527/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54700, signal 467656/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54750, signal 467767/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54800, signal 467978/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54850, signal 468141/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54900, signal 468251/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 54950, signal 468424/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 55000, signal 468589/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 55050, signal 468719/488387 (executing program) 2021/12/17 10:57:28 fetching corpus: 55100, signal 468858/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55150, signal 468960/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55200, signal 469071/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55250, signal 469192/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55300, signal 469414/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55350, signal 469553/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55400, signal 469708/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55450, signal 469856/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55500, signal 470073/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55550, signal 470243/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55600, signal 470366/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55650, signal 470476/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55700, signal 470597/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55750, signal 470723/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55800, signal 470826/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55850, signal 470943/488387 (executing program) 2021/12/17 10:57:29 fetching corpus: 55900, signal 471070/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 55950, signal 471175/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56000, signal 471288/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56050, signal 471408/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56100, signal 471560/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56150, signal 471691/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56200, signal 471826/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56220, signal 471889/488387 (executing program) 2021/12/17 10:57:30 fetching corpus: 56220, signal 471889/488387 (executing program) 2021/12/17 10:57:32 starting 6 fuzzer processes 10:57:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000006, 0x11, r0, 0x0) 10:57:32 executing program 2: pipe(&(0x7f0000000540)) 10:57:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ip6gre0\x00'}, 0x18) 10:57:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x40e000, 0x0) 10:57:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) 10:57:32 executing program 4: socket$tipc(0x1e, 0x2, 0x0) [ 166.937186][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 167.714540][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.722134][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.731469][ T3508] device bridge_slave_0 entered promiscuous mode [ 167.757267][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 167.875179][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.882766][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.892341][ T3508] device bridge_slave_1 entered promiscuous mode [ 167.900863][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 168.109405][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.151321][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.465965][ T3508] team0: Port device team_slave_0 added [ 168.598362][ T3508] team0: Port device team_slave_1 added [ 168.605282][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.612830][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.621672][ T3510] device bridge_slave_0 entered promiscuous mode [ 168.639642][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 168.683196][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 168.698458][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 168.732152][ T115] Bluetooth: hci0: command 0x0409 tx timeout [ 168.732566][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.745592][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.754540][ T3510] device bridge_slave_1 entered promiscuous mode [ 168.774090][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.781483][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.791097][ T3513] device bridge_slave_0 entered promiscuous mode [ 168.823285][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.830662][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.840465][ T3513] device bridge_slave_1 entered promiscuous mode [ 168.892375][ T3482] Bluetooth: hci1: command 0x0409 tx timeout [ 168.978159][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.985417][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.000294][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 169.012030][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.052376][ T115] Bluetooth: hci3: command 0x0409 tx timeout [ 169.122238][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.129281][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.155508][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.167449][ T115] Bluetooth: hci5: command 0x0409 tx timeout [ 169.179967][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.189440][ T115] Bluetooth: hci4: command 0x0409 tx timeout [ 169.211393][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.227817][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.291015][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.432428][ T3508] device hsr_slave_0 entered promiscuous mode [ 169.463376][ T3508] device hsr_slave_1 entered promiscuous mode [ 169.550900][ T3510] team0: Port device team_slave_0 added [ 169.562074][ T3513] team0: Port device team_slave_0 added [ 169.573791][ T3510] team0: Port device team_slave_1 added [ 169.649659][ T3513] team0: Port device team_slave_1 added [ 169.844815][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.852069][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.878207][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.926233][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.933555][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.960092][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.017378][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.024799][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.051050][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.073475][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.080862][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.090496][ T3512] device bridge_slave_0 entered promiscuous mode [ 170.101651][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.108842][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.135476][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.148402][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.155902][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.165729][ T3511] device bridge_slave_0 entered promiscuous mode [ 170.189768][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.197381][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.207095][ T3514] device bridge_slave_0 entered promiscuous mode [ 170.230330][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.237949][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.247770][ T3512] device bridge_slave_1 entered promiscuous mode [ 170.256068][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.264036][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.273673][ T3511] device bridge_slave_1 entered promiscuous mode [ 170.348346][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.357940][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.366057][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.375749][ T3514] device bridge_slave_1 entered promiscuous mode [ 170.476004][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.559477][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.697211][ T3510] device hsr_slave_0 entered promiscuous mode [ 170.710818][ T3510] device hsr_slave_1 entered promiscuous mode [ 170.719202][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.727079][ T3510] Cannot create hsr debugfs directory [ 170.739661][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.778810][ T3513] device hsr_slave_0 entered promiscuous mode [ 170.788014][ T3513] device hsr_slave_1 entered promiscuous mode [ 170.796083][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.803768][ T3513] Cannot create hsr debugfs directory [ 170.812195][ T115] Bluetooth: hci0: command 0x041b tx timeout [ 170.827788][ T3511] team0: Port device team_slave_0 added [ 170.840857][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.918150][ T3511] team0: Port device team_slave_1 added [ 170.959515][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.972187][ T115] Bluetooth: hci1: command 0x041b tx timeout [ 170.998710][ T3512] team0: Port device team_slave_0 added [ 171.060953][ T115] Bluetooth: hci2: command 0x041b tx timeout [ 171.116161][ T3512] team0: Port device team_slave_1 added [ 171.127450][ T3514] team0: Port device team_slave_0 added [ 171.134755][ T115] Bluetooth: hci3: command 0x041b tx timeout [ 171.176588][ T3514] team0: Port device team_slave_1 added [ 171.224955][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 171.231126][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 171.242129][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.249170][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.275414][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.298790][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.306264][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.333618][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.500964][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.508214][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.534715][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.611699][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.619066][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.645584][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.658615][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.666019][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.692218][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.761459][ T3511] device hsr_slave_0 entered promiscuous mode [ 171.771090][ T3511] device hsr_slave_1 entered promiscuous mode [ 171.779466][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.787265][ T3511] Cannot create hsr debugfs directory [ 171.804793][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.811839][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.838330][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.904114][ T3512] device hsr_slave_0 entered promiscuous mode [ 171.913044][ T3512] device hsr_slave_1 entered promiscuous mode [ 171.920710][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.928669][ T3512] Cannot create hsr debugfs directory [ 171.949504][ T3508] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.064502][ T3508] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.182833][ T3508] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.209976][ T3508] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.245194][ T3514] device hsr_slave_0 entered promiscuous mode [ 172.264691][ T3514] device hsr_slave_1 entered promiscuous mode [ 172.274313][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.282211][ T3514] Cannot create hsr debugfs directory [ 172.821279][ T3513] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.842334][ T3513] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.873552][ T3513] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.915552][ T3513] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.923646][ T3552] Bluetooth: hci0: command 0x040f tx timeout [ 173.057431][ T3482] Bluetooth: hci1: command 0x040f tx timeout [ 173.134261][ T115] Bluetooth: hci2: command 0x040f tx timeout [ 173.151090][ T3510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.169943][ T3510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.220884][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 173.238636][ T3510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.263010][ T3510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.337326][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 173.338977][ T3512] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.343980][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 173.398112][ T3512] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.478765][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.504367][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.534748][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.550999][ T3512] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.569999][ T3512] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.634984][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.763206][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.826867][ T3514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.850289][ T3514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.872663][ T3514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.889250][ T3514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.976700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.986163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.018520][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.051222][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.086070][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.096572][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.106360][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.113830][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.183927][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.229256][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.240095][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.249406][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.259570][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.269319][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.276729][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.314083][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.466116][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.477444][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.488633][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.498748][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.508311][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.515728][ T3557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.525603][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.536021][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.545778][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.553324][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.562507][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.574047][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.593750][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.624975][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.635958][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.740451][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.750602][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.761466][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.772326][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.783234][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.795905][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.836046][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.847348][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.858210][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.868248][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.958532][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.966861][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.980694][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.013239][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.035887][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.046022][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.056357][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.066372][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.100568][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.121048][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.134796][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.147320][ T115] Bluetooth: hci0: command 0x0419 tx timeout [ 175.153677][ T3566] Bluetooth: hci1: command 0x0419 tx timeout [ 175.179835][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.189860][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.200132][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.210593][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.212229][ T3566] Bluetooth: hci2: command 0x0419 tx timeout [ 175.219914][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.234143][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.243749][ T3564] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.251075][ T3564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.283514][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.326422][ T3552] Bluetooth: hci3: command 0x0419 tx timeout [ 175.363535][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.372391][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 175.379120][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 175.385824][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.395111][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.405673][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.416013][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.425604][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.433013][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.449232][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.576291][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.607760][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.619727][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.641359][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.652890][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.660704][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.668681][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.679908][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.690104][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.699950][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.707466][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.716612][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.725927][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.735287][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.745572][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.755393][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.762829][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.772003][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.782951][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.793617][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.856840][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.946732][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.961015][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.972181][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.091687][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.102519][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.236804][ T3513] device veth0_vlan entered promiscuous mode [ 176.259035][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.316057][ T3511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.328218][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.372750][ T3513] device veth1_vlan entered promiscuous mode [ 176.382908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.392421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.402711][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.413360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.422966][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.430280][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.439605][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.448937][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.458362][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.469429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.480202][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.491546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.499877][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.507872][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.517945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.528881][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.539059][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.549261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.559571][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.569557][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.577002][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.586260][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.597283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.608083][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.619234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.630090][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.640616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.651149][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.661533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.671444][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.678885][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.688129][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.698389][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.708110][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.715542][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.724729][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.740676][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.752227][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.762605][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.773661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.783698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.793784][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.805337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.816681][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.824664][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.832668][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.843796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.854618][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.865666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.876413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.887378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.898216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.908195][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.919003][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.928892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.939058][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.950068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.960661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.971152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.982277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.993092][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.003243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.013444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.023735][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.033853][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.041770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.049830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.059913][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.076630][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.087118][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.097067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.106841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.117070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.126661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.136801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.146915][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.157113][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.166767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.176302][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.188022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.197828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.266310][ T3508] device veth0_vlan entered promiscuous mode [ 177.287505][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.298430][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.319376][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.352299][ T3508] device veth1_vlan entered promiscuous mode [ 177.455627][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.463682][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.518171][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.529066][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.539709][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.550253][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.592478][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.628689][ T3513] device veth0_macvtap entered promiscuous mode [ 177.675661][ T3510] device veth0_vlan entered promiscuous mode [ 177.691048][ T3513] device veth1_macvtap entered promiscuous mode [ 177.762789][ T3510] device veth1_vlan entered promiscuous mode [ 177.798669][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.809037][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.819067][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.829004][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.839810][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.849845][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.857848][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.887244][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.909147][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.935742][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.989894][ T3513] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.999494][ T3513] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.008539][ T3513] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.017510][ T3513] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.051392][ T3508] device veth0_macvtap entered promiscuous mode [ 178.108976][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.118562][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.128245][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.138112][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.149598][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.160212][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.170843][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.181647][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.192469][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.202972][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.213313][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.235702][ T3508] device veth1_macvtap entered promiscuous mode [ 178.291139][ T3510] device veth0_macvtap entered promiscuous mode [ 178.300960][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.310984][ T1476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.339019][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.350827][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.365466][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.376033][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.386807][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.461298][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.471990][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.486287][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.505611][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.516882][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.532301][ T3510] device veth1_macvtap entered promiscuous mode [ 178.600718][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.612468][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.622963][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.633418][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.712421][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.723095][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.733903][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.744576][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.758384][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.786648][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.797429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.812702][ T3508] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.821600][ T3508] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.830618][ T3508] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.839729][ T3508] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.875602][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.886345][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.909598][ T3512] device veth0_vlan entered promiscuous mode [ 178.973814][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.983712][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.993383][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.003373][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.041490][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.053446][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.063500][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.074108][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.088055][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.101436][ T3514] device veth0_vlan entered promiscuous mode [ 179.125660][ T3512] device veth1_vlan entered promiscuous mode [ 179.210182][ T3514] device veth1_vlan entered promiscuous mode [ 179.245590][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.255984][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.265919][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.275458][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.284959][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.294856][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.305173][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.315637][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.326209][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.427899][ T3510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.437077][ T3510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.447706][ T3510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.456752][ T3510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.474880][ T3512] device veth0_macvtap entered promiscuous mode [ 179.519134][ T3511] device veth0_vlan entered promiscuous mode [ 179.531099][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.543020][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.554322][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.564721][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.575281][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.586017][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.643504][ T3512] device veth1_macvtap entered promiscuous mode [ 179.667963][ T3514] device veth0_macvtap entered promiscuous mode [ 179.710863][ T3514] device veth1_macvtap entered promiscuous mode [ 179.724160][ T3511] device veth1_vlan entered promiscuous mode [ 179.816305][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.827059][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.837751][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.848435][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.859694][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.870327][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.884683][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.943084][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.953025][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.962789][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.972837][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.982878][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.993951][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.003898][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.014559][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.024348][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.034789][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.057699][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.068429][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.078601][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.089250][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.099501][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.110166][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.120365][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.131002][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.145533][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.176448][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.187549][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.198144][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.208835][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.218896][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.229642][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.244146][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.331410][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.342602][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.353126][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.363712][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.374238][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.384698][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.430886][ T3511] device veth0_macvtap entered promiscuous mode [ 180.510520][ T3511] device veth1_macvtap entered promiscuous mode [ 180.619192][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.630221][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.640265][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.650923][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.660927][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.672299][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.682563][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.693278][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.707751][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.729783][ T3512] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.738819][ T3512] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.747911][ T3512] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.756889][ T3512] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.786007][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.795899][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.806498][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.829930][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.840663][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.850721][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.861499][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.872745][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.883344][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.893335][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.903989][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.913949][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.924615][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.939178][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.963990][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.974746][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.099549][ T3514] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.109303][ T3514] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.118353][ T3514] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.127332][ T3514] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.379375][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.390419][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.400546][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.411165][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.421190][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.432024][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.442051][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.454560][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.464616][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.475238][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.489649][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.553739][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.564962][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.994860][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.003940][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.015390][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.024986][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.537054][ T550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.545794][ T550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.696992][ T1225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.705497][ T1225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.827845][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.838282][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.431156][ T3668] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 183.462330][ T1225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.470268][ T1225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:57:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 183.529797][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.682156][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.690094][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.701294][ T3612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.703809][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.710548][ T3612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.773604][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.883567][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.891610][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.903217][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:57:51 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:57:51 executing program 0: select(0x40, &(0x7f0000000000)={0xdeaf4152}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x5dbe}) 10:57:51 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x100000000000000}) 10:57:51 executing program 1: select(0x190, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 10:57:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@rights], 0x10}, 0x9) 10:57:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001640)=[{&(0x7f00000000c0)='(', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000019c0)=[@rights], 0x10}, 0x0) [ 185.045326][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.054463][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.075696][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.329415][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.338309][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.364142][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.456752][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.465581][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.473624][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.705439][ T966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.713565][ T966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.723984][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.162651][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.170580][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.209772][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.224771][ T966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.233174][ T966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.256127][ T3570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:57:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="15000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000"], 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 10:57:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f00000019c0)}, 0x0) 10:57:53 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @rand_addr, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@remote}, {@multicast2}, {@remote}, {@dev}, {@multicast1}]}]}}}}}}}, 0x0) 10:57:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:57:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="15000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000"], 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf66000000005d0000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f00000003c0)=@ccm_128={{0x304}, '\x00', "00000c206cba634c02dd00", "b30e5278", "dd5dae6398ce3953"}, 0x28) 10:57:53 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xc, 0x0, 0x0) 10:57:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x64010102, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 10:57:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000340)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) close(r0) 10:57:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r1, 0xffff, 0x80, 0x0, 0x0) 10:57:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 10:57:54 executing program 0: pipe(&(0x7f0000001080)) 10:57:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:57:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000006c0)=@gcm_256={{0x303}, "30b7303e7f924cc1", "1d0a76e94b8ae0d9a7b398fac53c4cd21275a1811c36913e93ad66ef24fd5a2b", "be05266f", "a7f1186079e3b705"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 10:57:54 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, 0x0, 0x0) 10:57:54 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan4\x00'}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000001700)={0x1, [0x0]}, &(0x7f0000001740)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 10:57:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:57:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 10:57:54 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0xc43, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:55 executing program 0: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 10:57:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 10:57:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xa002c000, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/267, 0x1a, 0x10b, 0x8}, 0x20) 10:57:55 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 10:57:55 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001880), 0x8c82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000018c0)) 10:57:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan4\x00'}) syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x800, 0x0, 0x0, 0x1}]}) [ 188.756000][ T3782] BPF:Invalid section offset 10:57:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:57:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, 0x0, 0x0) 10:57:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 10:57:56 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f00000000c0)) 10:57:56 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:57:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) recvfrom$unix(r1, &(0x7f0000000440)=""/59, 0x3b, 0x42, 0x0, 0x0) 10:57:56 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001880), 0x8c82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000018c0)) 10:57:56 executing program 1: syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, 0x0, 0x0) 10:57:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan0\x00'}) 10:57:56 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 10:57:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 10:57:57 executing program 5: syz_io_uring_setup(0xc43, &(0x7f0000000f40)={0x0, 0x619e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:57 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0xc43, &(0x7f0000000f40)={0x0, 0x619e, 0x0, 0x0, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 10:57:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 10:57:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) 10:57:57 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:57:57 executing program 3: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 10:57:57 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan4\x00'}) 10:57:57 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:57:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x800, 0x0, 0x0, 0x1}]}) 10:57:57 executing program 4: r0 = memfd_secret(0x0) sendmsg$rds(r0, 0x0, 0x0) 10:57:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0xfffffffffffbfffe}, 0x0, 0x0) 10:57:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:57:58 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:57:58 executing program 0: syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 10:57:58 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000007ac0), 0xffffffffffffffff) 10:57:58 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0xc43, &(0x7f0000000f40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) [ 191.362842][ T3850] Zero length message leads to an empty skb 10:57:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 10:57:58 executing program 3: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) 10:57:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}}}) 10:57:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f8}], 0x0, &(0x7f00000000c0)=ANY=[]) 10:57:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x11, &(0x7f0000000340)=ANY=[], 0x160}}], 0x2, 0x0) 10:57:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) 10:57:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x6c) 10:57:59 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000002cc0), 0xffffffffffffffff) [ 192.132814][ T3867] Can't find a SQUASHFS superblock on loop2 10:57:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 10:57:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) [ 192.184133][ T3870] loop5: detected capacity change from 0 to 1 [ 192.209310][ T3870] syz-executor.5: attempt to access beyond end of device [ 192.209310][ T3870] loop5: rw=2048, want=8, limit=1 [ 192.221598][ T3870] SQUASHFS error: Failed to read block 0x0: -5 [ 192.228199][ T3870] unable to read squashfs_super_block 10:57:59 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 10:57:59 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@size={'size', 0x3d, [0x32, 0x0]}}]}) 10:57:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) fsetxattr$trusted_overlay_nlink(r0, 0x0, &(0x7f0000000040)={'L+'}, 0x16, 0x0) 10:57:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) 10:57:59 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 10:57:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:57:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000001340)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback={0xfec0ffff00000000}}}}], 0x28}}], 0x2, 0x0) [ 192.888515][ T3885] loop5: detected capacity change from 0 to 1 [ 192.937023][ T3886] loop3: detected capacity change from 0 to 1 10:58:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = creat(0x0, 0x193) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="75e039336eef5c37f5d49652726c07540bb72a52c3127971dcf529a27c942da6a4040c04033c756d482ba9e573a00bac3792db8786b991fc0b4d9766a1f8828cb8f87f10062b42279a56c4785eb8a1a80c2355c41cdebd9c810dfc58b064aeaacba74d4422f76f74909332501a5b8b65b8a4bf0de3d0969f9ffd1382d3a2ec9f45da88dba673618790f5a784f32d38ceebbb9b056c2cdeedb6abb25f3b28ea2e9935e82e17dbf09d994e3ef0043e9fc8609cc74b8c7305308810f84e6109f1a8c55328d24faf72b987f1049c5bcd408b5e05ba", 0xd3}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="6000000000000000000000000800000041a49d96294330242be4c8c1905d5eaafb2bcdbff581e5eb67b5ab6ea42db6c1761103303ef53d8b81bac4d307c04758e5052b4cf8f236becb525794cfb41d1891393aa24ba62d84d4eee70000000000"], 0x60}, 0x44880) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xc4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x2) [ 193.014927][ T3885] syz-executor.5: attempt to access beyond end of device [ 193.014927][ T3885] loop5: rw=2048, want=8, limit=1 [ 193.027902][ T3885] SQUASHFS error: Failed to read block 0x0: -5 [ 193.029410][ T3890] tmpfs: Unknown parameter 'fscontext' [ 193.034621][ T3885] unable to read squashfs_super_block [ 193.119526][ T3886] syz-executor.3: attempt to access beyond end of device [ 193.119526][ T3886] loop3: rw=2048, want=8, limit=1 [ 193.132263][ T3886] SQUASHFS error: Failed to read block 0x0: -5 [ 193.138616][ T3886] unable to read squashfs_super_block 10:58:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 10:58:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:58:00 executing program 5: geteuid() syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x40, 0x0, &(0x7f0000000340), 0x4c000, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @local}, 0x10) syz_mount_image$nfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x7, 0x7, &(0x7f0000000940)=[{&(0x7f0000000540)="5b29591eb3d7a0374db57eb4b724c456f1f1f781cf68e109086835cb93579c1c58897f9d8b389ebee3337c9b79a0", 0x2e}, {&(0x7f0000000640), 0x0, 0x1f}, {&(0x7f0000000680)="0d64a442eb27b9422117", 0xa, 0x2}, {&(0x7f00000006c0)="301483875527d4746e8d04960f4f382b00fae578d5f4ff64beafef5d0b9373a1a86caccc1c754f46e9181dc50e29d4091c0d7418fa055debe86dc9ee717f773530e65aa0f9d0daab3832cd08d81d9afee50425590df1b43fa9db99cd247ef96b91", 0x61, 0x3}, {&(0x7f00000007c0), 0x0, 0xe15}, {0x0, 0x0, 0x3}, {0x0}], 0x0, &(0x7f0000000a40)={[{'\xf1,'}, {'euid<'}, {}, {'euid>'}], [{@smackfsdef={'smackfsdef', 0x3d, '\\:'}}, {@euid_lt}]}) syz_mount_image$squashfs(&(0x7f0000000b00), &(0x7f0000000b40)='./file0\x00', 0x3, 0x4, &(0x7f0000000f00)=[{&(0x7f0000000b80)="b1f4e153e3ff37d68f4d5a73e83daaee163d453f4cd3456040df75793f47e340df838273e6b4dda57d3f86e4e4c1281f805d61d268ead1f1e66163c9e592693d978ce72c69cd32bedf8be7f1e611513b1d0638ebd82d0d6ab366128c4f122aee322f2d58d2cdf14c4c910a2f72a2dce5e330f5c893116dbb08e7893abdb29c", 0x7f, 0x1}, {&(0x7f0000000c80)="7b3e764c48499b3455ed5b3ea34d6e195b39065e984d25ee4141b2ceaf437e7323317f0362b3d82f8a36d4ecdbe2b8b328c1866e762dca19ea3ff05b261b03697bf013e193c6313009f24b1186caa47818a33df73acce635af6c66164d2c3025c8669e2e517645ed089b869c31a85431e1", 0x71, 0x8}, {&(0x7f0000000d40), 0x0, 0x100000001}, {&(0x7f0000000e40)="9b37cea2a923431b7a18d49c0ff90b41616cc43fd80871d9076a1f4a061bd8a9209cd936169cf6b583ac9a3c09d54a4c4a10e6e36251b326f6d2ad57d44a4164f478dd2f4218c5b837816e6247dda47913ecca88fc5bb981052edc8a17483820b3ae3544d37b05ba1d5f5ebdde9b23c1c660674d6b730416b996e7a31eb4ab05f084aa3e55a640957b2dc7", 0x8b, 0x2}], 0x1008, &(0x7f0000000f80)={[{'dont_appraise'}, {'dont_appraise'}], [{@measure}, {@euid_lt}]}) 10:58:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 10:58:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x32, 0x0, 0x0) [ 193.520909][ T3895] loop1: detected capacity change from 0 to 1 [ 193.548411][ C1] hrtimer: interrupt took 47720 ns [ 193.609758][ T3898] loop0: detected capacity change from 0 to 131456 [ 193.645366][ T3895] syz-executor.1: attempt to access beyond end of device [ 193.645366][ T3895] loop1: rw=2048, want=8, limit=1 [ 193.657690][ T3895] SQUASHFS error: Failed to read block 0x0: -5 [ 193.664274][ T3895] unable to read squashfs_super_block 10:58:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 193.915714][ T3898] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 10:58:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) [ 194.117804][ T3898] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 194.130424][ T3898] ext4 filesystem being mounted at /root/syzkaller-testdir329508701/syzkaller.xLYf99/16/file0 supports timestamps until 2038 (0x7fffffff) 10:58:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2200000014002563040000000000000402", 0x11) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:58:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 10:58:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:58:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) 10:58:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:58:01 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x880, 0x0, 0x0) r0 = socket(0x2c, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000000580)=@can, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{&(0x7f0000001ac0)=@caif=@util={0x25, "222fb6a8cf945ca4aeadf1b4389232ad"}, 0x80, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000001bc0)="a967ce56217c72103d542003c7af4ae6422e50ab7057279595c210f473f8a074506eefd92e6cc2ab01b1469386c8aa1373b2148fcd588ad3314c19a5b9b18104f4554cc59b1999ea7979477459f5fd5ba195124a6865b86e76ecbb3890aeb944b6bbd9fbb6bf7cba946ac9d3cbcd9707447a721b0c335ec56ac1dab3abc6344d31aa8f23c36a33862a8bd4a259353522fa7b3096429573f71526a138837aeeb88e24de", 0xa3}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)="7df4cbe9c29819327190c7370861f22648d4f610676ea0b43ea48c3bca26dfaccbe176f750372c7794860ad985dde5bf1da80b44b6da95c653377562c049048a7e34f50e7015b640ede4a3933b231d635feff4b271372a7d77229a736cc542ee72d6511b892fa5f62438fb608fea9ae9128161ea87fd9ad814481d889bf4a83273d17a9e402ac730e413f85a9fc3614bd7bcfc6a95b19bc1c060a18354a3100e8d90570980e5695ca7aa36226ed47e667666f8659527ff74c32f7dc280", 0xbd}, {0x0}], 0x5, &(0x7f0000001f40)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x6b85}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x48}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000081c0)) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) getpeername(r0, 0x0, &(0x7f0000008800)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000088c0)={'syztnl2\x00', &(0x7f0000008840)={'syztnl2\x00', 0x0, 0x0, 0xf8, 0x9, 0x0, 0x74, @mcast2, @dev={0xfe, 0x80, '\x00', 0x40}, 0x20, 0x7800, 0xffff8001, 0x4}}) 10:58:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) r2 = dup2(r0, r1) write$P9_RXATTRWALK(r2, 0x0, 0x0) [ 194.714096][ T3918] loop2: detected capacity change from 0 to 1 [ 194.779261][ T3921] loop0: detected capacity change from 0 to 131456 [ 194.804743][ T3918] syz-executor.2: attempt to access beyond end of device [ 194.804743][ T3918] loop2: rw=2048, want=8, limit=1 [ 194.817079][ T3918] SQUASHFS error: Failed to read block 0x0: -5 [ 194.823592][ T3918] unable to read squashfs_super_block 10:58:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) 10:58:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 10:58:02 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0xc4940, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 195.085243][ T3921] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e018, mo2=0006] 10:58:02 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) [ 195.104597][ T3921] System zones: 1-2, 19-19, 35-38, 46-46 10:58:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}], 0x1, 0x0) [ 195.229840][ T3921] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 195.244376][ T3921] ext4 filesystem being mounted at /root/syzkaller-testdir329508701/syzkaller.xLYf99/17/file0 supports timestamps until 2038 (0x7fffffff) [ 195.424347][ T24] audit: type=1800 audit(1639738682.473:2): pid=3934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1173 res=0 errno=0 10:58:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='\"', 0x1, 0x0, 0x0, 0x0) 10:58:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 195.482299][ T3934] loop1: detected capacity change from 0 to 1 [ 195.490399][ T3934] squashfs: Unknown parameter './file0' 10:58:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="da", 0x1, 0x0, 0x0, 0x0) 10:58:02 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='u']) r1 = gettid() tkill(r1, 0x18) 10:58:02 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x880, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f00000053c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005540)=""/174, 0xae}, {&(0x7f0000005600)=""/219, 0xdb}, {&(0x7f00000058c0)=""/159, 0x9f}, {&(0x7f0000005980)=""/228, 0xe4}], 0x4}, 0x4}, {{&(0x7f0000005bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005c40)=""/91, 0x5b}, {0x0}], 0x2, &(0x7f0000005e00)=""/19, 0x13}}, {{&(0x7f0000005e40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005f80)=[{0x0}], 0x1, &(0x7f0000005fc0)=""/192, 0xc0}, 0xdfc8}, {{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f00000065c0)=@nl, 0x80, &(0x7f0000006840)=[{&(0x7f0000006640)=""/235, 0xeb}, {&(0x7f0000006740)=""/142, 0x8e}, {&(0x7f0000006800)=""/18, 0x12}], 0x3}, 0x7f}, {{&(0x7f0000006980)=@ieee802154, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006a00)=""/104, 0x68}, {&(0x7f0000006a80)=""/250, 0xfa}, {&(0x7f0000006b80)=""/104, 0x68}, {&(0x7f0000006c00)=""/178, 0xb2}, {&(0x7f0000006cc0)}, {&(0x7f0000006d00)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000006e80)=""/4096, 0x1000}], 0x9}, 0x7}], 0x6, 0x1, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) getpeername(0xffffffffffffffff, &(0x7f0000008780)=@nfc, &(0x7f0000008800)=0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000088c0)={'syztnl2\x00', &(0x7f0000008840)={'syztnl2\x00', 0x0, 0x2f, 0xf8, 0x9, 0x0, 0x74, @mcast2, @dev={0xfe, 0x80, '\x00', 0x40}, 0x20, 0x7800, 0xffff8001, 0x4}}) 10:58:02 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x880, 0x0, 0x0) socket(0x0, 0x5, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 10:58:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) [ 195.991774][ T3947] loop0: detected capacity change from 0 to 131456 10:58:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 10:58:03 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000000c0)=""/128) 10:58:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40040, 0x0) [ 196.221553][ T3947] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] [ 196.243885][ T3947] System zones: 1-2, 19-19, 35-38, 46-46 [ 196.288391][ T3947] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 196.301791][ T3947] ext4 filesystem being mounted at /root/syzkaller-testdir329508701/syzkaller.xLYf99/18/file0 supports timestamps until 2038 (0x7fffffff) 10:58:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 10:58:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="240000000000000001000000", @ANYRES32], 0xc8}}], 0x1, 0x0) 10:58:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000)="da", 0x1, 0x0, 0x0, 0x0) 10:58:03 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x6}, 0x24) 10:58:03 executing program 1: futex(&(0x7f00000001c0), 0x8, 0x0, 0x0, 0x0, 0x0) [ 196.807684][ T3966] loop0: detected capacity change from 0 to 131456 [ 197.074238][ T3966] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] 10:58:04 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640), 0x80101, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 10:58:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000004c0)={0x104, @tick, 0x0, {0x0, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x2, 'client1\x00', 0x0, "961dbfe2c7eec431", "6458f47459a120886e8abfcbe29172c6790b65f000f2e925e6c732020d0cc918", 0x3ff, 0xfff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81, 0x3f, 0x5}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 10:58:04 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) 10:58:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) [ 197.134395][ T3966] System zones: 1-2, 19-19, 35-38, 46-46 [ 197.200376][ T3966] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 197.213670][ T3966] ext4 filesystem being mounted at /root/syzkaller-testdir329508701/syzkaller.xLYf99/19/file0 supports timestamps until 2038 (0x7fffffff) 10:58:04 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 10:58:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{}, 'port0\x00'}) 10:58:04 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0xabd) 10:58:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000200)) 10:58:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 10:58:04 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @remote, @void, {@generic={0x88f5}}}, 0x0) 10:58:05 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001880), 0x8c82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7fffffff) 10:58:05 executing program 5: socketpair(0x23, 0x0, 0x20, 0x0) 10:58:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:58:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:58:05 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0423e0", 0x28, 0x6, 0x0, @local, @private2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 10:58:05 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x5f1d00) 10:58:05 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x3000007, 0x12, r0, 0x0) 10:58:05 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3b45c4", 0x14, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:58:05 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 10:58:05 executing program 4: socketpair(0x22, 0x0, 0x0, 0x0) 10:58:05 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0x1000, 0x0, 'client0\x00', 0x0, "cf231b64560e890d", "a4a3e12db21fc85904b4a4e882d029a63c4c8abfb7e9e9f08b202c900e70ebf1"}) 10:58:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000280)) 10:58:06 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3b45c4", 0x14, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:58:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 10:58:06 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x80000300) 10:58:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 10:58:06 executing program 4: socketpair(0x1a, 0x0, 0x0, 0x0) 10:58:06 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) write$fb(r0, &(0x7f0000000040)="db", 0x1) 10:58:06 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3b45c4", 0x14, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:58:06 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 10:58:06 executing program 1: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 10:58:06 executing program 4: modify_ldt$write2(0x11, &(0x7f00000001c0)={0x400}, 0x10) 10:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000340)={0x0, 0x2}) [ 199.674470][ T4033] nvme_fabrics: unknown parameter or missing value 'Û' in ctrl creation request 10:58:06 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000100)) 10:58:06 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r0, 0x1}, 0x28}}, 0x0) 10:58:07 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3b45c4", 0x14, 0x6, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:58:07 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xfffffffffffffdc3) 10:58:07 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@link_local, @multicast, @void, {@generic={0x88f5}}}, 0x0) 10:58:07 executing program 3: socketpair(0x27, 0x0, 0x0, 0x0) [ 200.172394][ T4046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:58:07 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 10:58:07 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @empty, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}}}, 0x0) 10:58:07 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0xffffffffffffffff) 10:58:07 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640), 0x80101, 0x0) 10:58:07 executing program 0: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x1}, 0x14}}, 0x0) 10:58:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 10:58:07 executing program 2: syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x400) 10:58:07 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 10:58:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:58:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 10:58:07 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000080)) 10:58:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 10:58:08 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 10:58:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) read$dsp(r0, &(0x7f0000000180)=""/152, 0x98) 10:58:08 executing program 5: socketpair(0x15, 0x5, 0x10000, 0x0) 10:58:08 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x80, 0x4) 10:58:08 executing program 1: syz_emit_ethernet(0x100e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 10:58:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d9c53757"}, 0x0, 0x0, @planes=0x0}) 10:58:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x5, 0x4) 10:58:09 executing program 1: futex(&(0x7f00000001c0), 0x6, 0x0, 0x0, 0x0, 0x0) 10:58:09 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0x9}) 10:58:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000000040)={0xeb0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="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"]}, 0xeb0}, {&(0x7f00000012c0)={0x14, 0x2c, 0x719, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:58:09 executing program 4: r0 = socket(0x2, 0x3, 0x2) bind$rxrpc(r0, 0x0, 0x0) 10:58:09 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340), 0x140, 0x0) 10:58:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{}, {0x3}}) 10:58:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:58:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '{kY', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:58:09 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de7c0bc1"}, 0x0, 0x0, @fd}) 10:58:09 executing program 4: socketpair(0x1d, 0x0, 0x1ff, 0x0) 10:58:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000003c0)={0x0, 0x0, 'client0\x00', 0x0, "ef1a03352dafbd0d", "be8112cfcda90b3e3a2de077bd4a98902addad50acd89acc005664340ccfa6c4"}) 10:58:09 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @broadcast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x8, 0x0, @local, "3a5f27a7b26e6cd0", @remote}}}}, 0x0) 10:58:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 10:58:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x4}) 10:58:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @remote}}}, 0xa0) 10:58:10 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @mcast1, 0x8}}, 0x24) 10:58:10 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000380)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ea56f2a0"}, 0x0, 0x0, @userptr}) 10:58:10 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000c03) 10:58:10 executing program 1: socketpair(0x22, 0x0, 0x8, 0x0) 10:58:10 executing program 3: clock_gettime(0x4, &(0x7f0000000000)) clock_gettime(0x0, 0x0) 10:58:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$dsp(r0, 0x0, 0x0) 10:58:10 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x62) 10:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010428bd7094e0dbdf254b"], 0x2c}}, 0x0) 10:58:10 executing program 1: socketpair(0x29, 0x5, 0x0, 0x0) 10:58:10 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$fb(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 10:58:10 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @remote}}}}}, 0x0) 10:58:11 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) [ 203.935076][ T4140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:58:11 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000003c0)='\x8ew\x94\\\xc4e\x8eS\x87!o\xa8Q\xe6\xedN\v\xfd}4\x06\xe2V\x80\xb8@|I\xa0\xbf\xe7\xed\xf6\x00\xf0\xab\xbe\x83\x1e0x\x8e\x9c\xd8 \r\x00\x00\x00\x00\x00\x00Hm\x01\xde\xd1\xcd8c\xae!b\xce1\xab\x9e\r', 0x44) 10:58:11 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 10:58:11 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 10:58:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 10:58:11 executing program 3: socketpair(0x3, 0x0, 0xfffffffd, 0x0) 10:58:11 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x0) 10:58:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 10:58:11 executing program 0: timer_create(0xa94e3c5c942a8387, 0x0, &(0x7f00000001c0)) 10:58:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="5b1100000000eaffffff220000000a000100770000008010"], 0x28}}, 0x0) 10:58:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000001240)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 10:58:11 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x63) 10:58:11 executing program 4: futex(0x0, 0x6, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) [ 204.934875][ T4167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:58:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xd}) 10:58:12 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 10:58:12 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000080), 0x0) 10:58:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 10:58:12 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0xffff}}, 0x24) 10:58:12 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000100), 0x2, 0x0) 10:58:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000001300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) 10:58:12 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xea42, 0x0) 10:58:12 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000bc0), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) 10:58:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "49c055", 0x8, 0x0, 0x0, @ipv4, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0xf8, 0x5e9fe51fb16791eb}]}}}}}, 0x0) 10:58:12 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 10:58:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x1}) 10:58:12 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0xea60}) 10:58:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000200), 0x4) 10:58:13 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 10:58:13 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 10:58:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 10:58:13 executing program 4: r0 = fork() waitid(0x2, r0, 0x0, 0x4, 0x0) 10:58:13 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x4e) 10:58:13 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x96, 0x3, 0x4, 0x400, 0x3, {0x0, 0xea60}, {0x1, 0x1, 0x7, 0x0, 0x0, 0x7, "fe84f680"}, 0x6, 0x1, @planes=&(0x7f0000000000)={0x8000, 0x2, @userptr=0x8, 0x9}, 0xff}) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40404}, 0x801) r1 = syz_open_dev$vim2m(&(0x7f0000000300), 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000380)={0x0, 0x4, 0x4, 0x0, 0x8d0, {r2, r3/1000+10000}, {0x3, 0xc, 0x3, 0x9, 0x96, 0x2, "ea56f2a0"}, 0x7, 0x1, @userptr=0x9, 0x7214, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000540)={0x3ff, 0x0, 0x4, 0x0, 0x0, {}, {0x3, 0x1, 0x2, 0xa3, 0x6, 0x0, "789a3b4f"}, 0x4, 0x3, @userptr=0x1000, 0x200, 0x0, r5}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0), 0x101080, 0x0) 10:58:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002400)=ANY=[@ANYBLOB="e70000ed"]) 10:58:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:58:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) 10:58:13 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 10:58:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 206.908028][ T4222] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 10:58:14 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000380)='+/\x00') 10:58:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 10:58:14 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 10:58:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000040)={{@host}, 0x1}) 10:58:14 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000280)) 10:58:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x6d}}) 10:58:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0xffffffd1) [ 207.472852][ T4234] Failed to get privilege flags for destination (handle=0x2:0x0) 10:58:14 executing program 2: mlock(&(0x7f0000c27000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000c27000/0x3000)=nil, 0x3000, 0x3) 10:58:14 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x102, @time}) 10:58:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 10:58:14 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "f0", "c80c75"}}}}}}, 0x0) 10:58:14 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1a) [ 207.779168][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.785792][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 10:58:14 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), r0) 10:58:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 10:58:15 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 10:58:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:58:15 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0xa0082) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0xffff}}, 0x18) 10:58:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 10:58:15 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 10:58:15 executing program 2: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, r0+10000000}}, &(0x7f0000000280)) 10:58:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 10:58:15 executing program 4: clock_getres(0x4b981d57c2790498, 0x0) 10:58:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 10:58:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x4811a4c5fb53115b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}]}, 0x60}}, 0x0) 10:58:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000880)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 10:58:16 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x8401, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 10:58:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000280), 0x10) 10:58:16 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 10:58:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 10:58:16 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040), 0xc) 10:58:16 executing program 1: timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000001440)={{}, {0x77359400}}, 0x0) 10:58:16 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x105000, 0x0) 10:58:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:58:16 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000200)) 10:58:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x13f}}, 0x20) 10:58:16 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001880), 0x8c82, 0x0) write$dsp(r0, &(0x7f0000000080)="aa", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 10:58:16 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 10:58:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00'}}) 10:58:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x1}}, {{}, {0x0, 0x0, 0x1}}, {{}, {0x4}}, {{0x0, 0x1}}], 0x20) bind$can_raw(r0, &(0x7f0000000040), 0x10) 10:58:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0xfffffffffffffe16) 10:58:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 10:58:17 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 10:58:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) 10:58:17 executing program 5: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) 10:58:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x1f, 0x0, 'client1\x00', 0x0, "961dbfe2c7eec431", "6458f47459a120886e8abfcbe29172c6790b65f000f2e925e6c732020d0cc918"}) 10:58:17 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @private1}}, 0x24) 10:58:17 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x8203, 0x0) 10:58:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 10:58:18 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x10001, 0xa0082) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 10:58:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002e40)={0x77359400}) 10:58:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000040)) 10:58:18 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x109002, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) write$dsp(r0, &(0x7f00000000c0)="a4", 0x1) 10:58:18 executing program 5: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) 10:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "3dfce4", "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"}}, 0x110) 10:58:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 10:58:18 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@dev, @local, @void, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x5, '\aa?'}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ra={0x94, 0x4}, @end, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}, @lsrr={0x83, 0x13, 0x0, [@private, @empty, @remote, @multicast2]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 10:58:18 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) 10:58:18 executing program 5: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) 10:58:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0x9}}) 10:58:19 executing program 4: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:58:19 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @empty, {[@ra={0x94, 0x4}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x23, 0x0, [@multicast2, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @multicast1, @loopback, @empty, @remote]}]}}, "a0"}}}}}, 0x0) 10:58:19 executing program 1: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000040)=[{0xc802, 0x7f, 0x0, 0x4}, {0x5cf, 0x0, 0x0, 0x7}]}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r0, 0x6) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, @nl=@proc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x4, 0x3, 0x3f, 0x80}, {0x1000, 0x80, 0x5, 0x3ff}, {0x5, 0x3f, 0x0, 0x8}, {0xfff9, 0x7, 0x4, 0x8}]}, 0x10) write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:19 executing program 5: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) 10:58:19 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240), 0x0) 10:58:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x29001) write$evdev(r0, &(0x7f00000001c0)=[{}], 0x1e18) 10:58:19 executing program 2: socketpair(0x1e, 0x0, 0x8b, 0x0) 10:58:19 executing program 0: socketpair(0x70, 0x0, 0x0, 0x0) 10:58:19 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 10:58:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b36, 0x0) 10:58:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b31, 0x0) 10:58:19 executing program 0: rt_sigaction(0x2c, &(0x7f0000000180)={&(0x7f0000000040)="c4a2a1972c84c482d1a7530436660f3a0f930000000045652e640fda36c4a2f91c0f6636266ae2c481d573fa3241d28500088041420f89ffefffffc4c1bdc2ca00", 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 10:58:19 executing program 3: syz_open_dev$vcsn(&(0x7f000000a200), 0x0, 0x88400) 10:58:20 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x5, &(0x7f0000000940)=[{&(0x7f0000000440)="78f941b83060ca170ce09bf799d4cccc58dfd8f836e783365aa1140e", 0x1c, 0x4}, {&(0x7f0000000500)="7b12fd627f008d58fcedda80d912de5a58f483d9ddfbd1eb35a19e04fe978e6e70ad968d67e59b661fe90401ca1f37b10f70ce57f4e8e1eaa1abd2596f", 0x3d}, {&(0x7f0000000740)="1a48dfcd9e2ab18aca481ace0e9602c9287a03986cca769fc2c49b846b0b00d3224b66e3b32272b8a0f27a5146fde2253b8028f95b2d80276f742f0545dc858cb9c059cf9fd76e5c2636a2dc1ba3f9fdadd57d0f82e0eb4f80259d57f450b997e87d057c90769fd92d0d186ff8a724f05762c2b3d4fa3af141b81239b9791e6abbc108d0ea20d12043245d4e4ea30e43fc69d424f93e6e520bb079934e257d1b479baf447259c70fb7789c79b7fb55099b913b80f011ba2934205c33b7d1e3ee315afe6c95b11efc0c", 0xc9, 0x3}, {&(0x7f0000000640)="ae97166efd904d3f11671b19bb40370eda063abcaeb3e83a67b626", 0x1b, 0x4}, {&(0x7f0000000840), 0x0, 0x8}], 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, 0x0) 10:58:20 executing program 1: pselect6(0x1f, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:58:20 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xa2]}, 0x8}) 10:58:20 executing program 4: pipe(&(0x7f0000000500)) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:58:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000340)) 10:58:20 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000040)={0xc}, &(0x7f0000000000)={0x400}, 0x0, 0x0, 0x0) 10:58:20 executing program 2: syslog(0x3, &(0x7f0000000000)=""/105, 0x69) 10:58:20 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:58:21 executing program 0: bpf$BPF_PROG_QUERY(0xe, 0x0, 0x0) 10:58:21 executing program 5: bpf$BPF_PROG_QUERY(0x19, 0x0, 0x0) 10:58:21 executing program 1: clone3(&(0x7f0000003940)={0x8004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:21 executing program 4: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 10:58:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b46, 0x0) 10:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, 0x0, 0x0) 10:58:21 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x9effffff) 10:58:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e1113f0742b08e4efefe25e037d1e69cba90cb"}) 10:58:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x7, 0x0, 0x0, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 10:58:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5409, 0x3f) 10:58:22 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xa2]}, 0x8}) 10:58:22 executing program 4: bpf$BPF_PROG_QUERY(0x1c, 0x0, 0x0) 10:58:22 executing program 3: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x4008001) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x7, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) 10:58:22 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0xb13807d4b6b22f08) 10:58:22 executing program 5: add_key$user(&(0x7f0000000140), 0x0, &(0x7f00000001c0)='G', 0x1, 0xfffffffffffffffc) 10:58:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:58:22 executing program 0: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 10:58:23 executing program 3: syz_open_dev$vcsn(&(0x7f0000003cc0), 0x0, 0x40) 10:58:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b49, 0x0) 10:58:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$packet(0x11, 0x3, 0x300) 10:58:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 10:58:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, &(0x7f0000000000)=0xb0) 10:58:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:58:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000500)=0x1) 10:58:23 executing program 2: fork() clone3(&(0x7f0000000840)={0x20000, 0x0, &(0x7f0000000600), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) fork() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:58:23 executing program 5: clone3(&(0x7f0000000840)={0x20000, 0x0, &(0x7f0000000600), 0x0, {}, &(0x7f0000000680)=""/133, 0x85, 0x0, &(0x7f0000000800)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1a}, &(0x7f00000000c0)=""/49, 0x31, 0x0, 0x0}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:58:23 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f000000000000040080", 0x1d, 0x4100}], 0x0, &(0x7f0000000040)={[{@grpjquota}]}) 10:58:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x541d, 0x0) 10:58:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b32, 0x3f) 10:58:23 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f000000a200), 0x0, 0x88400) [ 216.891108][ T4449] loop4: detected capacity change from 0 to 4096 10:58:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7}, {0x8080}, {}, {0x81, 0x0, 0x40}]}) [ 217.050883][ T4449] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,,errors=continue. Quota mode: writeback. 10:58:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:24 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 10:58:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:58:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4784044257954a29a953631fd0c9e41f988490"}) 10:58:24 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5226b478a1f2118, 0x0) 10:58:24 executing program 1: bpf$BPF_PROG_QUERY(0x1b, 0x0, 0x0) 10:58:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 10:58:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:58:24 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 10:58:24 executing program 3: clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), &(0x7f0000002100), 0x0, {0xb}, 0x0, 0x0, &(0x7f0000002280)=""/212, &(0x7f0000002380)=[0x0, 0x0, 0x0], 0x3}, 0x58) 10:58:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 10:58:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002700)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}]}, 0x20}}, 0x0) 10:58:25 executing program 0: fork() r0 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), 0x0, &(0x7f0000000640), {}, &(0x7f0000000680)=""/127, 0x7f, 0x0, &(0x7f0000000800)=[r0], 0x1}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r1], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000000c0)=""/49, 0x31, &(0x7f0000000100)=""/215, &(0x7f0000000200)=[0x0, 0x0, r0, r1], 0x4}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r2], 0x1}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r3, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b2f, 0x3c) 10:58:25 executing program 5: clone3(&(0x7f0000009c00)={0x10000, 0x0, 0x0, 0x0, {0xf}, 0x0, 0x0, 0x0, &(0x7f0000005280)=[0x0], 0x1}, 0x58) 10:58:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0x0) 10:58:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:25 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) 10:58:25 executing program 1: socket$inet(0x2, 0x80001, 0x0) 10:58:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x14}, 0x14}}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002f80)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 10:58:26 executing program 2: clone3(&(0x7f0000009e80)={0x130104400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:26 executing program 1: bpf$BPF_PROG_QUERY(0x1d, 0x0, 0x0) 10:58:26 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpgid(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), 0x0, &(0x7f0000002140), {0xb}, &(0x7f0000002180)=""/216, 0xd8, &(0x7f0000002280)=""/212, &(0x7f0000002380)=[0x0, 0x0, r1, 0x0, 0x0, r0], 0x6}, 0x58) 10:58:26 executing program 5: futex(0x0, 0xd, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 10:58:26 executing program 4: r0 = getpid() getpid() getpgid(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {}, 0x0, 0x0, 0x0, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, r0], 0x5}, 0x58) 10:58:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x1, 0x6, 0x201}, 0x14}}, 0x0) 10:58:27 executing program 0: r0 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r0], 0x1}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3b}, &(0x7f0000000680)=""/127, 0x7f, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r1], 0x1}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r2], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1a}, &(0x7f00000000c0)=""/49, 0x31, &(0x7f0000000100)=""/215, &(0x7f0000000200)=[0x0, 0x0, r0, r1, r2], 0x5}, 0x58) r3 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r3], 0x1}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r4, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:58:27 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), 0x0) 10:58:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5415, 0x0) 10:58:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x541d, 0x3f) 10:58:27 executing program 5: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:58:27 executing program 4: r0 = getpid() getpid() getpgid(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {}, 0x0, 0x0, 0x0, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, r0], 0x5}, 0x58) 10:58:27 executing program 2: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:58:27 executing program 5: r0 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r0], 0x1}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), 0x0, &(0x7f0000000640), {0x3b}, &(0x7f0000000680)=""/127, 0x7f, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r1], 0x1}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r2], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1a}, &(0x7f00000000c0)=""/49, 0x31, &(0x7f0000000100)=""/215, &(0x7f0000000200)=[0x0, 0x0, r0, r1, r2], 0x5}, 0x58) r3 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r3], 0x1}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r4, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b2f, 0x3c) 10:58:28 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpgid(r0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), 0x0, &(0x7f0000002140), {0xb}, &(0x7f0000002180)=""/216, 0xd8, &(0x7f0000002280)=""/212, &(0x7f0000002380)=[0x0, 0x0, r1, 0x0, 0x0, r0], 0x6}, 0x58) 10:58:28 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0x100, 0x0) 10:58:28 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0}, 0x20) 10:58:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 10:58:29 executing program 0: ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000480)) 10:58:29 executing program 1: clone3(&(0x7f0000000180)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:29 executing program 2: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 10:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000002340)) 10:58:29 executing program 2: clone3(&(0x7f0000000080)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:29 executing program 3: clone3(&(0x7f00000002c0)={0x10800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="1c310d63491fbe0b3c65de0b9b272f2040e34b3b4129aaa4ec6cea7a97d8cc1562003bde87bb3abd45c3a668201858e3d001af7924e176dfbb5218a9a62d411da4b6a5ff07ee00cb7250bd435acffd260200000000000000835c81c5fd360d988c6b3190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc15161ad6f65a5a1df87fe4aff3bcb8c95d55fdcb81cc27de23cd648a3f8195945a8f6b0001db39010001006c9fd7b1877fe1566f9f0b5d3dc43e000000006b1efac8c093836901f4b36d958f1fddfff015d3cae05cc652087eec08969a4dc0490c41f1e9913b51a3aabf0687baf4b35d73bc593b3eeedcd9ab868b2daa11b2d6725fffd26fa75ef2e03800", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x42, 0xffffffffffffff15, 0x4, 0x8, 0xff, 0x500, 0x1, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:58:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, "2e97327a246a795b050ac6ce964ec3fcfdb55bfbd434e80371deb490fb098c5f"}) 10:58:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:30 executing program 2: socket$packet(0x11, 0x3, 0x300) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:58:30 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5424, 0x0) 10:58:30 executing program 5: bpf$BPF_PROG_QUERY(0x22, 0x0, 0x0) 10:58:30 executing program 3: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:58:30 executing program 1: socketpair(0x2c, 0x3, 0x80fff, &(0x7f0000000000)) 10:58:30 executing program 0: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002080)={0x0, 0x989680}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) pidfd_open(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, &(0x7f00000020c0), 0x0, 0x0, {}, &(0x7f0000002180)=""/216, 0xd8, &(0x7f0000002280)=""/212, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 10:58:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x42, 0xffffffffffffff15, 0x4, 0x8, 0xff, 0x500, 0x1, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:58:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x42, 0xffffffffffffff15, 0x4, 0x8, 0xff, 0x500, 0x1, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:58:30 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 10:58:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200), 0x8) 10:58:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x80) 10:58:31 executing program 5: bpf$BPF_PROG_QUERY(0xf, 0x0, 0x0) 10:58:31 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009bc0)={0x77359400}) 10:58:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x42, 0xffffffffffffff15, 0x4, 0x8, 0xff, 0x500, 0x1, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:58:31 executing program 3: socketpair(0x25, 0x3, 0x1, &(0x7f0000000040)) 10:58:32 executing program 2: bpf$BPF_PROG_QUERY(0xc, 0x0, 0x0) 10:58:32 executing program 1: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x78) 10:58:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x9) 10:58:38 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xa2]}, 0x8}) 10:58:38 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x40055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0xc000, 0x0, @perf_config_ext={0x7, 0xa}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee108a7dc108c48fcf25c804a942a34bd41768a0563cceff403c6070e611445669edbbefd8350d5af6bd7f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701", @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x42, 0xffffffffffffff15, 0x4, 0x8, 0xff, 0x500, 0x1, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x9, r0, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:58:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func, @volatile, @typedef]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 10:58:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003080)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x24020}, 0xc, &(0x7f0000003040)={0x0}}, 0x0) 10:58:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b52, 0x0) 10:58:38 executing program 1: clock_gettime(0x0, &(0x7f0000003a40)) 10:58:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) 10:58:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:39 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:58:39 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000001780)) 10:58:39 executing program 1: clone3(&(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005280)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) 10:58:39 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone3(&(0x7f00000023c0)={0x40a00000, 0x0, 0x0, 0x0, {}, &(0x7f0000002180)=""/216, 0xd8, &(0x7f0000002280)=""/212, &(0x7f0000002380)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 10:58:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x14}, 0x14}}, 0x0) 10:58:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002f80)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 10:58:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:39 executing program 2: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000040)={{0x0, 0x0, 0x80}, "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", "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"}) clone3(&(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:40 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:58:40 executing program 0: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x6, 0x101, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000814) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x2000000, 0x149702) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001680)) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x200000d8) 10:58:40 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x6}) 10:58:40 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0xd0040) 10:58:40 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 10:58:40 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000009cc0), 0x2, 0x0) 10:58:40 executing program 0: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 10:58:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x540b, 0x3f) 10:58:40 executing program 1: clone3(&(0x7f0000009e80)={0x130104400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 10:58:41 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:41 executing program 4: clone3(&(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005280)}, 0x58) 10:58:41 executing program 5: clone3(&(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/7, 0x7, 0x0, 0x0}, 0x58) 10:58:41 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000009e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:58:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 10:58:41 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:41 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:58:41 executing program 0: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x5, &(0x7f0000000940)=[{&(0x7f0000000440)="78f941b83060ca170ce09bf799d4cccc58dfd8f836e783365aa1140ef9430c36800e31083e65fcc14d8039d751d56506b6df55ceb7db841d148c72c63ed4d49b18b29f2b24a40e36f99ea0a9dc28174ada37ad77321fd15ba419deed39de861e82bb3f2fef52cf9b53d14481749b11817666a939e2cb738fafccbcca9a483d9f8f407669d842c8aced6664e0651a71c11ad01e1e6aaaea81f3df174a9f", 0x9d, 0x4}, {&(0x7f0000000500)="7b12fd627f008d58fcedda80d912de5a58f483d9ddfbd1eb35a19e04fe978e6e70ad968d67e59b661fe90401ca1f37b10f70ce57f4e8e1eaa1abd2596f", 0x3d}, {&(0x7f0000000740)="1a48dfcd9e2ab18aca481ace0e9602c9287a03986cca769fc2c49b846b0b00d3224b66e3b32272b8a0f27a5146fde2253b8028f95b2d80276f742f0545dc858cb9c059cf9fd76e5c2636a2dc1ba3f9fdadd57d0f82e0eb4f80259d57f450b997e87d057c90769fd92d0d186ff8a724f05762c2b3d4fa3af141b81239b9791e6abbc108d0ea20d12043245d4e4ea30e43fc69d424f93e6e520bb079934e257d1b479baf447259c70fb7789c79b7fb55099b913b80f011ba2934205c33b7d1e3ee315afe6c95b11efc0ccdd710ff3899f3eb148799e59ea157de6f32caa933dfda11bf705465", 0xe5, 0x3}, {&(0x7f0000000640)="ae97166efd904d3f11671b19bb40370eda063abcaeb3e83a67b626", 0x1b, 0x4}, {&(0x7f0000000840), 0x0, 0x8}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000040)=[{0xc802, 0x7f, 0x0, 0x4}, {0x5cf, 0x0, 0x0, 0x7}]}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r0, 0x6) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, @nl=@proc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x4, 0x3, 0x3f, 0x80}, {0x1000, 0x80, 0x5, 0x3ff}, {0x5, 0x3f, 0x0, 0x8}, {0xfff9, 0x7, 0x4, 0x8}]}, 0x10) write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f00000001c0)) 10:58:42 executing program 4: bpf$BPF_PROG_QUERY(0x7, 0x0, 0x0) 10:58:42 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 10:58:42 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 10:58:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x540f, 0x0) 10:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:58:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x53, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084503, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, "2e97327ac929a39769fc15f1960ec3fcfdb55bfbd434e80366deb490fb098c5f"}) 10:58:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x29001) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x300}], 0x18) 10:58:43 executing program 0: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000007440)={'veth0_vlan\x00'}) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x5, &(0x7f0000000940)=[{&(0x7f0000000440)="78f941b83060ca170ce09bf799d4cccc58dfd8f836e783365aa1140ef9430c36800e31083e65fcc14d8039d751d56506b6df55ceb7db841d148c72c63ed4d49b18b29f2b24a40e36f99ea0a9dc28174ada37ad77321fd15ba419deed39de861e82bb3f2fef52cf9b53d14481749b11817666a939e2cb738fafccbcca9a483d9f8f407669d842c8aced6664e0651a71c11ad01e1e6aaaea81f3df174a9f", 0x9d, 0x4}, {&(0x7f0000000500)="7b12fd627f008d58fcedda80d912de5a58f483d9ddfbd1eb35a19e04fe978e6e70ad968d67e59b661fe90401ca1f37b10f70ce57f4e8e1eaa1abd2596f", 0x3d}, {&(0x7f0000000740)="1a48dfcd9e2ab18aca481ace0e9602c9287a03986cca769fc2c49b846b0b00d3224b66e3b32272b8a0f27a5146fde2253b8028f95b2d80276f742f0545dc858cb9c059cf9fd76e5c2636a2dc1ba3f9fdadd57d0f82e0eb4f80259d57f450b997e87d057c90769fd92d0d186ff8a724f05762c2b3d4fa3af141b81239b9791e6abbc108d0ea20d12043245d4e4ea30e43fc69d424f93e6e520bb079934e257d1b479baf447259c70fb7789c79b7fb55099b913b80f011ba2934205c33b7d1e3ee315afe6c95b11efc0ccdd710ff3899f3eb148799e59ea157de6f32caa933dfda11bf705465", 0xe5, 0x3}, {&(0x7f0000000640)="ae97166efd904d3f11671b19bb40370eda063abcaeb3e83a67b626", 0x1b, 0x4}, {&(0x7f0000000840), 0x0, 0x8}], 0x80000a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000040)=[{0xc802, 0x7f, 0x0, 0x4}, {0x5cf, 0x0, 0x0, 0x7}]}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, r0, 0x6) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, @nl=@proc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x4, 0x3, 0x3f, 0x80}, {0x1000, 0x80, 0x5, 0x3ff}, {0x5, 0x3f, 0x0, 0x8}, {0xfff9, 0x7, 0x4, 0x8}]}, 0x10) write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='personality\x00') 10:58:43 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:43 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 10:58:43 executing program 4: pipe(&(0x7f0000000500)) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 10:58:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, "9fe26b24a6ca3b28218d08f4c611698cfd6f6e"}) 10:58:44 executing program 2: r0 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r0], 0x1}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3b}, &(0x7f0000000680)=""/127, 0x7f, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r1], 0x1}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, 0x0, &(0x7f0000000800)=[r2], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1a}, &(0x7f00000000c0)=""/49, 0x31, &(0x7f0000000100)=""/215, &(0x7f0000000200)=[0x0, 0x0, r0, r1, r2], 0x5}, 0x58) r3 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r3], 0x1}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r4, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:58:44 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000480)) 10:58:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x2000000, 0x149702) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001680)) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x200000d8) 10:58:45 executing program 5: socketpair(0xa, 0x0, 0x58ea, &(0x7f0000000100)) 10:58:45 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x0, 0x3, &(0x7f0000000940)=[{0x0, 0x0, 0x4}, {0x0}, {0x0}], 0x80000a, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0xc0189436, 0x0) 10:58:45 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000440)) 10:58:45 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) 10:58:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 10:58:45 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x5c, 0x6, 0x6, 0x7}, {}]}) 10:58:46 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe606044238cb89e14f088a81bffffff00004000630677fbac141431e934a0a662079f4b4d2f2fe5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 10:58:46 executing program 0: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 10:58:46 executing program 4: bpf$BPF_PROG_QUERY(0x13, 0x0, 0x0) 10:58:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000005c0)={'wg1\x00'}) 10:58:46 executing program 5: clone3(&(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0)=""/7, 0x7, 0x0, &(0x7f0000005280)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) 10:58:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:46 executing program 4: get_robust_list(0x0, &(0x7f00000049c0)=0x0, &(0x7f0000004a00)) 10:58:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x9, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:58:47 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 10:58:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), 0x4) 10:58:47 executing program 1: bpf$BPF_PROG_QUERY(0x12, 0x0, 0x0) 10:58:47 executing program 0: bpf$BPF_PROG_QUERY(0x18, 0x0, 0x0) 10:58:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b32, 0x0) 10:58:47 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x541b, 0x0) 10:58:48 executing program 1: socket$packet(0x11, 0x0, 0x300) openat$cuse(0xffffffffffffff9c, &(0x7f0000009cc0), 0x2, 0x0) 10:58:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000000)) 10:58:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:48 executing program 2: clock_gettime(0x6, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff7f}}, 0x0) 10:58:48 executing program 5: kexec_load(0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000140)="f5", 0x1}, {0x0}], 0x0) 10:58:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x881) 10:58:48 executing program 1: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 10:58:48 executing program 4: r0 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3b}, &(0x7f0000000680)=""/127, 0x7f, 0x0, &(0x7f0000000800)=[r1], 0x1}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, 0x0, &(0x7f0000000800)=[r2], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1a}, &(0x7f00000000c0)=""/49, 0x31, &(0x7f0000000100)=""/215, &(0x7f0000000200)=[0x0, 0x0, r0, r1, r2], 0x5}, 0x58) r3 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r3], 0x1}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r3, r4, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:58:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002700)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}]}, 0x20}}, 0x0) 10:58:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 10:58:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 10:58:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, 0x0, 0x0, 0x0) 10:58:49 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) 10:58:49 executing program 2: r0 = getpid() clone3(&(0x7f0000000180)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r0], 0x1}, 0x58) 10:58:49 executing program 1: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='G', 0x1, 0xfffffffffffffffc) 10:58:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 10:58:50 executing program 2: clock_gettime(0x0, &(0x7f0000003a40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003980)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000001440), 0x6e, &(0x7f00000038c0)=[{0x0}, {&(0x7f00000036c0)=""/183, 0xb7}, {&(0x7f0000003880)}], 0x3, &(0x7f0000003940)=ANY=[@ANYRES32, @ANYRES32], 0x28}}], 0x2, 0x2000, &(0x7f0000003a80)={r0, r1+10000000}) 10:58:50 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:51 executing program 4: clone3(&(0x7f0000003940)={0x8004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000017c0)=""/226, &(0x7f0000003900)=[0x0, 0x0, 0x0], 0x3}, 0x58) 10:58:51 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x58}, 0x0, 0x0) 10:58:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5428, 0x0) 10:58:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x29001) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x2, 0x45, &(0x7f0000000080)="0488f4a14074982585e4f93b8d3277ed1ee59ef0ea38b86b329a1ff5c99c4f205f3ad8f11a2f00405d863030a3fdcfa0f926393a6357156d7e219d8d628b4fa160eefeaa7a"}) write$evdev(r0, &(0x7f00000001c0)=[{}], 0x200001d8) 10:58:51 executing program 2: bpf$BPF_PROG_QUERY(0x1a, 0x0, 0x0) 10:58:51 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) 10:58:51 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4600135c}) 10:58:51 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b45, 0x3f) 10:58:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 10:58:52 executing program 2: bpf$BPF_PROG_QUERY(0x23, 0x0, 0x0) 10:58:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b2f, 0x3f) 10:58:52 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) 10:58:53 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000100), 0x0) 10:58:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000140)) 10:58:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000009cc0), 0x2, 0x0) 10:58:59 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f000000a1c0), 0x2, 0x0) 10:58:59 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x100}, 0x0, &(0x7f00000001c0)={r0}, 0x0) 10:58:59 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:58:59 executing program 1: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 10:58:59 executing program 2: clone3(&(0x7f0000009c00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000005280)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 10:58:59 executing program 4: fork() r0 = fork() clone3(&(0x7f0000000840)={0x212022900, &(0x7f00000005c0), 0x0, &(0x7f0000000640), {}, &(0x7f0000000680)=""/127, 0x7f, 0x0, &(0x7f0000000800)=[r0], 0x1}, 0x58) r1 = fork() clone3(&(0x7f0000000840)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, &(0x7f0000000800)=[r1], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x50000400, 0x0, &(0x7f0000000040), &(0x7f0000000080), {}, &(0x7f00000000c0)=""/49, 0x31, 0x0, &(0x7f0000000200)=[0x0, r0, r1], 0x3}, 0x58) r2 = fork() clone3(&(0x7f0000000840)={0x20000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x12}, &(0x7f0000000680)=""/133, 0x85, &(0x7f0000000740)=""/149, 0x0}, 0x58) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000640)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r3, 0x0, 0x4, &(0x7f00000002c0)='&${\x00'}, 0x30) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b2f, 0x3c) 10:58:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x28, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x28}}, 0x0) 10:59:00 executing program 5: socket$packet(0x11, 0x3, 0x300) openat$cuse(0xffffffffffffff9c, &(0x7f0000009cc0), 0x2, 0x0) 10:59:00 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x141402) write$evdev(r0, &(0x7f00000000c0)=[{}], 0xfffffdef) 10:59:00 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) 10:59:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x127b, 0x0) 10:59:00 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@lockproto_dlm}, {@locktable={'locktable', 0x3d, '!^-'}}, {@norgrplvb}]}) 10:59:00 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x84, 0x554}], 0x10}}], 0x1, 0x0) 10:59:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) [ 254.140473][ T4922] gfs2: can't find protocol dlm 10:59:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000600), r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x14, r2, 0xf063d9db4529209b}, 0x14}}, 0x0) 10:59:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:01 executing program 1: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 10:59:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f00000004c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10}, {0x10, 0x1, 0x4}], 0x20}}], 0x1, 0x0) 10:59:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0x10}, 0x7}, 0x0) 10:59:01 executing program 2: syz_open_dev$usbmon(&(0x7f0000000140), 0x3, 0x0) syz_open_dev$usbmon(&(0x7f00000005c0), 0x3, 0x103501) 10:59:02 executing program 1: bpf$MAP_CREATE(0x2, 0x0, 0x10) 10:59:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000b00)=""/141, 0x32, 0x8d, 0x1}, 0x20) 10:59:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:59:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:02 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1015008, &(0x7f0000001180)=ANY=[]) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) 10:59:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000340)=""/203, 0x26, 0xcb, 0x1}, 0x20) 10:59:02 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0xa8, 0x181) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000049240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000049440)={0xffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x12, "0681c92674543c"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f000004a440)={{0x0, 0x2, 0x10000, 0x8e3d, 0x9, 0x3, 0x81, 0x0, 0x2, 0xe1, 0x80, 0xdf, 0x80000000, 0x0, 0x4}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004a500)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004a700)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004a900)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "13e79154f7b5ed"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b900)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x80, "f5b8c763428db8"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004c900)={0x100000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x5, "d945b328897831"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004d900)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f000004db00)={{0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x4, 0x2, 0x1, 0x1, 0x100, 0xffffffffffffff88, 0x5, 0x80, 0x401}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004dd80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004e180)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004e380)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004e580)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "4d9f288baf7ddd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f580)={0x889, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {0x0, r3}, {}, {r4}, {}, {r5}, {}, {}, {r6}, {}, {}, {}, {}, {}, {r8}, {r9}, {}, {}, {r10}, {}, {0x0, r11}, {r12}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {r14, r15}], 0x7f, "09b4fe8570b703"}) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 10:59:02 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x5421, 0x0) 10:59:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="d4", 0x1}, 0x0) 10:59:03 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x8}, 0x10) 10:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfffffffffffffd11, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x48}}, 0x0) 10:59:03 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 10:59:03 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000840)=""/4096) 10:59:03 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 10:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x24}], 0x10}}], 0x1, 0x0) 10:59:03 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) 10:59:03 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f00000002c0), 0x40) 10:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000005500)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25050000000800010070636900110002"], 0xd4}}, 0x0) 10:59:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000ac0)={&(0x7f0000000840), 0xc, &(0x7f0000000a80)={&(0x7f0000000240)={0xb0, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0xfffffec1, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x84, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xb0}}, 0x0) 10:59:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@local, @empty}, 0x3) 10:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 257.092841][ T4978] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 10:59:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$vga_arbiter(r0, 0x0, 0x0) 10:59:04 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000240)=0xb0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 10:59:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c40), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000d00)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb2f0c39"}, 0x0, 0x0, @planes=0x0}) 10:59:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xb, 0x4) [ 257.475880][ T4987] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:59:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:04 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) 10:59:04 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7b1, 0x0) 10:59:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125e, 0x20000000) 10:59:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) 10:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000aa00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 10:59:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000b00)=""/141, 0x1a, 0x8d, 0x1}, 0x20) 10:59:05 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) 10:59:05 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:59:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{0x0, 0x2}, {&(0x7f0000000100)="ce", 0x1}, {&(0x7f0000000200)='j', 0x1}], 0x3}, 0x0) 10:59:05 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) 10:59:05 executing program 5: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='logon\x00', 0x0) 10:59:05 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3d883632"}}) 10:59:05 executing program 3: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x2f]}}}}]}) 10:59:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '?'}]}}, &(0x7f0000000340)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 10:59:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 10:59:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4008ae9c, 0x0) 10:59:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'syzkaller0\x00', @ifru_names}) [ 258.989598][ T5026] tmpfs: Bad value for 'mpol' 10:59:06 executing program 3: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x0) 10:59:06 executing program 4: shmctl$IPC_RMID(0x0, 0xc) 10:59:06 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000380)) 10:59:06 executing program 5: socket$inet_sctp(0x2, 0x924404d26976f06c, 0x84) 10:59:06 executing program 3: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xff600000}}, 0x0) 10:59:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000600), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000740)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "285e1617"}, 0x0, 0x0, @offset, 0x1000}) 10:59:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000080)={@local, @empty}, 0x3) 10:59:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x84) 10:59:07 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7a5, 0x0) 10:59:07 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4080aea2, 0x0) 10:59:07 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000440), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000580)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce79d69f"}, 0x0, 0x0, @planes=0x0}) 10:59:07 executing program 4: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x0, 0xa5}, 0x20) 10:59:07 executing program 5: getrlimit(0x0, &(0x7f0000000000)) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 10:59:07 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/187) 10:59:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0xff00, 0x11, 0x0, 0x0) 10:59:07 executing program 4: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x100800) 10:59:08 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000)='A', 0x1) 10:59:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4004ae99, 0x0) 10:59:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x20, 0xfffffffc, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x80, 0x0, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xfc, 0x7ff, 0x49, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x1, 0x7, 0x1d, 0xaf}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0010004000000007003f00000000000000670000ed299078ffffffffac1414aa01070b740a0101000a01010201000000"]}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x8000, 0x20, 0x34e3, 0x7, {{0x35, 0x4, 0x2, 0x2, 0xd4, 0x64, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@rr={0x7, 0x27, 0x9a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @loopback, @broadcast, @local, @remote, @local, @remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0xe3, [@broadcast, @loopback]}, @cipso={0x86, 0x4a, 0x1, [{0x5, 0xb, "0873f3fa4e2df47560"}, {0x0, 0x4, "e783"}, {0x5, 0xc, "84851a8950a521920bda"}, {0x0, 0xd, "f428feae872ff05ec53e1c"}, {0x1, 0xe, "8d6d5b34a19dce21422d7693"}, {0x0, 0xe, "a8741b203e56cd9ee8465b5a"}]}, @ssrr={0x89, 0x1f, 0x6e, [@multicast2, @dev={0xac, 0x14, 0x14, 0x39}, @multicast2, @empty, @broadcast, @private=0xa010101, @rand_addr=0x64010102]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0xaa, 0x3, 0xa, [{@multicast2, 0x8}, {@rand_addr=0x64010100, 0x3ff}, {@broadcast, 0x401}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x4, 0x4, 0x7, 0x0, 0x48, @loopback, @loopback, 0x40, 0xf840, 0x6c, 0x5}}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000740)={'tunl0\x00', &(0x7f00000006c0)={'tunl0\x00', 0x0, 0x8000, 0x1, 0x1, 0x2, {{0x17, 0x4, 0x1, 0x17, 0x5c, 0x66, 0x0, 0x3f, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, {[@end, @ssrr={0x89, 0x17, 0xb9, [@multicast2, @empty, @rand_addr=0x64010100, @loopback, @broadcast]}, @timestamp={0x44, 0x2c, 0xda, 0x0, 0x2, [0x66a9, 0x34a155d3, 0xe0c7, 0x6, 0x4, 0xfc5, 0x20, 0x40, 0x7ff, 0x9]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', r8, 0x4, 0x8, 0x9, 0x5, 0x14, @dev={0xfe, 0x80, '\x00', 0x21}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x80, 0x4, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000800)={'ip6_vti0\x00', &(0x7f0000000780)={'syztnl0\x00', 0x0, 0x29, 0xb7, 0xb3, 0x9, 0x9, @private2, @mcast1, 0x7800, 0x1, 0x1f, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'sit0\x00', 0x0, 0x2f, 0x7, 0xba, 0x1, 0x67, @dev={0xfe, 0x80, '\x00', 0x29}, @remote, 0x80, 0x40, 0x4, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x1, 0x3f, 0x2, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x1, 0x1e45, 0x7fe00000}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl0\x00', 0x0, 0x2d, 0x4, 0x8, 0x3, 0x2, @remote, @loopback, 0x8000, 0x1, 0x52a7, 0x40}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000540)={@loopback, 0x13}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001280)={&(0x7f0000000a80)={0x7e4, r1, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r2}, {0x1dc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x70a0}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5b}, {0x8, 0x4, 0xb3}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x7cd2, 0x3f, 0x0, 0xfffffff9}, {0xffff, 0x1, 0x12, 0x46f}, {0x4, 0x81, 0x1, 0x8}, {0x4, 0x1f}, {0x2, 0x80, 0x8, 0xda38}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x140, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x8, 0x3f, 0x3}]}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0xfffffffffffffe4d, 0x6, r10}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @mcast_rejoin_count={{}, {}, {0x0, 0x4, 0x6}}}]}}, {{0x8, 0x1, r11}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x98e}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x7e4}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) bind(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0xfffffffa, @mcast2, 0x7}}, 0x80) 10:59:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001340), r0) 10:59:08 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:08 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "55cce8b897c8c40bbdf3676043ebab88f856464b8e46baa36b1f0c1fd6b03078438edb66fcf390f6830f139da717958f76b3e8d61b22717c9cea3c0f26dee61b"}, 0x48, 0xfffffffffffffffb) 10:59:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x2, 0x0, 0x0) [ 261.561533][ T5095] device batadv_slave_0 entered promiscuous mode 10:59:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 10:59:08 executing program 4: socket(0x22, 0x0, 0x3) 10:59:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x38, 0x0, 0x0) 10:59:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x127c, 0x20000000) 10:59:09 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x5452, 0x0) [ 262.238416][ T5088] device batadv_slave_0 left promiscuous mode 10:59:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x1, @vbi={0x40, 0x180}}) 10:59:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000216, 0x0) 10:59:09 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000a80)='\x00', 0x0, 0x0, 0x0) 10:59:09 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@uid_eq}, {@fsname={'fsname', 0x3d, '%'}}]}) 10:59:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:09 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x4080) 10:59:09 executing program 0: socket$inet(0x2, 0x3, 0xff) 10:59:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 263.008309][ T5132] tmpfs: Unknown parameter 'fsname' 10:59:10 executing program 0: socket(0x11, 0x2, 0x1ff) 10:59:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 10:59:10 executing program 2: getresuid(&(0x7f0000006380), &(0x7f00000063c0), &(0x7f0000006400)) 10:59:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 10:59:10 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:59:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x40000, &(0x7f00000000c0)=[{0x10}], 0x10}}], 0x1, 0x0) 10:59:10 executing program 1: syz_open_dev$ndb(0xffffffffffffffff, 0x0, 0x0) 10:59:11 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:11 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000100), 0x6e, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f00000004c0)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/115, 0x73}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001700)=""/132, 0x84}], 0x3, &(0x7f0000001640)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x2, 0x0, 0x0) 10:59:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f00000004c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80, 0x0}}], 0x1, 0x0) 10:59:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0x40045613, &(0x7f0000000040)) 10:59:11 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x40101283, 0x0) 10:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xaead, 0x0) 10:59:11 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000000c0)) 10:59:11 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 10:59:11 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:59:11 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000380)) 10:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xaead, 0x0) [ 264.727938][ T24] audit: type=1804 audit(1639738751.773:3): pid=5170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/97/bus" dev="sda1" ino=1174 res=1 errno=0 [ 264.864899][ T24] audit: type=1804 audit(1639738751.813:4): pid=5170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/97/bus" dev="sda1" ino=1174 res=1 errno=0 10:59:11 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125e, 0x0) 10:59:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "db8cec", 0x4}) 10:59:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:59:12 executing program 2: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000400)={0x0, 0x0, 0xa5}, 0x20) 10:59:12 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xaead, 0x0) 10:59:12 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0xc0481273, 0x0) 10:59:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0xf}}], 0x1, 0x0) 10:59:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:59:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xaead, 0x0) 10:59:13 executing program 4: socket$unix(0x1, 0x8faa8a7723618c55, 0x0) [ 266.138563][ T24] audit: type=1804 audit(1639738753.183:5): pid=5199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/98/bus" dev="sda1" ino=1175 res=1 errno=0 [ 266.163719][ T24] audit: type=1804 audit(1639738753.193:6): pid=5199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/98/bus" dev="sda1" ino=1175 res=1 errno=0 10:59:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_hwaddr=@link_local}) 10:59:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:59:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}}], 0x1, 0x0) 10:59:14 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 10:59:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1277, 0x0) 10:59:14 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@uid_eq}]}) 10:59:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @multicast1}, 0xc) 10:59:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 10:59:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000040)) 10:59:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc080, 0x0) 10:59:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000040)) 10:59:14 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f00000002c0), 0x40) [ 267.749289][ T24] audit: type=1804 audit(1639738754.793:7): pid=5232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/99/bus" dev="sda1" ino=1191 res=1 errno=0 [ 267.774704][ T3565] Bluetooth: hci0: command 0x0401 tx timeout [ 267.904399][ T24] audit: type=1804 audit(1639738754.833:8): pid=5232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir589417367/syzkaller.97lWfl/99/bus" dev="sda1" ino=1191 res=1 errno=0 10:59:15 executing program 4: socket(0x240f3b8a4feea5fd, 0x0, 0x0) 10:59:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x4020940d, 0x0) 10:59:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 10:59:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4080aebf, 0x0) 10:59:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x40101283, 0x20000000) 10:59:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x401}) 10:59:15 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000380)) 10:59:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x8914) 10:59:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000300)=@in={0x2, 0x4e23, @multicast2}, 0x80, 0x0}}], 0x1, 0x14) 10:59:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:59:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000001c0)=""/178) 10:59:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000000)="9a") 10:59:16 executing program 5: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 10:59:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) [ 269.219704][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.226412][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 10:59:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 10:59:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x20000300) 10:59:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$vga_arbiter(r0, 0x0, 0xf0ffffff7f0000) 10:59:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 10:59:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1268, 0x20000000) 10:59:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:16 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)='A', 0x1) 10:59:16 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000e00)) 10:59:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:59:17 executing program 5: socket(0x23, 0x0, 0x3fffc00) 10:59:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) [ 270.172937][ C0] I/O error, dev loop4, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 270.184240][ T5289] NILFS (loop4): unable to read secondary superblock (blocksize = 1024) [ 270.193126][ T5289] NILFS (loop4): couldn't find nilfs on the device 10:59:17 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:17 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5b83ce38"}}) 10:59:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x81a0ae8c, 0x0) 10:59:17 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/162) 10:59:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYRESDEC], &(0x7f0000000340)=""/192, 0xa5, 0xc0, 0x1}, 0x20) 10:59:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) bind(r0, 0x0, 0x0) 10:59:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000040)) 10:59:17 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000140)=0x4, 0x4) 10:59:18 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x40081271, 0x1ffff000) 10:59:18 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x2, 0x0) 10:59:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{0x0, 0xf0ff7f}, {&(0x7f0000000100)="ce", 0x1}, {&(0x7f0000000200)='j', 0x1}], 0x3}, 0x0) 10:59:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xc008ae88, 0x0) 10:59:18 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:18 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0xa5, 0xc0}, 0x20) 10:59:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x890d) 10:59:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0xc0101282, 0x0) 10:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8040ae9f, 0x0) 10:59:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x74) 10:59:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x4041) 10:59:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x5) 10:59:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x64e}, 0x0) 10:59:19 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f00000002c0), 0x40) 10:59:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001140), 0xffffffffffffffff) 10:59:19 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:59:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7b017b1e071ced0b) 10:59:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)="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", 0x674}], 0x3, &(0x7f0000002100)="7168bffd49c738e474338191f8e2dcb859a9dea314824443d900784aaaaf8f195031f7add5fe1b7537ae4d7447d2be381dda5c0a5cbc431f132ea64ce6c6e3dce5eabe349660f47be3712cb0c7b318ba41161581499ad5f54e0bd8a1b710fe1d48542d699698fc7d73e159e6514af5d1abdffb3c4369586968", 0x79, 0xd0}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) 10:59:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, &(0x7f0000000040)) 10:59:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 10:59:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x1}]}}, &(0x7f0000000b00)=""/141, 0x26, 0x8d, 0x1}, 0x20) 10:59:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 10:59:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x80081272, 0x0) 10:59:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x31, 0x2f]}}}}]}) 10:59:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x7}, 0x0) 10:59:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)="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", 0x674}], 0x3, &(0x7f0000002100)="7168bffd49c738e474338191f8e2dcb859a9dea314824443d900784aaaaf8f195031f7add5fe1b7537ae4d7447d2be381dda5c0a5cbc431f132ea64ce6c6e3dce5eabe349660f47be3712cb0c7b318ba41161581499ad5f54e0bd8a1b710fe1d48542d699698fc7d73e159e6514af5d1abdffb3c4369586968", 0x79, 0xd0}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) [ 273.596808][ T5371] tmpfs: Bad value for 'mpol' 10:59:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/203, 0x28, 0xcb, 0x1}, 0x20) [ 274.256272][ T4910] udevd[4910]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 274.276311][ T4896] udevd[4896]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 274.350524][ T4940] udevd[4940]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 274.389094][ T4910] udevd[4910]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 10:59:21 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:21 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 10:59:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 10:59:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00'}) 10:59:21 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)="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", 0x674}], 0x3, &(0x7f0000002100)="7168bffd49c738e474338191f8e2dcb859a9dea314824443d900784aaaaf8f195031f7add5fe1b7537ae4d7447d2be381dda5c0a5cbc431f132ea64ce6c6e3dce5eabe349660f47be3712cb0c7b318ba41161581499ad5f54e0bd8a1b710fe1d48542d699698fc7d73e159e6514af5d1abdffb3c4369586968", 0x79, 0xd0}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) 10:59:21 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x17, 0x0, 0x0) [ 274.477363][ T4910] udevd[4910]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 274.503872][ T4940] udevd[4940]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 274.589588][ T4896] udevd[4896]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 274.678179][ T4940] udevd[4940]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 274.787839][ T5381] udevd[5381]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 274.829887][ T4940] udevd[4940]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:59:21 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:59:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)="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", 0x674}], 0x3, &(0x7f0000002100)="7168bffd49c738e474338191f8e2dcb859a9dea314824443d900784aaaaf8f195031f7add5fe1b7537ae4d7447d2be381dda5c0a5cbc431f132ea64ce6c6e3dce5eabe349660f47be3712cb0c7b318ba41161581499ad5f54e0bd8a1b710fe1d48542d699698fc7d73e159e6514af5d1abdffb3c4369586968", 0x79, 0xd0}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) 10:59:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, 0x0) 10:59:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) [ 275.511581][ T5402] ieee802154 phy0 wpan0: encryption failed: -22 10:59:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@local, @empty}, 0xb) 10:59:23 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000180)={'team_slave_0\x00', @ifru_data=&(0x7f0000000080)="85d1949dd715dd73f4e5afadc920c9f2fcac3c3c45d67edc1994a9a4a73006d7"}) 10:59:23 executing program 0: shmctl$IPC_STAT(0x0, 0xc, 0x0) 10:59:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 10:59:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4008ae93, 0x0) 10:59:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "4648ca89f93a9d0105c2be7f543bc495d2d863fd4fb8cde0f6e4612ca61f661e"}) 10:59:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000ac00)=[{{&(0x7f0000000340)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0}}], 0x1, 0x800) 10:59:23 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x78]}}]}) 10:59:23 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000680)={[{@commit={'commit', 0x3d, 0xffffffff}}]}) 10:59:24 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x301, 0x20000000) [ 277.200431][ T5429] tmpfs: Bad value for 'size' 10:59:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x2, &(0x7f0000000040)) 10:59:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000080)={@local, @empty}, 0xc) [ 277.387113][ T5433] gfs2: Bad value for 'commit' 10:59:24 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:59:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@multicast1, @local}, 0xc) 10:59:24 executing program 5: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) 10:59:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001140)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000100)=""/4096, 0xa6, 0x1000, 0x1}, 0x20) 10:59:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x9000aea4, 0x0) 10:59:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg(r0, &(0x7f0000000040), 0x2f, 0x0) 10:59:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0xc020660b, 0x0) 10:59:25 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000380)) 10:59:25 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:59:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x48, r1, 0x1, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0xffffffffffffff6c}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x48}}, 0x0) 10:59:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000000c0)=0x3) [ 278.736727][ T5463] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 10:59:26 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x8, @pix_mp}) 10:59:26 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x3, 0xd2c, 0x0) 10:59:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="bb", 0x1}], 0x2}}], 0x1, 0x0) 10:59:26 executing program 4: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@acl}, {@data_writeback}, {@localflocks}, {@commit={'commit', 0x3d, 0x3d7}}, {@quota_off}]}) 10:59:26 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f00000002c0), 0x40) [ 279.434280][ T5474] gfs2: not a GFS2 filesystem 10:59:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x560}}], 0x1, 0x0) 10:59:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8400ae8e, 0x0) 10:59:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8981, &(0x7f0000000040)) 10:59:26 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "55cce8d8000000000000006043ebab88f856464b8e46baa36b1f0c1fd6b03009438ef390f6830f139da717958f76b3e8d61b22717c9cea3c0f00"}, 0x48, 0xfffffffffffffffb) 10:59:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000400)="ac4c12d60f504dee0ba27a8c0f286fe9b04de3bb2a7a674c0982c7b1174536e6d78a13bf1f81b2fba316417314097d40a3535e55c566", 0x36, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 10:59:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:27 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 10:59:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDCTL_FM_LOAD_INSTR(r0, 0x890b) 10:59:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x604, 0x0) 10:59:27 executing program 0: socket(0x1e, 0x0, 0x1000) 10:59:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:27 executing program 2: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x180) 10:59:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0x40045613, &(0x7f0000000040)={0x2}) 10:59:27 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000100), 0x4) 10:59:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x178) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000140)={0x80000001, 0x38, '\x00', 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ppp(0xffffffffffffff9c, 0x0, 0x290a80, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:59:27 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:27 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 10:59:28 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000380)) 10:59:28 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7aa, 0x0) 10:59:28 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) 10:59:28 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7ab, 0x0) 10:59:28 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000005500)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2505000000080001007063690011000200303030344d9f3c303a30303a31"], 0xd4}}, 0x0) 10:59:28 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) 10:59:28 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f00000002c0), 0x40) 10:59:28 executing program 2: msgsnd(0x0, &(0x7f0000000880)={0x2, "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"}, 0xfd1, 0x0) 10:59:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000340)=""/203, 0x26, 0xcb, 0x1}, 0x20) 10:59:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) 10:59:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:59:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001080)=0x7, 0x4) 10:59:29 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x10, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:29 executing program 4: socketpair(0x0, 0xb22becc1b33abc71, 0x0, 0x0) 10:59:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp}) 10:59:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x42}}, 0xc) 10:59:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@local, @local}, 0xc) 10:59:29 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/13) 10:59:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000080)={@local, @empty}, 0x3) 10:59:30 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/201, 0xc9) 10:59:30 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:30 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000440)={0xa, @sliced}) 10:59:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x10001}}, 0x10) 10:59:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:30 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0xa, 0x0, 0x0) 10:59:30 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:30 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@size}], [{@uid_eq}, {@fsname={'fsname', 0x3d, '%'}}]}) 10:59:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001140)=ANY=[], &(0x7f0000000100)=""/4096, 0xa6, 0x1000, 0x1}, 0x20) 10:59:30 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockname(r0, 0x0, 0x0) [ 283.950686][ T5579] tmpfs: Bad value for 'size' 10:59:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:31 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4004ae8b, 0x0) 10:59:31 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1262, 0x0) 10:59:31 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x40, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x2, @pix_mp={0x0, 0x0, 0x32315559}}) 10:59:31 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') 10:59:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 10:59:31 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x401070ca, 0x0) 10:59:32 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xe800, 0x0) 10:59:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 10:59:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev}, 0xc) 10:59:32 executing program 0: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3}, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket(0x1d, 0x3, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x12c}}, 0x4000000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x10) socket$inet(0x2, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000001100)={0x1, 0x0, {0xb34, 0xe8a, 0x9, 0x1ff}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 10:59:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000000440)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_pedit={0x34, 0x1, 0x0, 0x0, {{0xa}, {0x5, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 10:59:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x0, 0x0, 0x0}) 10:59:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0x1000000, 0xc0, 0x1}, 0x20) 10:59:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) [ 285.783869][ T5610] can: request_module (can-proto-3) failed. 10:59:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x541b, 0x0) 10:59:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @loopback}, @can, @nfc}) 10:59:33 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@nosuiddir}, {@statfs_quantum}, {@quota_on}], [{@fsmagic}]}) 10:59:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x40081271, 0x0) 10:59:33 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) 10:59:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@empty, 0x0, r2}) [ 286.756832][ T5635] gfs2: Unknown parameter 'fsmagic' 10:59:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0x1000000, 0xc0, 0x1}, 0x20) 10:59:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:59:33 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xffffffffffffffff) 10:59:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x175d9003) 10:59:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x84}], 0x10}}], 0x1, 0x0) 10:59:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0xff00, 0x29, 0x0, 0x0) 10:59:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000c40), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000d00)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb2f0c39"}, 0x0, 0x0, @planes=0x0}) 10:59:34 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 10:59:34 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}) 10:59:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, 0x0, 0x0) 10:59:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x401870cc, 0x0) 10:59:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0x1000000, 0xc0, 0x1}, 0x20) 10:59:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xa, 0x0, "765e04effc2109ddb86914548f2e47e3873fecfec6dd90e9992f0cc547a1d573"}) 10:59:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001080), 0x4) 10:59:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1279, 0x0) 10:59:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "55cce8b897c8c40bbdf3676043ebab88f856464b8e46baa36b1f0c1fd6b03078438edb66fcf390f6830f139da717958f76b3e8d61b22717c9cea3c0f26dee61b"}, 0x48, 0xfffffffffffffffb) 10:59:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, 0x0, 0x0) 10:59:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x0, 0x3}) 10:59:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x4090ae82, 0x0) 10:59:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="4a7d1b3b0fde781a0b201ac090fc", 0xe}, {&(0x7f0000000040)="8d", 0x1}, {&(0x7f0000000140)="bb", 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "09c199368a33491875d231657661c53e80"}], 0x28}}], 0x1, 0x0) 10:59:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r0, 0x8200) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000003080)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) write$cgroup_type(r0, 0x0, 0x0) 10:59:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0}) 10:59:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0x1000000, 0xc0, 0x1}, 0x20) 10:59:35 executing program 5: socket(0x2b, 0x1, 0x8e4) 10:59:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@pppol2tp, 0x80) 10:59:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 10:59:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f0000001340), r0) 10:59:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x9, 0x0, "765e04effc2109ddb86914548f2e47e3873fecfec6dd90e9992f0cc547a1d573"}) 10:59:36 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 10:59:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:59:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x3, @multicast}, 0x10) 10:59:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 10:59:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000100)="ce", 0x1}, {&(0x7f0000000200)='j', 0x1}], 0x3}, 0x4041) 10:59:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 289.789977][ T5706] device batadv_slave_0 entered promiscuous mode [ 289.843189][ T5705] device batadv_slave_0 left promiscuous mode 10:59:37 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)) 10:59:37 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 10:59:37 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "55cce8b897c8c40bbdf3676043ebab88f856464b8e46baa36b1f0c1fd6b03078438edb66fcf390f6830f139da717958f76b3e8d61b22717c9cea3c0f26dee61b", 0x40}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='0000111122223333', r0) add_key(&(0x7f0000000c00)='cifs.spnego\x00', &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0x0) 10:59:37 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@fsname={'fsname', 0x3d, '%'}}]}) 10:59:37 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000140)={0x23, 0x0, 0x8}, 0x10) 10:59:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, &(0x7f0000000280)) 10:59:37 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@size={'size', 0x3d, [0x0]}}]}) 10:59:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x8, 0x0, 0xd) [ 290.530958][ T5726] tmpfs: Unknown parameter 'fsname' 10:59:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000480), 0x0, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 10:59:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)) 10:59:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000007a80), &(0x7f0000007ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009240)={[], [{@audit}]}) 10:59:37 executing program 2: syz_open_dev$vivid(&(0x7f0000000440), 0x3, 0x2) [ 290.833220][ T5734] tmpfs: Bad value for 'size' 10:59:37 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "55cce8b897c8c40bbdf3676043ebab88f856464b8e46baa36b1f0c1fd6b03078438edb66fcf390f6830f139da717958f76b3e8d61b22717c9cea3c0f26dee61b", 0x40}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='0000111122223333', r0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000bc0)={0x0, 0x5, 0x20, '\x00', &(0x7f0000000b80)=0x1f}) add_key(&(0x7f0000000c00)='cifs.spnego\x00', &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000e00)={'filter\x00', 0x6e, "ef585071386d4d3f4550f1a38c2a712970f904028290c68282c0f43bc164f42249b1d19368721955bd192d17506b7b2445bf55b6cb5b5176465d114cbc4116ca3a2c885f3caa4ee59776b5341598b303caa03fd56e16f32e855275393a35108f2138e402f572dd22c410806ff5a5"}, &(0x7f0000000ec0)=0x92) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000f00)={0x0, 0x0, '\x00', @bt={0xfffffffb, 0x6, 0x6, 0x1, 0x4, 0x80, 0xc, 0x8}}) 10:59:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:38 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) [ 291.094225][ T5741] tmpfs: Unknown parameter 'audit' 10:59:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)='%.', 0x2, 0x40045, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:59:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000007a80), &(0x7f0000007ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009240)) 10:59:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x8e250000}, 0x0) 10:59:38 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 10:59:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x3, 0x0, "765e04effc2109ddb86914548f2e47e3873fecfec6dd90e9992f0cc547a1d573"}) 10:59:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/186, 0x97, 0xba, 0x1}, 0x20) 10:59:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000000440)=@newtaction={0xe84, 0x30, 0x1, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_pedit={0xe6c, 0x1, 0x0, 0x0, {{0xa}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x9}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 10:59:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000240)={'bridge0\x00', @ifru_flags}) 10:59:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x401070cd, 0x0) 10:59:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1269, 0x20000000) [ 291.778548][ T3565] Bluetooth: hci2: command 0x0406 tx timeout [ 291.801795][ T3565] Bluetooth: hci0: command 0x0406 tx timeout [ 291.808444][ T3565] Bluetooth: hci1: command 0x0406 tx timeout [ 291.870777][ T3565] Bluetooth: hci3: command 0x0406 tx timeout [ 291.902244][ T3565] Bluetooth: hci4: command 0x0406 tx timeout [ 291.908432][ T3565] Bluetooth: hci5: command 0x0406 tx timeout 10:59:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000040)) [ 292.085824][ T5765] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:59:39 executing program 4: epoll_create(0x99f) 10:59:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:39 executing program 0: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 10:59:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000000440)=@newtaction={0xe84, 0x30, 0x1, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_pedit={0xe6c, 0x1, 0x0, 0x0, {{0xa}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x9}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 10:59:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000004c0)) 10:59:39 executing program 1: unlink(&(0x7f0000000900)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 10:59:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) [ 292.645815][ T5781] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:59:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}]}}) 10:59:39 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffb) 10:59:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000000440)=@newtaction={0xe84, 0x30, 0x1, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_pedit={0xe6c, 0x1, 0x0, 0x0, {{0xa}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x9}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 10:59:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 10:59:40 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 10:59:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x4041) [ 293.135658][ T5793] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:59:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000080)={@local, @empty}, 0x3) 10:59:40 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), 0x4) 10:59:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f0000000440)=@newtaction={0xe84, 0x30, 0x1, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_pedit={0xe6c, 0x1, 0x0, 0x0, {{0xa}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x9}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 10:59:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000040)="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", 0xff0}, {0x0}, {&(0x7f00000010c0)="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", 0x3fd}], 0x3, &(0x7f0000002100)="7168bffd49c738e474338191f8e2dcb859a9dea314824443d900784aaaaf8f195031f7add5fe1b7537ae4d7447d2be381dda5c0a5cbc431f132ea64ce6c6e3dce5eabe349660f47be3712cb0c7b318ba41161581499ad5f54e0bd8a1b710fe1d48542d699698fc7d73e159e6514af5d1abdffb3c4369586968", 0x79, 0xd0}, 0x20000000) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:59:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x74}, 0x40) 10:59:40 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) io_setup(0x491, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="47d39b7a795999", 0x7}]) 10:59:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) [ 293.693058][ T5807] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:59:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x178) dup2(r1, 0xffffffffffffffff) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000140)={0x80000001, 0x38, '\x00', 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ppp(0xffffffffffffff9c, 0x0, 0x290a80, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:59:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "55cce8b897c8c40bbdf3676043ebab88f856464b8e46baa36b1f0c1fd6b03078438edb66fcf390f6830f139da717958f76b3e8d61b22717c9cea3c0f26dee61b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000b00)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 10:59:41 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7a4, 0x0) 10:59:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000004c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 10:59:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000001340)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x2, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 10:59:41 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, &(0x7f0000000040)) 10:59:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x120001, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@v={0x93, 0x0, 0x90}], 0x8) 10:59:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 10:59:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000300)=@in={0x2, 0x4e23, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x11}], 0x10}}], 0x1, 0x0) 10:59:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@tipc=@name}) 10:59:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:59:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) 10:59:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 10:59:42 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, 0x0, 0x0) 10:59:42 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x41, 0x0) 10:59:42 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 10:59:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8041) 10:59:42 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc080, 0x0) 10:59:42 executing program 5: syz_mount_image$vxfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2001402, &(0x7f0000000200)) 10:59:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 10:59:43 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)) 10:59:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000080)={@local, @empty}, 0xc) 10:59:43 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/192, 0xa5, 0xc0}, 0x20) 10:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 10:59:43 executing program 4: socket(0x1d, 0x0, 0x64) 10:59:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 10:59:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)='J', 0x1}, {0x0}, {&(0x7f0000000140)="bb", 0x1}], 0x3, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "09c199368a33491875d231657661c53e80"}], 0x28}}], 0x1, 0x0) 10:59:43 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000380)) 10:59:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x127e, 0x20000000) 10:59:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x127a, 0x20000000) 10:59:43 executing program 4: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3}, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket(0x1d, 0x3, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe1ec}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, &(0x7f0000000240)={{@local, 0x3}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcdac, 0xc0}) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000600)={0x4c1ff1c0, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000001100)={0x1, 0x0, {0xb34, 0xe8a, 0x9, 0x1ff}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001140), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x4020050, 0xffffffffffffffff, 0x0) 10:59:44 executing program 0: request_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0x0) 10:59:44 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000009140)=[{&(0x7f0000007dc0)="6e4ef9867cd3fc85caf7f2d1f1d78029d6b59dc9f9a6bd5dc3ad52e687a36bdd2ea29968120a67e5cd47bb03a2991b363fa1cab3a43688b80c1e3cba272a79047b7a8ce1512fc1a0e755ceb3f0dce1f436474e1e7d35bdfe4f30ae638d51712b06f867ec24c1b046bf131ba742a05d10663c212922ff19024de688acb55e0e32d79e14ce47e519137c5a8e449e4edef8e32d0bdd27bdeb8e1331059e3b20592c1ef546f4c58302b7928a2412399ab28c22f2cef1c55df2e8d796107177893534c68ab741b2d20ad2eab63e135fdad63ffe33cf75f621d8c71609d6c4ad0ed32b2e34752e1d286d9ad26db1ed66835c4c3af7ae8c8f9d9b9ff15d8d3e5d98650b61032edc0c3cca881e4ad9ade083c8b107878c02d29ec607f0c1ac47f657a054af8b6583a4b33b53a2806fdf07198fe316a1eebd8dce27b7e2da69afc47b12c3443cc6e4102b56319f975ad2650018a86da57dc0c6e6fe7981ae48e1f43af1a33863fcf15bde90c39bd8fe9809b911f64a5253d449da733cdf882ac7126b2a26f83129408bbb234f762aa5e62f98e9878d8701b29599568eeb6a019f11eec8de836919c6f7170ef7a583018e17e8a7cda69fc823280c3e41272bcd4bea8112f73d397fac258f36b938411b159f551ff7dd95f25691aa90e7e3016ae5b477d987ba55a80d37f52d1a5921f699ecb8b5a530af4c8d494437329491fdb43198965ce831a097e259954c7b42b19923dea482530862ca24669d95c5b432ea63591f05fe3bcf479d9132dc9de65c4b5017e55dfece6a2741a2d7cef3a3cb799d678a3fdabeadc1b1010b7cab5b871c4973e130394388e13ad8b1eb81f1c208f9c19d87f6662bf993c26bc97174803ab87464c759d52df598193c5470edbe853b74974098e3bb66deb1c040849b8bcc602da26ac8c3e4cd761374306db2e4cc10a89d6501196853e257393de4ba1df27bf3e3ff25d18897fbb4155e2853e68fdf8913adc60d8bede5d953fd5443d310ec489178345f62a1ac3e9183a0c1edd073ae88f695f1633a3babbd0d4271460833936fbcb4c633cfcb2384414c5fbf31ba45e5d39b76a311114bfccabdb8a3364ee324b94eb62266f5d5426de28cb3282258136a0d0a49159d2e39874c03c791c539981e39cdb0c669755848e674ab09592342149274fd8850af3daa3ba49131fcf9b4c437894a3c5e4da0fdd93999e4b4ae7f4333681f941e0461cf365b9ea28bc273a40e8368fd975aca5c8a1dbc769159c81352be58d2a8d46cded4e0cdc69ecb57ade286a148340668a31aed4a4f4873f1e7a78fa8f5f9cd4513c7c88549cd29510a0a7eda2f39e0d1bbec2c9c112c6c971c6321c3e3758c78b03626ecf048f17f5d0019e2d5c8581533857f0be57c166f8aa95d9fee5dd08e07ad45a71c695c36157e97a4f9d3913aa977431158f7fc71f226ce8c2ae7d91a29c44dedd71961138b726399cb1e4f8d23f68a048eb860da62f2ce6347f52b8e7aaefda1537d424ff100ff61dbbf2d161c88b6e87b089ec15373e1dae8bb9690b26adc0d97c20ec973c3de0146cc88e2d13b3959c2ca93569cf6d8212d96f4991c3f8ad2bcc25830d24b963244fbbb9a2683684601fcaac871e0deca058fca366843e6690d8e77b6c7e2bde69a7580a25f82a05a6b2e290b326c8f48534a3f8314fea10a94c32aa32b2a2f70e2ceaab9c7058ad17e0b6bb0477036786ef1a5a943306c6654859134f0f290175bfdb1e1e99ef5ab2864e0321741bc7fc18788999ace114b6c131e80374d8e2a1602d100fcba9112b7c506c2382fe7ea87510dcf1e6395358c4bdbfc97c4ae6588dffc38427dabdccd602d0fda99fe517fa5714de266c99af0d649d90fc255700f8687af2e3b9bce14010538e5e3643a9c867c3b588ecfbf1c0f785a7519a7b1a50b40d7dc112a0dc8dda7e164e966f01292c8539f89df70a8a5ef4da553183e1702d8627ba8f3b2f515d6c33ddd95abd0723443e62a4bfa0b3a94c9013f90a4347be7131cdceef0c230d18b493bdf453749b22add0414d25764e2ee42bbb6cba6a0eb3d5c4e9886be42426dd79349c48fe6307aef23a32c5d407e10becad83310c9bc023461ede3f7ad4ea486af4b62c0306990b6ca6cbb4af3bb8d149ee205b4c8ef2cb387186194df050528c7f68424e348e5c7c43fdbe0e11611ccb70a16246823c9bb4bffa762f9e2f75fb98791da1558ad6f68699b25bedf8b0ff37bd419d7bba4d26172af160646d4826c6143cddf148f5c74e2b83771381ab77c875d0e2ec025b29b9f27b718816b8044a5d1987f266a9c2aff012729f03354c883320e6220ec49298d6e280880514073b6603343905310784a46303764c7c33d3e706bfd8951cc9d12c703a9fce73ce21a7960ca0b9a7df9ea86b2d0fa444e273d2612bf2b8365175dd69cebba7fe41adde3629b39077ce7215549177214b86dc68dc04a8057fe5869a5280809f0f09d95dec2da0024461bcafa716e6416864496e5d740d2c9135624d7e973feedf9a3e6354ff44b042b5591ac24be83312f5737d853cf9c10ea5196bee64c915e82022f7808c91266f927b1542df32ed3eaefd0e38f8cf6414b6414920005f1f7cccc733d5ba2705572e4addec334877d21119777469fdf1049ed879a7e3e34704a9e660faf1bfddf8948d12c739214182f2ea92eb194b868e74707cc615438cacc521902d77faf025313c47e4572e28f1395e3c6e7bbf2bf8fac465f48357049ab2878daf6e838e1df9b5c2ed67b047101e493c084a1a1e8aba706b3635ab25e2eb41750b9da12ca0d4587057c8b385fd2fd58f4e63bfdb4b0709a166a1fdbb0f24d199600f58d6781495375e0bdd10a2f8141c959aaed1c01340b8c2b43f9ae526689cd2e896ab0ce27287c3bcc6241a9b06f8dd63a31a752c3dc50ef672b5bc4791cc7bf83498c338e7ef3ff645c50295b363f41c4cc46c8e70ba9027b97b48235529113f81cac0bb7205f85bb930595afd128054bce24dc8b4542bec839af451796bb5b8e84a7d588c8687b9450002854b48a77d2e4b92a89ef3325558a74d1b7c08443094127d151e32d8b41df48be482733da92248264c5c2da848b4665fc75d9b1a5fc4a4e3472647ed1805027c533858609b70deb7d7ec2134757e784b6a6b62c3faa0b3e13aba92edc548d0626b1e625b2d9c75cf49ab3af0efddd78d3885e8c37778f0e2dfab6ca4dcfe79fee30bd8594894659049410561fdca50eec49faa29465446b16ecbabe5d258847d58f8c9c8d5a0dd0c72bfdc567f64b465b8794d2290f42ae8f73192568617ce3c98b07dd1140da48e49d33a7fb08544dedbf39f91a41e9126192e17d1867921ef9181a2ad2e6c22f03308e09d284a98da97ce5211c504ffa7a6e386a0041f969077df0e98af79e6ef96b47aeb40df3d20357cdbd548939dee1dcdd1c2653287464a29a5011394a8d8be6e3e3327c38ac15328582d64ae7966612a4850f0c08687693ed1f50850c933cbb0de3bd05f19bc62c4235a2079697344eaa35a65c7016b35fd467c0f813f2861a770b82151f5a5940b3bea562dc1a6fb918f821f08df10eb64e464829361eba7359fe00bd1892c7660bb46dcd6b25f560c3e7d2234ea6f280097f43364df0121d9f1e190f83b6fcede04676a0251a164e317a51a0561d44b47b7a0d26c3f21e2989834444126e31e22208d29fa75b9237121364cc1283ce2f8992a4085eeb476d1f0cc01215e48582e649b43d9690572caccad535c5533d190abb5c4ef8a1bd56bf27d22b9dbee22444af6cd484d1fd785f4613115d1c2d3a970e8120d001c5ec85e098be08abaab634ae482de65644ab45689fc682ce5be75b8acda56fc422ac54634e49bc4e7f0c4f48aed42de21c042388780d0619ef7bb6ba0886c0c1202381d08b31d042ce74e41871021fe5436947024c625edea380748d50c9e441e032939d8367558966e767f44292786a901ff22b7f51e5dec54dec156b7ab9e8a3b7740a3fb9a8044da8ac492a4e74609bbc4b7c72a716aa67e313931f3efc19b5c9fe40772e1829a5a341b3f19c34f1edd5f3d7532ce3009fee67b79218f8abefa28e31ef09daffcdc9d11df7e97374d7022c7c32495aeb74111e73a4c10d5ebc54f114c1207c21dad2ec33ca9ffd8715d77c28894f0f664ae90155f0461d686f301f5a4e675e4bdb6734b2506b333293a7699e472add02c4c5e006940b5de986d3b517ec49532c4a410877da1c9fea335a1755a548b2c3cb70f6da404c43274e63b3d8966be00a71bc380a434165a19dfe40a824b4a534e569c4f552bc8fabcb264d7a7f850e731028024ad838604b5484b8a3aa8ccfcc1d5407b87a4f25b4269d02b03071ecab0b08828e1c0211ed364eed1b66afd05c6422106d413d41fa7b13c7ce9291016feb1ba1b9f5fc586cd2cec21f30052026e0f4e989dd28bbef6547d3f4956cbeab66aba3d584fd3eed0cb28a61543eb0cc80d748145345d986917720458cb5ff56d854579513c9db23adedcf42b5173dc0d6564cfa598e921cb09e5bc16c9cbe40486cf1d3f497a2afa08144832761eb2d7a64f9d8baaf567aa0b3b42ab05d0f6285aa0f94432b9bb515339e8b4db29c914554fc65c6d2be5d41f382ea81420794e70f2062afc41e409fadaac7e9f4880d4409cbb92b14422b8d22ded8662d6050eb19170d233812d457108fec4001546a5a6bb3d0ef48fd82f8a8e707ec66da4fd96c9cb58ca83242b949267abd368adc26c1c28b15dcc33210b81f794c37f29ed1483a816f61238564c2161430f06fa5ef5fa8f282da3e399f666c4687868e860e48e92b1b55934c0e577253457a4b84f852c00e4f3ee5e2a581bdc91afd42fd752d217263c8a67542ddf392eda2606639ece877d410e291edab2d4771cd41e36317093e968e7f7ff1a376aeed509c5d2fb02483eced4392522fb3348d0160b9f64c82f1c12d242e7ccc2fe6730a488474a31db3565189570a074860acc9d377633188c705c459d334bd1b0c3990a8527ee96410a9cc2d8e71bf08f82f473f637478bb1c255e46d6d2f7c02603442f2415cb20ac18812299a80c287c35942d9fab63e38ded8e3230dd10fe8c509e29a5c0cf46dc02d0cf80a56d21bde69e40fc985ecc06cc7a7e60305061432ef26bd708963d8c3dff0cee", 0xe57, 0x1aa}, {&(0x7f0000008dc0)='l', 0x1, 0x380000000000000}, {&(0x7f0000009000)="b0", 0x1, 0x399b}], 0x0, 0x0) 10:59:44 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x127e, 0x0) 10:59:44 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7) 10:59:44 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000400)={0x0, 0x0, 0xa5}, 0x20) [ 297.480801][ T5884] can: request_module (can-proto-3) failed. [ 297.586257][ T5896] loop3: detected capacity change from 0 to 57 10:59:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x31]}}}}]}) 10:59:44 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 10:59:44 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8981, 0x0) 10:59:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000600), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000740)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "285e1617"}}) 10:59:44 executing program 5: socket(0x0, 0x80017, 0x0) 10:59:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x84, 0x4, 0x0, 0x0) [ 297.969569][ T5901] tmpfs: Bad value for 'mpol' 10:59:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0xc080aebe, 0x0) 10:59:45 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) 10:59:45 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x40049409, 0x0) 10:59:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 10:59:45 executing program 3: syz_emit_ethernet(0xf5, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa2daaaaaaaaaabb08"], 0x0) 10:59:45 executing program 5: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x440100) 10:59:45 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x178) dup2(r1, 0xffffffffffffffff) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000140)={0x80000001, 0x28, '\x00', 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ppp(0xffffffffffffff9c, 0x0, 0x290a80, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:59:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000aa00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001780)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 10:59:45 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:59:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8000) 10:59:45 executing program 3: perf_event_open$cgroup(0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:59:46 executing program 2: r0 = socket(0x1, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 10:59:46 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:59:46 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x422040, 0x0) 10:59:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @loopback}, 0xc) 10:59:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x2, 0x0, 0x8) 10:59:46 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x7b985f14a9753f41, &(0x7f0000001440)) 10:59:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x8, 0x0, "765e04effc2109ddb86914548f2e47e3873fecfec6dd90e9992f0cc547a1d573"}) 10:59:46 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:59:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 10:59:46 executing program 4: shmctl$IPC_RMID(0x0, 0xf) 10:59:47 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:59:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @loopback, r2}, 0xc) 10:59:47 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f48f617"}, 0x0, 0x0, @fd}) 10:59:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0xc0101282, 0x20000000) 10:59:47 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)) 10:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x200000d0}}], 0x1, 0x0) 10:59:47 executing program 2: socketpair(0xa, 0x2, 0x6, &(0x7f00000000c0)) 10:59:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 10:59:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:59:47 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000440), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce79d69f"}, 0x0, 0x0, @planes=0x0}) 10:59:47 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)="d9a4da", 0x3}}, 0x0) 10:59:48 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f00000003c0)) 10:59:48 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x412800, 0x0) [ 301.268331][ T5983] ieee802154 phy0 wpan0: encryption failed: -22 10:59:48 executing program 4: syz_mount_image$vxfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x2001402, &(0x7f0000000200)) 10:59:48 executing program 0: shmget(0x1, 0x1000, 0x8, &(0x7f0000ffb000/0x1000)=nil) 10:59:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000300)={0x10001}) 10:59:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:59:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0xb00, 0x1}, 0x40) 10:59:48 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000200)) 10:59:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:59:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x1260, 0x0) 10:59:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 10:59:49 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x181080, 0x0) 10:59:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 10:59:49 executing program 1: clock_gettime(0x7, &(0x7f0000000e00)) 10:59:49 executing program 0: add_key(&(0x7f00000003c0)='asymmetric\x00', 0x0, &(0x7f0000000a00)="95", 0x1, 0xfffffffffffffffd) 10:59:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000040)=[0x9]) 10:59:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4240, 0x0) getsockname(r1, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000140)=0x80) dup3(r0, 0xffffffffffffffff, 0x100000000000000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:59:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80284504, 0x0) 10:59:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002740)={0x0}}, 0x0) 10:59:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000002dc0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x6, "9368147c"}, {0x0, 0x4, "96f8"}, {0x0, 0x6, "96504850"}, {0x0, 0x2}, {0x0, 0xf, "37c5e02aa05f0e8d4684467ab6"}, {0x0, 0x2}]}]}}}], 0x40}}], 0x2, 0x0) 10:59:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, &(0x7f0000000d00)) 10:59:49 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x125e, 0xffffffffffffffff) clone(0x28000, 0x0, &(0x7f0000000100), &(0x7f00000004c0), &(0x7f0000000500)) 10:59:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x81800) ioctl$LOOP_CHANGE_FD(r0, 0x1262, 0xffffffffffffffff) 10:59:50 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x500000, 0x0}}], 0x700, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x10003) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:59:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000d00)=[0xfa000000]) 10:59:50 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}], [{@appraise}]}}) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 10:59:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 10:59:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, 0x0, 0xe0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 10:59:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084502, 0x0) 10:59:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)=0xffffffffffffff61) 10:59:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000d00)) 10:59:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xf000000}, 0x40) 10:59:51 executing program 3: syz_open_dev$evdev(&(0x7f0000001100), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001080)=""/14) 10:59:51 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}], [{@appraise}]}}) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 10:59:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 10:59:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xfd, 0x4041) 10:59:51 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0xc000) 10:59:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80284504, &(0x7f0000000d00)) 10:59:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) 10:59:51 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={0x60a}, 0x0) 10:59:51 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}], [{@appraise}]}}) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 10:59:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401070c9, 0xffffffffffffffff) 10:59:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) write(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc0096616, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4a0c0, 0x0) 10:59:51 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002940)={&(0x7f00000026c0), 0xc, &(0x7f0000002740)={0x0}}, 0x0) 10:59:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127e, 0xffffffffffffffff) 10:59:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x10000}, 0x40) 10:59:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000040)=[0x9, 0x1]) 10:59:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x82081) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0x20) 10:59:52 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}], [{@appraise}]}}) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 10:59:52 executing program 5: clone(0x1000, 0x0, 0x0, 0x0, 0x0) 10:59:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1263, 0xffffffffffffffff) 10:59:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) 10:59:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x0) 10:59:52 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x46041) 10:59:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) 10:59:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1276, 0xffffffffffffffff) 10:59:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0xf8}, &(0x7f00000001c0)={0x0, 0x2710}) 10:59:57 executing program 4: socket$alg(0x26, 0x5, 0x0) select(0x40, &(0x7f0000000500), &(0x7f0000000580)={0x802}, &(0x7f00000005c0)={0x60a}, 0x0) 10:59:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x5c, 0x3}]}}}], 0x18}}], 0x2, 0x0) 10:59:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @private0, 0x0, 0xfffb}) 10:59:57 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 10:59:57 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x22082) syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x86080) 10:59:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80044584, &(0x7f0000000d00)) 10:59:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="84a37b036cefe0ebb8a917d9ae6fc009de71", 0x12}], 0x1, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @local}}}], 0x20}}, {{&(0x7f0000000300)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, 0x0}}], 0x2, 0x0) 10:59:58 executing program 2: select(0x3f, &(0x7f0000000500), &(0x7f0000000580)={0x800}, &(0x7f00000005c0), 0x0) 10:59:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x1, 0x20008010) 10:59:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={@dev, @loopback, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140040}) 10:59:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000840)="82", 0x1}], 0x1}}], 0x1, 0x0) 10:59:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2ec, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6ugA\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N3\vv_ \x8f\f\xf8\x003b\xad\xdby\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(`\x9e\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda\a\x00\x00\x00\x00\x00\x00\x00\x18\x83\xb8Z\x11\x06\xf2\xbeg\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xadJ7\xc1\xad*5$\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x95\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\xe4\xd9^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x9e\xe8\xfa?\xdc\x03\x81\xe0\x8c/\x11A@\xc7X\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgmj\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x99\xfa\x92\x1e\xccdfF\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 10:59:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1268, 0x0) 10:59:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1267, 0x0) 10:59:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000500), &(0x7f0000000580)={0x800}, &(0x7f00000005c0)={0x60a}, 0x0) 11:00:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f0000000000)={{}, 'port0\x00'}) 11:00:00 executing program 2: socketpair(0x10, 0x2, 0x3, &(0x7f0000000080)) 11:00:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, &(0x7f0000000240)) 11:00:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4}, 0x40) 11:00:00 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x125e, 0xffffffffffffffff) clone(0x28000, 0x0, 0x0, 0x0, 0x0) 11:00:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x3}]}}}], 0x18}}], 0x2, 0x0) 11:00:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x2, 0x0) 11:00:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x2, 0x0) 11:00:00 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff}, 0x8) 11:00:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 11:00:00 executing program 2: clone(0x28000, 0x0, 0x0, 0x0, 0x0) 11:00:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4a503) 11:00:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) 11:00:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0481273, 0xffffffffffffffff) 11:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000004}) 11:00:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5421, 0xffffffffffffffff) 11:00:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x10000, 0x10}, 0x40) 11:00:01 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "ab2a567807f3cc558e05356ba9a496526a106fbab81ac6d6c3098609d66d402284abd716d7f5a9cebe2c71d89e3c35e53359951a460c8ef22ae7771a5732b7b2"}, 0x48, 0xfffffffffffffffc) 11:00:01 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write(r0, &(0x7f00000000c0)='m', 0x1) 11:00:01 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x2, 0x0) 11:00:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x5c, 0x0, 0xf}]}}}], 0x18}}], 0x2, 0x0) 11:00:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000000)) 11:00:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 11:00:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000240)) 11:00:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) 11:00:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 11:00:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000240)) 11:00:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000200)) write(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc0096616, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x4a0c0, 0x0) 11:00:02 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0bc5310, &(0x7f0000000000)={{}, 'port0\x00'}) 11:00:02 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="cdb104f8fd86548ed2c6645d49e1c16ed871faaaee24e0c60e36489d387cb3633e3c0131540d8d4cdac0099c4184a20810030dd061173f82a98bd71c36982cc77dffbf5bd2dccc52a92310966f1727b02208dad39701dc4c2ba44540f4c4684ecc05637058fceb9b0687b82b0d4bd80f7540c511721fa90b7f03331c0acbb693ef180f4bd2060e99f34b9b5a0deeacac1aa2ec216e2fcb52ad4aa0ac67e9fe1f936d92ca52c80f4bd7f2d273bc1c76a81e496a6ef3bbfb80bc8d542efa5758c6d097bc707033b1b7bdf79ba12be7cde7ce67f80148585fe3fc52b41715e1f43d79697aec088fba0a7d8f23c9035fd0c164a778dedec8c3d0441d514dfde070db0c998319e65c7f4daf455f801ce76a71da24150ed8afa8a888c2db62e9b4dffb109483449fb8417dedcfecf6d20dfab33c5756a68674977d1c55f1814e43dd97eadfe47a5af08f33aed0454adb1764a908e9b8df3cf14f7af6b7d9eb18bce4e4c421592ab1c987957af7f7546a14e15dc228e5f460405efeb200cc8baae3b567cfb61a770e8f96ae87c556ad4759bda0dfe323e691ffc4bb1f14308828ba55b660871a1537349a847287578ddf3839a3f59bee1eabce62d6b85b0d2b7df68bf0bad7fbf78055bf41c7693d996f527d912661de67ffc24c2054a3e774ba599f1bb8c6ced3999e4bb38705ee24a5bd25e232faadc89424c00c3ee13e3f20e680955894bc5b11de8a2636a52c6386bbae4f3fe9d7c875fb9bfcfdf5d8dd799ae784a79b27e4aac50d0701eb3fb697442dc33b7ed125544a93f74a830b231d15304e08ca37470df2b5044c08885dacf9de08c07dbec13419b35de5aec842d02fa5366f6c4602c0fe6027ebf062c80ff982f21b0cbf91a6642cc6d27b284c62f861bc1ecbc5267803486e02c0d12da3e9665ef3a6d2510f3a5614ad4721298914ac67c3f07993feb9c3e6c3fae7c88a0506805ba6c80fd9a0836689d6f7b089cbd43f2baec7fb6983ded7167d6c7f4a26020bf4edf405c236e9afa2aa30ba7f3d30eaa936acb06e0d5b3f6cf0fef5626705babea5e83d0365f1f9fd27b1560da4dcb84fc4c40091a46f97fe1055fa5c978f9edfc302b0160d5e47b38bd326bbde817fe7fb5948fc27b258f3989604c44782b6eba09d703d09a80a5ab50255988b81a72db56bdab50e5411866e4d0f82edd794f681a9160fd1c2f9229d55863d1cd5eba14496a41eb36762a2452fe52a3aa1805b857b1eb169a6e9eac7524c7deff592879f515e49e8e21a95bf71fa595dac9d1474714c9b108064c4f4411f718081503ed7212d429f6e05e4f391fc40eebdb44f7bcfb6854d33b99e9de500846eeacba2b4d079d86136fd5d802b62c56b28976810a3273bc78190d8e3081763008ed1c10f65029459e47075f85778133cdd0fcdcd1c3ec232c87a00"}) 11:00:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 11:00:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870cc, 0xffffffffffffffff) 11:00:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4004051, 0x0, 0x0) 11:00:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 11:00:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000d00)=[0x7fff]) 11:00:02 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)) 11:00:02 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4cce2f31c614f639) 11:00:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}}], 0x1, 0x0) 11:00:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) creat(0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000d00)=[0x7fff]) 11:00:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x401870cb, 0xffffffffffffffff) 11:00:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x541d, 0x0) 11:00:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0x6) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4240, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000140)=0x80) dup3(r0, 0xffffffffffffffff, 0x0) 11:00:03 executing program 1: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x100882) 11:00:03 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0x9def, 0x1c7803) 11:00:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1, 0xc2b}, 0x1c, 0x0}}], 0x2, 0x0) 11:00:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x7, 0x4, 0x5c}]}}}], 0x18}}], 0x2, 0x0) 11:00:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001080)=""/14) 11:00:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x153740, 0x0) 11:00:03 executing program 1: bpf$LINK_DETACH(0x22, 0x0, 0x3aba1a54b64099f7) 11:00:03 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 11:00:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1, 0xc2b}, 0x1c, 0x0}}], 0x2, 0x0) 11:00:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:00:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4}, 0x10, 0xffffffffffffffff}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x18, 0x3, &(0x7f0000002500)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x51}], &(0x7f0000002540)='syzkaller\x00', 0x425, 0x88, &(0x7f0000002580)=""/136, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002640)={0x7}, 0x8, 0x10, 0x0}, 0x78) 11:00:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000880)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:00:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x4000050) 11:00:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'wlan0\x00', @broadcast}) 11:00:04 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000440)={r1}) 11:00:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1, 0xc2b}, 0x1c, 0x0}}], 0x2, 0x0) 11:00:04 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000002b00), 0x4080, 0x0) 11:00:04 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000680), 0x602, 0x0) 11:00:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)) ioctl$TUNATTACHFILTER(r0, 0x8982, 0x0) 11:00:04 executing program 3: socketpair(0x2, 0x0, 0xfffffffe, &(0x7f0000000040)) 11:00:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x6) 11:00:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e24, 0x0, @mcast1, 0xc2b}, 0x1c, 0x0}}], 0x2, 0x0) 11:00:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x2020c0, 0x0) 11:00:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001140)) ioctl$TUNATTACHFILTER(r0, 0x8901, 0x0) 11:00:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000009000)={0x1e, 0x0, 0x6, 0x80000000}, 0x40) 11:00:05 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000013f00)={&(0x7f0000013ec0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 11:00:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000ec0)) 11:00:05 executing program 1: bpf$MAP_GET_NEXT_KEY(0x1b, 0x0, 0x0) 11:00:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) 11:00:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x17, 0x0, 0x0, 0x2}, 0x40) 11:00:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x2, &(0x7f0000002500)=@raw=[@btf_id], &(0x7f0000002540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:00:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001a80)=""/169, 0x2a, 0xa9, 0x1}, 0x20) 11:00:06 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 11:00:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x9]) 11:00:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 11:00:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000001ab40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000001ad00)={&(0x7f000001ab80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0, 0x0, &(0x7f000001acc0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 11:00:06 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f000001b100)={0x0, 0x0, 0x18}, 0x10) 11:00:06 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000081c0)={0x11, 0x4, &(0x7f0000008000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000008080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:00:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000001ab40)) 11:00:07 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() 11:00:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000000280)}, 0x0) 11:00:07 executing program 3: perf_event_open$cgroup(&(0x7f0000003200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:00:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x10000, 0x0) 11:00:07 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:00:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 11:00:07 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 11:00:07 executing program 5: eventfd2(0x0, 0x2) 11:00:07 executing program 3: syz_emit_ethernet(0x1b6, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6d"], 0x0) 11:00:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 11:00:08 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000200)) 11:00:08 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000c80)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x3f, r4}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000040), 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x1, 0x404, 0x7, {0x0, 0xea60}, {}, {0x3, 0x0, 0x1, 0x1}, 0x1, @can={{0x4, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "530e8bfb653442da"}}, 0x48}, 0x1, 0x0, 0x0, 0x8080}, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x1b01, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38d) 11:00:08 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x86000, 0x0) 11:00:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='cdg\x00', 0x4) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x48) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x200a1cf0}], 0x1, 0x0, 0xb0100145}, 0x700) [ 321.532470][ T6352] dlm: non-version read from control device 8192 [ 321.625825][ T6356] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:00:08 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) 11:00:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 11:00:08 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000000c0)="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", 0x2000, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:00:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x190, 0x5802, 0x294, 0x0, 0x294, 0x260, 0x378, 0x378, 0x260, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'rose0\x00', 'macsec0\x00'}, 0x0, 0x128, 0x190, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x1ff}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 11:00:08 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x90) 11:00:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r1}, 0x38) 11:00:10 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) 11:00:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, r1}, 0x10) 11:00:10 executing program 1: memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="000000e2f2ffff"], 0x38}}, 0x0) 11:00:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) [ 327.423916][ T6469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:00:14 executing program 1: r0 = memfd_create(0x0, 0x4) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) [ 327.532714][ T3565] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 327.638387][ T6469] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.792593][ T3565] usb 1-1: Using ep0 maxpacket: 8 [ 327.959800][ T3565] usb 1-1: config 0 has an invalid interface number: 215 but max is 1 [ 327.968268][ T3565] usb 1-1: config 0 has no interface number 1 [ 328.132631][ T3565] usb 1-1: New USB device found, idVendor=1604, idProduct=8005, bcdDevice=28.64 [ 328.141843][ T3565] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.150147][ T3565] usb 1-1: Product: syz [ 328.154597][ T3565] usb 1-1: Manufacturer: syz [ 328.159313][ T3565] usb 1-1: SerialNumber: syz [ 328.167770][ T3565] usb 1-1: config 0 descriptor?? [ 328.486923][ T3570] usb 1-1: USB disconnect, device number 3 11:00:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x8, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000540)=""/233, 0xe9, &(0x7f0000000840)={&(0x7f0000000240)={'sm3\x00'}}) 11:00:16 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000002b80), 0x0, 0x0, &(0x7f0000002dc0)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000540)=""/233, 0xe9, &(0x7f0000000840)={&(0x7f0000000240)={'sm3\x00'}}) 11:00:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="000000e2f2ffff"], 0x38}}, 0x0) 11:00:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:16 executing program 1: r0 = memfd_create(0x0, 0x4) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) [ 329.151719][ T6483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:00:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:16 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff}, 0x4800) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x10, 0x7, 0x0, {{0x3, '[%:'}}}, 0x10) write$P9_RSTATu(r0, &(0x7f00000020c0)={0x55, 0x7d, 0x0, {{0x0, 0x3b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x3, '[%:', 0x3, '$\\(', 0x2, ']/'}, 0x5, '\\-#$[', 0xffffffffffffffff}}, 0x55) 11:00:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3}, &(0x7f0000001f00)=0x14) 11:00:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 11:00:18 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@delchain={0x24, 0x64, 0x239, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:00:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) [ 332.203134][ T6516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:00:19 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) [ 332.292203][ T3577] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 332.532252][ T3577] usb 1-1: Using ep0 maxpacket: 8 [ 332.662868][ T3577] usb 1-1: config 0 has an invalid interface number: 215 but max is 1 [ 332.671370][ T3577] usb 1-1: config 0 has no interface number 1 [ 332.852782][ T3577] usb 1-1: New USB device found, idVendor=1604, idProduct=8005, bcdDevice=28.64 [ 332.862086][ T3577] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.870320][ T3577] usb 1-1: Product: syz [ 332.874714][ T3577] usb 1-1: Manufacturer: syz [ 332.879422][ T3577] usb 1-1: SerialNumber: syz [ 332.892149][ T3577] usb 1-1: config 0 descriptor?? [ 333.323411][ T3577] usb 1-1: USB disconnect, device number 5 11:00:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x8, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) 11:00:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:20 executing program 1: memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 11:00:21 executing program 1: memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002d40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "ebc53da654c19f"}) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x0) [ 336.772249][ T3577] usb 1-1: Using ep0 maxpacket: 8 [ 336.909581][ T3577] usb 1-1: config 0 has an invalid interface number: 215 but max is 1 [ 336.918757][ T3577] usb 1-1: config 0 has no interface number 1 [ 337.071182][ T6577] loop2: detected capacity change from 0 to 3200 [ 337.092617][ T3577] usb 1-1: New USB device found, idVendor=1604, idProduct=8005, bcdDevice=28.64 [ 337.101841][ T3577] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.110207][ T3577] usb 1-1: Product: syz [ 337.114721][ T3577] usb 1-1: Manufacturer: syz [ 337.119441][ T3577] usb 1-1: SerialNumber: syz [ 337.143115][ T3577] usb 1-1: config 0 descriptor?? [ 337.171676][ T6577] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 337.503818][ T3577] usb 1-1: USB disconnect, device number 7 11:00:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x8, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:00:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x0, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 11:00:25 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002d40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "ebc53da654c19f"}) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x0) 11:00:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 11:00:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x0, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:25 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) [ 338.702426][ T3577] usb 1-1: new high-speed USB device number 8 using dummy_hcd 11:00:25 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 11:00:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000d40)={0x0, 0x0, "f4857605ae642ac1580c5917ef72f24c5f568ea17e9e61f3c1cf2c5328e9a64a116fafca03006fa47536cabd085df47525a95d2157cc1988a68e3e0bd1d76d6d350a29bfe67f0e68c11ebb338e14599f79a612b4b4fb903cb846d48aa8820d18c3a7d8276c23b6c24de821304e1e699cceffed1d848193f3b9bb34acea6cf7cb6b96ef375fdc4d54c72962bc16a95a8646a276552f8b4dd1615d8ef42d4eae38e682b37ad01300d0ef38d3bb90a9c01b9af7eae16ac380f48bde38121e25e089ed52ab53c2dc09229566d2d85c792e15b4d6df610628c63d51e3872cf8648eb9e0c0cca72869df0f213206d811730283807465020d63d6e8d57235f382c0bb50", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002d40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "ebc53da654c19f"}) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x0) 11:00:27 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002d40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x0, "ebc53da654c19f"}) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) mkdirat(r2, &(0x7f0000000240)='./file1\x00', 0x0) 11:00:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:28 executing program 1: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r0+60000000}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 11:00:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:32 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x200082) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 11:00:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 11:00:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:32 executing program 5: eventfd2(0x0, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 11:00:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xceb, 0x4f6}, 0x0, 0x0, 0x0, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000900)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2182800, &(0x7f0000000cc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f747970653d7379736673002c009d11fda2264d293f0e0d3cd0c40127323474afefe89a0c21c648980728a703accbfaf1dc067a5044d306f64100d3b8837a5274c1609dbd89d78c0e8f3ce4f256127862f2ce8989727604221ff03605ab913ad24c35824500be5f44aaaeb51764da11485acdbb0d4fdecb77bbaeb16ff4773b0b04ff1273d8b7e44bcdfccc64ca54d210b355a624a21e90bdeaaee8ba8be6b1e3e3d28c037332b200f81e844d0dc20c201ed55ed7"]) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004000, &(0x7f00000004c0)={0x2, 0x4e23, @empty}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x8, 0xfd, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x623, 0xef}, 0x4040, 0x0, 0x1, 0x6, 0x5, 0x10000, 0x80, 0x0, 0x8001, 0x0, 0x400000000001}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2) 11:00:32 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 11:00:32 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 11:00:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, 0x0, &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:32 executing program 5: timer_create(0x7, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r0+60000000}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 11:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, 0x0, &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 11:00:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) getpgid(0x0) 11:00:33 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x0, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:00:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, 0x0, &(0x7f0000000140), 0x8, r0}, 0x38) 11:00:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x1b, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 11:00:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:34 executing program 1: r0 = io_uring_setup(0x13fd, &(0x7f00000000c0)={0x0, 0x1c87}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 11:00:34 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 11:00:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), 0x0, 0x8, r0}, 0x38) [ 347.293045][ T3565] usb 1-1: new high-speed USB device number 10 using dummy_hcd 11:00:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755", 0x1d, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 347.482844][ T3565] usb 1-1: device descriptor read/64, error 18 11:00:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffe, 0x0, 0x0) [ 347.753666][ T3565] usb 1-1: new high-speed USB device number 11 using dummy_hcd 11:00:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), 0x0, 0x8, r0}, 0x38) 11:00:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 347.942420][ T3565] usb 1-1: device descriptor read/64, error 18 [ 348.062652][ T3565] usb usb1-port1: attempt power cycle [ 348.507378][ T3565] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 348.603364][ T3565] usb 1-1: Invalid ep0 maxpacket: 0 [ 348.762210][ T3565] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 348.852386][ T3565] usb 1-1: Invalid ep0 maxpacket: 0 [ 348.858056][ T3565] usb usb1-port1: unable to enumerate USB device 11:00:36 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x0, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:00:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',']) syz_read_part_table(0xfdff80cd, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031423000000000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 11:00:36 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xc0045878, 0x0) 11:00:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), 0x0, 0x8, r0}, 0x38) 11:00:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755", 0x1d, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 11:00:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000240)={'batadv_slave_1\x00', @ifru_map}) 11:00:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x0, r0}, 0x38) 11:00:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 350.643692][ T3570] usb 1-1: new high-speed USB device number 14 using dummy_hcd 11:00:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffe, r1, 0x0) [ 350.852306][ T3570] usb 1-1: device descriptor read/64, error 18 11:00:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',']) syz_read_part_table(0xfdff80cd, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031423000000000000000f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 11:00:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 351.132555][ T3570] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 351.357243][ T3570] usb 1-1: device descriptor read/64, error 18 [ 351.393111][ T6795] loop2: detected capacity change from 0 to 264192 [ 351.484188][ T3570] usb usb1-port1: attempt power cycle [ 351.526649][ T6795] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 351.537032][ T6795] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 351.544180][ T6795] loop2: p1 < > p2 < > p4 [ 351.548683][ T6795] loop2: partition table partially beyond EOD, truncated [ 351.556843][ T6795] loop2: p1 start 335762607 is beyond EOD, truncated [ 351.662559][ T6795] loop2: p4 size 2097152 extends beyond EOD, truncated [ 351.873388][ T6176] udevd[6176]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 351.877821][ T6579] udevd[6579]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 351.932265][ T3570] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 352.032378][ T3570] usb 1-1: Invalid ep0 maxpacket: 0 [ 352.192081][ T3570] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 352.299031][ T3570] usb 1-1: Invalid ep0 maxpacket: 0 [ 352.304766][ T3570] usb usb1-port1: unable to enumerate USB device 11:00:40 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x32, 0x57, 0x45, 0x0, 0x1604, 0x8005, 0x2864, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xd1, 0x89, 0xe6}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 11:00:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x0, r0}, 0x38) 11:00:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 11:00:40 executing program 5: r0 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmctl$IPC_RMID(r0, 0x0) 11:00:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x10000000) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) syz_io_uring_setup(0x87, 0x0, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006e0000/0x3000)=nil, &(0x7f00000003c0), 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xf765, 0x8, 0x404}, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006e0000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000480)) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/231, 0xe7) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f00000006c0)={0x48, 0xfb, 0xc8, 0x0, 0x0, "0e8582c603f24e48370010383babe900", "c83e8a7820a965322d1480a4ae8f108eaa486d00230cf3c833a061049cbfa3b44f34445fc831a1e30913881df370ef1ed8bd6ab5c652ab8a2008048bb48141dfc1c47408b9b4a2eb82d1626905f2aef94ad20af53215a75fa21ca8c08a89649127b5e37bc09cfd8026d59aa8626315345d4d66a1b62b09466d23a39a3d6f837cb52a9a5cd0bbf4e1064a0f3cd8f83bbeb00ca875f655ba2e3f6e0ce8ea1753fdcc2dcd48e5d7f9c0c8f2daf16a6aee754febf8"}, 0xc8, 0x0) 11:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) syz_open_procfs(0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x5, 0x110, 0xffffffffffffffff, 0x10000000) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) syz_io_uring_setup(0x87, 0x0, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006e0000/0x3000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000002240)=@IORING_OP_POLL_ADD, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) syz_io_uring_submit(0x0, r4, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xf765, 0x8, 0x404}, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006e0000/0x3000)=nil, 0x0, &(0x7f0000000480)) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/231, 0xe7) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f00000006c0)={0x48, 0xfb, 0xc8, 0x0, 0x0, "0e8582c603f24e48370010383babe900", "c83e8a7820a965322d1480a4aec8108eaa486d00230cf3c833a061049cbfa3b44f34445fc831a1e30913881df370ef1ed8bd6ab5c652ab8a2008048bb48141dfc1c47408b9b4a2eb82d1626905f2aef94ad20af53215a75fa21ca8c08a89649127b5e37bc09cfd8026d59aa8626315345d4d66a1b62b09466d23a39a3d6f837cb52a9a5cd0bbf4e1064a0f3cd8f83bbeb00ca875f655ba2e3f6e0ce8ea1753fdcc2dcd48e5d7f9c0c8f2daf16a6aee754febf8"}, 0xc8, 0x2) 11:00:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) 11:00:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x80fe, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:00:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x900, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/118, &(0x7f0000000280), &(0x7f0000000140), 0x0, r0}, 0x38) [ 353.733233][ T6804] ===================================================== [ 353.740396][ T6804] BUG: KMSAN: uninit-value in p9pdu_readf+0x463f/0x4f70 [ 353.747474][ T6804] p9pdu_readf+0x463f/0x4f70 [ 353.752111][ T6804] p9pdu_readf+0x1cbe/0x4f70 [ 353.756863][ T6804] p9_client_getattr_dotl+0x2da/0x7f0 [ 353.762295][ T6804] v9fs_mount+0xf11/0x1460 [ 353.766817][ T6804] legacy_get_tree+0x163/0x2e0 [ 353.771682][ T6804] vfs_get_tree+0xd8/0x5d0 [ 353.776199][ T6804] do_new_mount+0x7b5/0x16f0 [ 353.780855][ T6804] path_mount+0x1021/0x28b0 [ 353.785392][ T6804] __se_sys_mount+0x8a8/0x9d0 [ 353.790110][ T6804] __ia32_sys_mount+0x157/0x1b0 [ 353.794998][ T6804] __do_fast_syscall_32+0x96/0xf0 [ 353.800123][ T6804] do_fast_syscall_32+0x34/0x70 [ 353.805014][ T6804] do_SYSENTER_32+0x1b/0x20 [ 353.809553][ T6804] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.816009][ T6804] [ 353.818335][ T6804] Local variable ecode created at: [ 353.823441][ T6804] p9_check_errors+0x68/0xc60 [ 353.828147][ T6804] p9_client_rpc+0xde9/0x1460 [ 353.832851][ T6804] [ 353.835276][ T6804] CPU: 1 PID: 6804 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 353.843983][ T6804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.854055][ T6804] ===================================================== [ 353.860984][ T6804] Disabling lock debugging due to kernel taint [ 353.904602][ T6804] Kernel panic - not syncing: kmsan.panic set ... [ 353.911060][ T6804] CPU: 1 PID: 6804 Comm: syz-executor.2 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 353.921166][ T6804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.931252][ T6804] Call Trace: [ 353.934547][ T6804] [ 353.937490][ T6804] dump_stack_lvl+0x1ff/0x28e [ 353.942216][ T6804] dump_stack+0x25/0x28 [ 353.946406][ T6804] panic+0x487/0xe1f [ 353.950426][ T6804] ? add_taint+0x181/0x210 [ 353.954888][ T6804] kmsan_report+0x2e6/0x2f0 [ 353.959442][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 353.964597][ T6804] ? __msan_warning+0xb8/0x130 [ 353.969399][ T6804] ? p9pdu_readf+0x463f/0x4f70 [ 353.974197][ T6804] ? p9pdu_readf+0x1cbe/0x4f70 [ 353.978994][ T6804] ? p9_client_getattr_dotl+0x2da/0x7f0 [ 353.984581][ T6804] ? v9fs_mount+0xf11/0x1460 [ 353.989195][ T6804] ? legacy_get_tree+0x163/0x2e0 [ 353.994172][ T6804] ? vfs_get_tree+0xd8/0x5d0 [ 353.998802][ T6804] ? do_new_mount+0x7b5/0x16f0 [ 354.003614][ T6804] ? path_mount+0x1021/0x28b0 [ 354.008328][ T6804] ? __se_sys_mount+0x8a8/0x9d0 [ 354.013216][ T6804] ? __ia32_sys_mount+0x157/0x1b0 [ 354.018282][ T6804] ? __do_fast_syscall_32+0x96/0xf0 [ 354.023522][ T6804] ? do_fast_syscall_32+0x34/0x70 [ 354.028580][ T6804] ? do_SYSENTER_32+0x1b/0x20 [ 354.033293][ T6804] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.039846][ T6804] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 354.046038][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 354.051249][ T6804] ? __this_cpu_preempt_check+0x13/0x20 [ 354.056843][ T6804] ? sysvec_apic_timer_interrupt+0x5d/0xc0 [ 354.062696][ T6804] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 354.068894][ T6804] ? kmsan_get_metadata+0x105/0x220 [ 354.074132][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 354.079282][ T6804] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 354.085145][ T6804] __msan_warning+0xb8/0x130 [ 354.089770][ T6804] p9pdu_readf+0x463f/0x4f70 [ 354.094665][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 354.099836][ T6804] ? p9_check_errors+0x1a8/0xc60 [ 354.104812][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 354.109970][ T6804] p9pdu_readf+0x1cbe/0x4f70 [ 354.114634][ T6804] ? p9_client_rpc+0xe4e/0x1460 [ 354.119519][ T6804] ? p9_check_errors+0x589/0xc60 [ 354.124517][ T6804] ? kmsan_get_metadata+0x33/0x220 [ 354.129671][ T6804] p9_client_getattr_dotl+0x2da/0x7f0 [ 354.135180][ T6804] v9fs_mount+0xf11/0x1460 [ 354.139631][ T6804] ? capable+0x108/0x220 [ 354.143955][ T6804] ? xfs_fs_commit_blocks+0x1080/0x1080 [ 354.149551][ T6804] legacy_get_tree+0x163/0x2e0 [ 354.154356][ T6804] ? xfs_fs_commit_blocks+0x1080/0x1080 [ 354.159936][ T6804] ? legacy_parse_monolithic+0x320/0x320 [ 354.165616][ T6804] vfs_get_tree+0xd8/0x5d0 [ 354.170079][ T6804] do_new_mount+0x7b5/0x16f0 [ 354.174732][ T6804] path_mount+0x1021/0x28b0 [ 354.179303][ T6804] __se_sys_mount+0x8a8/0x9d0 [ 354.184038][ T6804] __ia32_sys_mount+0x157/0x1b0 [ 354.188935][ T6804] __do_fast_syscall_32+0x96/0xf0 [ 354.194014][ T6804] do_fast_syscall_32+0x34/0x70 [ 354.198902][ T6804] do_SYSENTER_32+0x1b/0x20 [ 354.203439][ T6804] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.209812][ T6804] RIP: 0023:0xf6f44549 [ 354.213925][ T6804] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 354.233658][ T6804] RSP: 002b:00000000f593e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 354.242103][ T6804] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000000 [ 354.250096][ T6804] RDX: 0000000020000140 RSI: 0000000000000000 RDI: 0000000020000580 [ 354.258083][ T6804] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.266125][ T6804] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 354.274123][ T6804] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 354.282318][ T6804] [ 354.285634][ T6804] Kernel Offset: disabled [ 354.289977][ T6804] Rebooting in 86400 seconds..