[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2021/07/11 23:41:58 fuzzer started 2021/07/11 23:41:59 dialing manager at 10.128.0.169:43221 2021/07/11 23:42:00 syscalls: 3546 2021/07/11 23:42:00 code coverage: enabled 2021/07/11 23:42:00 comparison tracing: enabled 2021/07/11 23:42:00 extra coverage: enabled 2021/07/11 23:42:00 setuid sandbox: enabled 2021/07/11 23:42:00 namespace sandbox: enabled 2021/07/11 23:42:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/11 23:42:00 fault injection: enabled 2021/07/11 23:42:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/11 23:42:00 net packet injection: enabled 2021/07/11 23:42:00 net device setup: enabled 2021/07/11 23:42:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/11 23:42:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/11 23:42:00 USB emulation: enabled 2021/07/11 23:42:00 hci packet injection: enabled 2021/07/11 23:42:00 wifi device emulation: enabled 2021/07/11 23:42:00 802.15.4 emulation: enabled 2021/07/11 23:42:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/11 23:42:00 fetching corpus: 50, signal 10551/14490 (executing program) 2021/07/11 23:42:00 fetching corpus: 100, signal 19686/25510 (executing program) 2021/07/11 23:42:00 fetching corpus: 150, signal 28981/36608 (executing program) 2021/07/11 23:42:00 fetching corpus: 200, signal 34826/44239 (executing program) 2021/07/11 23:42:00 fetching corpus: 250, signal 39902/51112 (executing program) 2021/07/11 23:42:00 fetching corpus: 300, signal 46442/59381 (executing program) 2021/07/11 23:42:01 fetching corpus: 350, signal 54742/69346 (executing program) 2021/07/11 23:42:01 fetching corpus: 400, signal 58220/74562 (executing program) 2021/07/11 23:42:01 fetching corpus: 450, signal 64523/82478 (executing program) 2021/07/11 23:42:01 fetching corpus: 500, signal 69151/88739 (executing program) 2021/07/11 23:42:01 fetching corpus: 550, signal 72495/93718 (executing program) 2021/07/11 23:42:01 fetching corpus: 600, signal 76641/99477 (executing program) 2021/07/11 23:42:01 fetching corpus: 650, signal 80523/104935 (executing program) 2021/07/11 23:42:01 fetching corpus: 700, signal 86100/111996 (executing program) 2021/07/11 23:42:01 fetching corpus: 750, signal 88003/115542 (executing program) 2021/07/11 23:42:01 fetching corpus: 800, signal 91184/120274 (executing program) 2021/07/11 23:42:01 fetching corpus: 850, signal 95584/126124 (executing program) 2021/07/11 23:42:01 fetching corpus: 900, signal 97074/129203 (executing program) 2021/07/11 23:42:01 fetching corpus: 950, signal 100575/134179 (executing program) 2021/07/11 23:42:01 fetching corpus: 1000, signal 104008/139049 (executing program) 2021/07/11 23:42:01 fetching corpus: 1050, signal 105708/142307 (executing program) 2021/07/11 23:42:01 fetching corpus: 1100, signal 108772/146834 (executing program) 2021/07/11 23:42:01 fetching corpus: 1150, signal 110971/150501 (executing program) 2021/07/11 23:42:01 fetching corpus: 1200, signal 114255/155159 (executing program) 2021/07/11 23:42:01 fetching corpus: 1250, signal 116244/158587 (executing program) 2021/07/11 23:42:02 fetching corpus: 1300, signal 118846/162606 (executing program) 2021/07/11 23:42:02 fetching corpus: 1350, signal 121734/166879 (executing program) 2021/07/11 23:42:02 fetching corpus: 1400, signal 123066/169692 (executing program) 2021/07/11 23:42:02 fetching corpus: 1450, signal 126410/174295 (executing program) 2021/07/11 23:42:02 fetching corpus: 1500, signal 127750/177110 (executing program) 2021/07/11 23:42:02 fetching corpus: 1550, signal 130092/180817 (executing program) 2021/07/11 23:42:02 fetching corpus: 1600, signal 130848/183057 (executing program) 2021/07/11 23:42:02 fetching corpus: 1650, signal 132966/186561 (executing program) 2021/07/11 23:42:02 fetching corpus: 1700, signal 134160/189195 (executing program) 2021/07/11 23:42:02 fetching corpus: 1750, signal 135118/191624 (executing program) 2021/07/11 23:42:02 fetching corpus: 1800, signal 136753/194610 (executing program) 2021/07/11 23:42:02 fetching corpus: 1850, signal 138042/197319 (executing program) 2021/07/11 23:42:02 fetching corpus: 1900, signal 141505/201908 (executing program) 2021/07/11 23:42:02 fetching corpus: 1950, signal 143315/205037 (executing program) 2021/07/11 23:42:02 fetching corpus: 2000, signal 144576/207707 (executing program) 2021/07/11 23:42:02 fetching corpus: 2050, signal 148013/212235 (executing program) syzkaller login: [ 141.224415][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.230876][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/11 23:42:02 fetching corpus: 2100, signal 149404/214954 (executing program) 2021/07/11 23:42:02 fetching corpus: 2150, signal 150280/217251 (executing program) 2021/07/11 23:42:02 fetching corpus: 2200, signal 153959/221895 (executing program) 2021/07/11 23:42:02 fetching corpus: 2250, signal 154661/223996 (executing program) 2021/07/11 23:42:03 fetching corpus: 2300, signal 156669/227216 (executing program) 2021/07/11 23:42:03 fetching corpus: 2350, signal 158326/230108 (executing program) 2021/07/11 23:42:03 fetching corpus: 2400, signal 159787/232820 (executing program) 2021/07/11 23:42:03 fetching corpus: 2450, signal 161209/235475 (executing program) 2021/07/11 23:42:03 fetching corpus: 2500, signal 162941/238402 (executing program) 2021/07/11 23:42:03 fetching corpus: 2550, signal 164060/240851 (executing program) 2021/07/11 23:42:03 fetching corpus: 2600, signal 165247/243348 (executing program) 2021/07/11 23:42:03 fetching corpus: 2650, signal 166957/246238 (executing program) 2021/07/11 23:42:03 fetching corpus: 2700, signal 169142/249511 (executing program) 2021/07/11 23:42:03 fetching corpus: 2750, signal 170082/251706 (executing program) 2021/07/11 23:42:03 fetching corpus: 2800, signal 171108/253964 (executing program) 2021/07/11 23:42:03 fetching corpus: 2850, signal 172158/256330 (executing program) 2021/07/11 23:42:03 fetching corpus: 2900, signal 173174/258589 (executing program) 2021/07/11 23:42:03 fetching corpus: 2950, signal 174512/261122 (executing program) 2021/07/11 23:42:03 fetching corpus: 3000, signal 175680/263513 (executing program) 2021/07/11 23:42:03 fetching corpus: 3050, signal 176736/265840 (executing program) 2021/07/11 23:42:03 fetching corpus: 3100, signal 177740/268080 (executing program) 2021/07/11 23:42:03 fetching corpus: 3150, signal 178640/270234 (executing program) 2021/07/11 23:42:03 fetching corpus: 3200, signal 179685/272474 (executing program) 2021/07/11 23:42:04 fetching corpus: 3250, signal 181064/274992 (executing program) 2021/07/11 23:42:04 fetching corpus: 3300, signal 182706/277751 (executing program) 2021/07/11 23:42:04 fetching corpus: 3350, signal 184476/280564 (executing program) 2021/07/11 23:42:04 fetching corpus: 3400, signal 185759/282987 (executing program) 2021/07/11 23:42:04 fetching corpus: 3450, signal 186781/285167 (executing program) 2021/07/11 23:42:04 fetching corpus: 3500, signal 189118/288310 (executing program) 2021/07/11 23:42:04 fetching corpus: 3550, signal 190471/290757 (executing program) 2021/07/11 23:42:04 fetching corpus: 3600, signal 191446/292915 (executing program) 2021/07/11 23:42:04 fetching corpus: 3650, signal 192235/294893 (executing program) 2021/07/11 23:42:04 fetching corpus: 3700, signal 193620/297314 (executing program) 2021/07/11 23:42:04 fetching corpus: 3750, signal 194295/299211 (executing program) 2021/07/11 23:42:04 fetching corpus: 3800, signal 195585/301558 (executing program) 2021/07/11 23:42:04 fetching corpus: 3850, signal 196823/303903 (executing program) 2021/07/11 23:42:04 fetching corpus: 3900, signal 197758/305985 (executing program) 2021/07/11 23:42:04 fetching corpus: 3950, signal 198740/308102 (executing program) 2021/07/11 23:42:04 fetching corpus: 4000, signal 199592/310134 (executing program) 2021/07/11 23:42:04 fetching corpus: 4050, signal 201161/312702 (executing program) 2021/07/11 23:42:04 fetching corpus: 4100, signal 202336/314966 (executing program) 2021/07/11 23:42:04 fetching corpus: 4150, signal 203156/316945 (executing program) 2021/07/11 23:42:04 fetching corpus: 4200, signal 205001/319676 (executing program) 2021/07/11 23:42:05 fetching corpus: 4250, signal 206373/322060 (executing program) 2021/07/11 23:42:05 fetching corpus: 4300, signal 207477/324202 (executing program) 2021/07/11 23:42:05 fetching corpus: 4350, signal 209444/326985 (executing program) 2021/07/11 23:42:05 fetching corpus: 4400, signal 210739/329239 (executing program) 2021/07/11 23:42:05 fetching corpus: 4450, signal 211496/331109 (executing program) 2021/07/11 23:42:05 fetching corpus: 4500, signal 212340/333024 (executing program) 2021/07/11 23:42:05 fetching corpus: 4550, signal 213058/334850 (executing program) 2021/07/11 23:42:05 fetching corpus: 4600, signal 213925/336838 (executing program) 2021/07/11 23:42:05 fetching corpus: 4650, signal 215182/339046 (executing program) 2021/07/11 23:42:05 fetching corpus: 4700, signal 216130/341035 (executing program) 2021/07/11 23:42:05 fetching corpus: 4750, signal 217677/343426 (executing program) 2021/07/11 23:42:05 fetching corpus: 4800, signal 218607/345408 (executing program) 2021/07/11 23:42:05 fetching corpus: 4850, signal 219469/347337 (executing program) 2021/07/11 23:42:05 fetching corpus: 4900, signal 220457/349327 (executing program) 2021/07/11 23:42:05 fetching corpus: 4950, signal 221463/351305 (executing program) 2021/07/11 23:42:05 fetching corpus: 5000, signal 222063/353034 (executing program) 2021/07/11 23:42:05 fetching corpus: 5050, signal 222899/354925 (executing program) 2021/07/11 23:42:05 fetching corpus: 5100, signal 223722/356746 (executing program) 2021/07/11 23:42:06 fetching corpus: 5150, signal 224627/358652 (executing program) 2021/07/11 23:42:06 fetching corpus: 5200, signal 225687/360641 (executing program) 2021/07/11 23:42:06 fetching corpus: 5250, signal 226939/362773 (executing program) 2021/07/11 23:42:06 fetching corpus: 5300, signal 228193/364891 (executing program) 2021/07/11 23:42:06 fetching corpus: 5350, signal 229035/366777 (executing program) 2021/07/11 23:42:06 fetching corpus: 5400, signal 230088/368765 (executing program) 2021/07/11 23:42:06 fetching corpus: 5450, signal 230479/370306 (executing program) 2021/07/11 23:42:06 fetching corpus: 5500, signal 231524/372232 (executing program) 2021/07/11 23:42:06 fetching corpus: 5550, signal 231923/373742 (executing program) 2021/07/11 23:42:06 fetching corpus: 5600, signal 232630/375481 (executing program) 2021/07/11 23:42:06 fetching corpus: 5650, signal 233601/377388 (executing program) 2021/07/11 23:42:06 fetching corpus: 5700, signal 234444/379156 (executing program) 2021/07/11 23:42:06 fetching corpus: 5750, signal 235028/380782 (executing program) 2021/07/11 23:42:06 fetching corpus: 5800, signal 235714/382424 (executing program) 2021/07/11 23:42:06 fetching corpus: 5850, signal 236277/384069 (executing program) 2021/07/11 23:42:06 fetching corpus: 5900, signal 236865/385700 (executing program) 2021/07/11 23:42:06 fetching corpus: 5950, signal 237766/387491 (executing program) 2021/07/11 23:42:06 fetching corpus: 6000, signal 238725/389343 (executing program) 2021/07/11 23:42:06 fetching corpus: 6050, signal 239600/391072 (executing program) 2021/07/11 23:42:07 fetching corpus: 6100, signal 240369/392756 (executing program) 2021/07/11 23:42:07 fetching corpus: 6150, signal 241201/394492 (executing program) 2021/07/11 23:42:07 fetching corpus: 6200, signal 241898/396108 (executing program) 2021/07/11 23:42:07 fetching corpus: 6250, signal 242558/397788 (executing program) 2021/07/11 23:42:07 fetching corpus: 6300, signal 243706/399701 (executing program) 2021/07/11 23:42:07 fetching corpus: 6350, signal 244330/401315 (executing program) 2021/07/11 23:42:07 fetching corpus: 6400, signal 245254/403083 (executing program) 2021/07/11 23:42:07 fetching corpus: 6450, signal 246240/404854 (executing program) 2021/07/11 23:42:07 fetching corpus: 6500, signal 247240/406652 (executing program) 2021/07/11 23:42:07 fetching corpus: 6550, signal 247790/408173 (executing program) 2021/07/11 23:42:07 fetching corpus: 6600, signal 248685/409893 (executing program) 2021/07/11 23:42:07 fetching corpus: 6650, signal 249680/411697 (executing program) 2021/07/11 23:42:07 fetching corpus: 6700, signal 250272/413240 (executing program) 2021/07/11 23:42:07 fetching corpus: 6750, signal 251019/414869 (executing program) 2021/07/11 23:42:07 fetching corpus: 6800, signal 251714/416470 (executing program) 2021/07/11 23:42:07 fetching corpus: 6850, signal 252467/418090 (executing program) 2021/07/11 23:42:07 fetching corpus: 6900, signal 253046/419615 (executing program) 2021/07/11 23:42:08 fetching corpus: 6950, signal 253874/421294 (executing program) 2021/07/11 23:42:08 fetching corpus: 7000, signal 255345/423285 (executing program) 2021/07/11 23:42:08 fetching corpus: 7050, signal 255910/424777 (executing program) 2021/07/11 23:42:08 fetching corpus: 7100, signal 256587/426346 (executing program) 2021/07/11 23:42:08 fetching corpus: 7150, signal 257043/427806 (executing program) 2021/07/11 23:42:08 fetching corpus: 7200, signal 257657/429354 (executing program) 2021/07/11 23:42:08 fetching corpus: 7250, signal 258256/430830 (executing program) 2021/07/11 23:42:08 fetching corpus: 7300, signal 259208/432564 (executing program) 2021/07/11 23:42:08 fetching corpus: 7350, signal 260313/434307 (executing program) 2021/07/11 23:42:08 fetching corpus: 7400, signal 260948/435808 (executing program) 2021/07/11 23:42:08 fetching corpus: 7450, signal 261426/437239 (executing program) 2021/07/11 23:42:08 fetching corpus: 7500, signal 261987/438675 (executing program) 2021/07/11 23:42:08 fetching corpus: 7550, signal 262701/440144 (executing program) 2021/07/11 23:42:08 fetching corpus: 7600, signal 263355/441607 (executing program) 2021/07/11 23:42:08 fetching corpus: 7650, signal 263898/443091 (executing program) 2021/07/11 23:42:08 fetching corpus: 7700, signal 264578/444618 (executing program) 2021/07/11 23:42:09 fetching corpus: 7750, signal 265134/446102 (executing program) 2021/07/11 23:42:09 fetching corpus: 7800, signal 265645/447548 (executing program) 2021/07/11 23:42:09 fetching corpus: 7850, signal 266803/449281 (executing program) 2021/07/11 23:42:09 fetching corpus: 7900, signal 267671/450922 (executing program) 2021/07/11 23:42:09 fetching corpus: 7950, signal 268594/452511 (executing program) 2021/07/11 23:42:09 fetching corpus: 8000, signal 269057/453876 (executing program) 2021/07/11 23:42:09 fetching corpus: 8050, signal 269921/455443 (executing program) 2021/07/11 23:42:09 fetching corpus: 8100, signal 270407/456781 (executing program) 2021/07/11 23:42:09 fetching corpus: 8150, signal 270992/458216 (executing program) 2021/07/11 23:42:09 fetching corpus: 8200, signal 272034/459855 (executing program) 2021/07/11 23:42:09 fetching corpus: 8250, signal 272765/461337 (executing program) 2021/07/11 23:42:09 fetching corpus: 8300, signal 273321/462705 (executing program) 2021/07/11 23:42:09 fetching corpus: 8350, signal 273996/464171 (executing program) 2021/07/11 23:42:09 fetching corpus: 8400, signal 274735/465629 (executing program) 2021/07/11 23:42:09 fetching corpus: 8450, signal 275283/467000 (executing program) 2021/07/11 23:42:09 fetching corpus: 8500, signal 276017/468465 (executing program) 2021/07/11 23:42:10 fetching corpus: 8550, signal 276598/469878 (executing program) 2021/07/11 23:42:10 fetching corpus: 8600, signal 277171/471216 (executing program) 2021/07/11 23:42:10 fetching corpus: 8650, signal 277697/472568 (executing program) 2021/07/11 23:42:10 fetching corpus: 8700, signal 278195/473915 (executing program) 2021/07/11 23:42:10 fetching corpus: 8750, signal 278667/475266 (executing program) 2021/07/11 23:42:10 fetching corpus: 8800, signal 279078/476541 (executing program) 2021/07/11 23:42:10 fetching corpus: 8850, signal 279484/477853 (executing program) 2021/07/11 23:42:10 fetching corpus: 8900, signal 280210/479315 (executing program) 2021/07/11 23:42:10 fetching corpus: 8950, signal 280496/480577 (executing program) 2021/07/11 23:42:10 fetching corpus: 9000, signal 281098/481910 (executing program) 2021/07/11 23:42:10 fetching corpus: 9050, signal 281723/483285 (executing program) 2021/07/11 23:42:10 fetching corpus: 9100, signal 282105/484589 (executing program) 2021/07/11 23:42:10 fetching corpus: 9150, signal 282708/485960 (executing program) 2021/07/11 23:42:10 fetching corpus: 9200, signal 283612/487501 (executing program) 2021/07/11 23:42:10 fetching corpus: 9250, signal 284497/489000 (executing program) 2021/07/11 23:42:10 fetching corpus: 9300, signal 284893/490298 (executing program) 2021/07/11 23:42:10 fetching corpus: 9350, signal 285420/491611 (executing program) 2021/07/11 23:42:10 fetching corpus: 9400, signal 285798/492825 (executing program) 2021/07/11 23:42:11 fetching corpus: 9450, signal 286355/494125 (executing program) 2021/07/11 23:42:11 fetching corpus: 9500, signal 286853/495404 (executing program) 2021/07/11 23:42:11 fetching corpus: 9550, signal 287417/496740 (executing program) 2021/07/11 23:42:11 fetching corpus: 9600, signal 287920/498016 (executing program) 2021/07/11 23:42:11 fetching corpus: 9650, signal 288597/499327 (executing program) 2021/07/11 23:42:11 fetching corpus: 9700, signal 289242/500646 (executing program) 2021/07/11 23:42:11 fetching corpus: 9750, signal 289871/501985 (executing program) 2021/07/11 23:42:11 fetching corpus: 9800, signal 290410/503253 (executing program) 2021/07/11 23:42:11 fetching corpus: 9850, signal 291399/504669 (executing program) 2021/07/11 23:42:11 fetching corpus: 9900, signal 292160/505989 (executing program) 2021/07/11 23:42:11 fetching corpus: 9950, signal 292637/507239 (executing program) 2021/07/11 23:42:11 fetching corpus: 10000, signal 293075/508524 (executing program) 2021/07/11 23:42:11 fetching corpus: 10050, signal 293692/509812 (executing program) 2021/07/11 23:42:11 fetching corpus: 10100, signal 294010/510993 (executing program) 2021/07/11 23:42:11 fetching corpus: 10150, signal 294838/512334 (executing program) 2021/07/11 23:42:11 fetching corpus: 10200, signal 295721/513712 (executing program) 2021/07/11 23:42:11 fetching corpus: 10250, signal 296394/514994 (executing program) 2021/07/11 23:42:11 fetching corpus: 10300, signal 297121/516318 (executing program) 2021/07/11 23:42:11 fetching corpus: 10350, signal 298082/517712 (executing program) 2021/07/11 23:42:12 fetching corpus: 10400, signal 298748/518947 (executing program) 2021/07/11 23:42:12 fetching corpus: 10450, signal 299376/520208 (executing program) 2021/07/11 23:42:12 fetching corpus: 10500, signal 300129/521494 (executing program) 2021/07/11 23:42:12 fetching corpus: 10550, signal 300640/522679 (executing program) 2021/07/11 23:42:12 fetching corpus: 10600, signal 301284/523942 (executing program) 2021/07/11 23:42:12 fetching corpus: 10650, signal 301770/525164 (executing program) 2021/07/11 23:42:12 fetching corpus: 10700, signal 302189/526314 (executing program) 2021/07/11 23:42:12 fetching corpus: 10750, signal 302621/527477 (executing program) 2021/07/11 23:42:12 fetching corpus: 10800, signal 303259/528734 (executing program) 2021/07/11 23:42:12 fetching corpus: 10850, signal 303926/529981 (executing program) 2021/07/11 23:42:12 fetching corpus: 10900, signal 305847/531595 (executing program) 2021/07/11 23:42:12 fetching corpus: 10950, signal 306497/532823 (executing program) 2021/07/11 23:42:12 fetching corpus: 11000, signal 306819/533945 (executing program) 2021/07/11 23:42:12 fetching corpus: 11050, signal 307458/535214 (executing program) 2021/07/11 23:42:12 fetching corpus: 11100, signal 307809/536323 (executing program) 2021/07/11 23:42:12 fetching corpus: 11150, signal 308207/537460 (executing program) 2021/07/11 23:42:12 fetching corpus: 11200, signal 308793/538646 (executing program) 2021/07/11 23:42:12 fetching corpus: 11250, signal 309495/539861 (executing program) 2021/07/11 23:42:12 fetching corpus: 11300, signal 310017/541061 (executing program) 2021/07/11 23:42:12 fetching corpus: 11350, signal 310530/542222 (executing program) 2021/07/11 23:42:12 fetching corpus: 11400, signal 311190/543415 (executing program) 2021/07/11 23:42:13 fetching corpus: 11450, signal 311604/544562 (executing program) 2021/07/11 23:42:13 fetching corpus: 11500, signal 312050/545650 (executing program) 2021/07/11 23:42:13 fetching corpus: 11550, signal 312428/546767 (executing program) 2021/07/11 23:42:13 fetching corpus: 11600, signal 313029/547949 (executing program) 2021/07/11 23:42:13 fetching corpus: 11650, signal 313495/549077 (executing program) 2021/07/11 23:42:13 fetching corpus: 11700, signal 314462/550304 (executing program) 2021/07/11 23:42:13 fetching corpus: 11750, signal 314794/551405 (executing program) 2021/07/11 23:42:13 fetching corpus: 11800, signal 315204/552521 (executing program) 2021/07/11 23:42:13 fetching corpus: 11850, signal 315577/553643 (executing program) 2021/07/11 23:42:13 fetching corpus: 11900, signal 316096/554774 (executing program) 2021/07/11 23:42:13 fetching corpus: 11950, signal 316510/555861 (executing program) 2021/07/11 23:42:13 fetching corpus: 12000, signal 317004/556955 (executing program) 2021/07/11 23:42:13 fetching corpus: 12050, signal 317382/558040 (executing program) 2021/07/11 23:42:13 fetching corpus: 12100, signal 317762/559148 (executing program) 2021/07/11 23:42:13 fetching corpus: 12150, signal 318298/560257 (executing program) 2021/07/11 23:42:13 fetching corpus: 12200, signal 318983/561423 (executing program) 2021/07/11 23:42:14 fetching corpus: 12250, signal 319429/562522 (executing program) 2021/07/11 23:42:14 fetching corpus: 12300, signal 319903/563668 (executing program) 2021/07/11 23:42:14 fetching corpus: 12350, signal 320233/564737 (executing program) 2021/07/11 23:42:14 fetching corpus: 12400, signal 320686/565790 (executing program) 2021/07/11 23:42:14 fetching corpus: 12450, signal 321178/566884 (executing program) 2021/07/11 23:42:14 fetching corpus: 12500, signal 321586/567978 (executing program) 2021/07/11 23:42:14 fetching corpus: 12550, signal 321986/569059 (executing program) 2021/07/11 23:42:14 fetching corpus: 12600, signal 322373/570110 (executing program) 2021/07/11 23:42:14 fetching corpus: 12650, signal 322827/571198 (executing program) 2021/07/11 23:42:14 fetching corpus: 12700, signal 323197/572265 (executing program) 2021/07/11 23:42:14 fetching corpus: 12750, signal 323609/573264 (executing program) 2021/07/11 23:42:14 fetching corpus: 12800, signal 324162/574334 (executing program) 2021/07/11 23:42:14 fetching corpus: 12850, signal 324521/575386 (executing program) 2021/07/11 23:42:14 fetching corpus: 12900, signal 325034/576487 (executing program) 2021/07/11 23:42:14 fetching corpus: 12950, signal 325451/577528 (executing program) 2021/07/11 23:42:14 fetching corpus: 13000, signal 325923/578546 (executing program) 2021/07/11 23:42:14 fetching corpus: 13050, signal 326623/579636 (executing program) 2021/07/11 23:42:14 fetching corpus: 13100, signal 327009/580668 (executing program) 2021/07/11 23:42:14 fetching corpus: 13150, signal 327641/581730 (executing program) 2021/07/11 23:42:15 fetching corpus: 13200, signal 327979/582757 (executing program) 2021/07/11 23:42:15 fetching corpus: 13250, signal 328596/583860 (executing program) 2021/07/11 23:42:15 fetching corpus: 13300, signal 328915/584859 (executing program) 2021/07/11 23:42:15 fetching corpus: 13350, signal 329232/585883 (executing program) 2021/07/11 23:42:15 fetching corpus: 13400, signal 329710/586993 (executing program) 2021/07/11 23:42:15 fetching corpus: 13450, signal 330234/588048 (executing program) 2021/07/11 23:42:15 fetching corpus: 13500, signal 330855/589096 (executing program) 2021/07/11 23:42:15 fetching corpus: 13550, signal 331303/590077 (executing program) 2021/07/11 23:42:15 fetching corpus: 13600, signal 331808/591095 (executing program) 2021/07/11 23:42:15 fetching corpus: 13650, signal 332406/592132 (executing program) 2021/07/11 23:42:15 fetching corpus: 13700, signal 332820/593141 (executing program) 2021/07/11 23:42:15 fetching corpus: 13750, signal 333074/594165 (executing program) 2021/07/11 23:42:15 fetching corpus: 13800, signal 333512/595120 (executing program) 2021/07/11 23:42:15 fetching corpus: 13850, signal 333778/596114 (executing program) 2021/07/11 23:42:15 fetching corpus: 13900, signal 334231/597115 (executing program) 2021/07/11 23:42:15 fetching corpus: 13950, signal 334627/598113 (executing program) 2021/07/11 23:42:15 fetching corpus: 14000, signal 335082/599118 (executing program) 2021/07/11 23:42:15 fetching corpus: 14050, signal 335780/600154 (executing program) 2021/07/11 23:42:15 fetching corpus: 14100, signal 336288/601152 (executing program) 2021/07/11 23:42:15 fetching corpus: 14150, signal 336745/602148 (executing program) 2021/07/11 23:42:16 fetching corpus: 14200, signal 337133/603115 (executing program) 2021/07/11 23:42:16 fetching corpus: 14250, signal 337597/604082 (executing program) 2021/07/11 23:42:16 fetching corpus: 14300, signal 337990/605014 (executing program) 2021/07/11 23:42:16 fetching corpus: 14350, signal 338423/605997 (executing program) 2021/07/11 23:42:16 fetching corpus: 14400, signal 339263/606990 (executing program) 2021/07/11 23:42:16 fetching corpus: 14450, signal 340781/608046 (executing program) 2021/07/11 23:42:16 fetching corpus: 14500, signal 341126/609009 (executing program) 2021/07/11 23:42:16 fetching corpus: 14550, signal 342004/609952 (executing program) 2021/07/11 23:42:16 fetching corpus: 14600, signal 342430/610893 (executing program) 2021/07/11 23:42:16 fetching corpus: 14650, signal 342699/611830 (executing program) 2021/07/11 23:42:16 fetching corpus: 14700, signal 343081/612761 (executing program) 2021/07/11 23:42:16 fetching corpus: 14750, signal 343645/613659 (executing program) 2021/07/11 23:42:16 fetching corpus: 14800, signal 344047/614631 (executing program) 2021/07/11 23:42:16 fetching corpus: 14850, signal 344530/615577 (executing program) 2021/07/11 23:42:16 fetching corpus: 14900, signal 344938/616502 (executing program) 2021/07/11 23:42:16 fetching corpus: 14950, signal 345265/617430 (executing program) 2021/07/11 23:42:16 fetching corpus: 15000, signal 345662/618349 (executing program) 2021/07/11 23:42:16 fetching corpus: 15050, signal 346107/619295 (executing program) 2021/07/11 23:42:17 fetching corpus: 15100, signal 346377/620195 (executing program) 2021/07/11 23:42:17 fetching corpus: 15150, signal 346792/621126 (executing program) 2021/07/11 23:42:17 fetching corpus: 15200, signal 347164/622025 (executing program) 2021/07/11 23:42:17 fetching corpus: 15250, signal 347509/623010 (executing program) 2021/07/11 23:42:17 fetching corpus: 15300, signal 347844/623926 (executing program) 2021/07/11 23:42:17 fetching corpus: 15350, signal 348463/624871 (executing program) 2021/07/11 23:42:17 fetching corpus: 15400, signal 348969/625835 (executing program) 2021/07/11 23:42:17 fetching corpus: 15450, signal 349251/626735 (executing program) 2021/07/11 23:42:17 fetching corpus: 15500, signal 349854/627626 (executing program) 2021/07/11 23:42:17 fetching corpus: 15550, signal 350214/628498 (executing program) 2021/07/11 23:42:17 fetching corpus: 15600, signal 350854/629405 (executing program) 2021/07/11 23:42:17 fetching corpus: 15650, signal 351254/630336 (executing program) 2021/07/11 23:42:17 fetching corpus: 15700, signal 351565/631223 (executing program) 2021/07/11 23:42:17 fetching corpus: 15750, signal 351945/632131 (executing program) 2021/07/11 23:42:17 fetching corpus: 15800, signal 352350/632150 (executing program) 2021/07/11 23:42:17 fetching corpus: 15850, signal 352656/632150 (executing program) 2021/07/11 23:42:17 fetching corpus: 15900, signal 353019/632150 (executing program) 2021/07/11 23:42:18 fetching corpus: 15950, signal 353438/632150 (executing program) 2021/07/11 23:42:18 fetching corpus: 16000, signal 353696/632150 (executing program) 2021/07/11 23:42:18 fetching corpus: 16050, signal 353965/632150 (executing program) 2021/07/11 23:42:18 fetching corpus: 16100, signal 354355/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16150, signal 354778/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16200, signal 355812/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16250, signal 356224/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16300, signal 356526/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16350, signal 356842/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16400, signal 357164/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16450, signal 357462/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16500, signal 357807/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16550, signal 358335/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16600, signal 358605/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16650, signal 358949/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16700, signal 359362/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16750, signal 359657/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16800, signal 360099/632157 (executing program) 2021/07/11 23:42:18 fetching corpus: 16850, signal 360365/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 16900, signal 360664/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 16950, signal 361119/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17000, signal 361576/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17050, signal 362027/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17100, signal 362369/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17150, signal 362722/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17200, signal 363091/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17250, signal 363785/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17300, signal 364204/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17350, signal 364560/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17400, signal 364893/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17450, signal 365220/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17500, signal 365609/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17550, signal 366158/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17600, signal 366480/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17650, signal 366819/632157 (executing program) 2021/07/11 23:42:19 fetching corpus: 17700, signal 367286/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 17750, signal 367750/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 17800, signal 368244/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 17850, signal 368686/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 17900, signal 368944/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 17950, signal 369393/632165 (executing program) 2021/07/11 23:42:19 fetching corpus: 18000, signal 369717/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18050, signal 370008/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18100, signal 370397/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18150, signal 370645/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18200, signal 371056/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18250, signal 371453/632166 (executing program) 2021/07/11 23:42:20 fetching corpus: 18300, signal 372099/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18350, signal 372618/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18400, signal 372812/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18450, signal 373126/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18500, signal 373377/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18550, signal 373716/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18600, signal 373914/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18650, signal 374276/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18700, signal 374897/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18750, signal 375397/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18800, signal 375711/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18850, signal 375978/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18900, signal 376597/632168 (executing program) 2021/07/11 23:42:20 fetching corpus: 18950, signal 376887/632170 (executing program) 2021/07/11 23:42:20 fetching corpus: 19000, signal 377132/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19050, signal 377646/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19100, signal 378240/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19150, signal 378535/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19200, signal 378749/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19250, signal 379276/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19300, signal 379680/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19350, signal 379993/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19400, signal 380249/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19450, signal 380613/632171 (executing program) 2021/07/11 23:42:21 fetching corpus: 19500, signal 380943/632173 (executing program) 2021/07/11 23:42:21 fetching corpus: 19550, signal 381360/632173 (executing program) 2021/07/11 23:42:21 fetching corpus: 19600, signal 381797/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19650, signal 382114/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19700, signal 382652/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19750, signal 382998/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19800, signal 383177/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19850, signal 383416/632175 (executing program) 2021/07/11 23:42:21 fetching corpus: 19900, signal 383632/632176 (executing program) 2021/07/11 23:42:21 fetching corpus: 19950, signal 384030/632176 (executing program) 2021/07/11 23:42:21 fetching corpus: 20000, signal 384567/632176 (executing program) 2021/07/11 23:42:21 fetching corpus: 20050, signal 385019/632176 (executing program) 2021/07/11 23:42:22 fetching corpus: 20100, signal 385354/632176 (executing program) 2021/07/11 23:42:22 fetching corpus: 20150, signal 385688/632176 (executing program) 2021/07/11 23:42:22 fetching corpus: 20200, signal 386112/632176 (executing program) 2021/07/11 23:42:22 fetching corpus: 20250, signal 386352/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20300, signal 386613/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20350, signal 386899/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20400, signal 387141/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20450, signal 387679/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20500, signal 387923/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20550, signal 388125/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20600, signal 388507/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20650, signal 388739/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20700, signal 389136/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20750, signal 389334/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20800, signal 389643/632178 (executing program) 2021/07/11 23:42:22 fetching corpus: 20850, signal 390000/632188 (executing program) 2021/07/11 23:42:22 fetching corpus: 20900, signal 390345/632188 (executing program) 2021/07/11 23:42:22 fetching corpus: 20950, signal 391032/632188 (executing program) 2021/07/11 23:42:22 fetching corpus: 21000, signal 391373/632188 (executing program) 2021/07/11 23:42:22 fetching corpus: 21050, signal 391645/632188 (executing program) 2021/07/11 23:42:22 fetching corpus: 21100, signal 391894/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21150, signal 392214/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21200, signal 392496/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21250, signal 392862/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21300, signal 393174/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21350, signal 393851/632188 (executing program) 2021/07/11 23:42:23 fetching corpus: 21400, signal 394250/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21450, signal 394554/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21500, signal 394898/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21550, signal 395562/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21600, signal 395748/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21650, signal 396100/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21700, signal 396501/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21750, signal 397408/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21800, signal 397748/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21850, signal 398148/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21900, signal 398360/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 21950, signal 398979/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 22000, signal 399341/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 22050, signal 399774/632190 (executing program) 2021/07/11 23:42:23 fetching corpus: 22100, signal 400105/632190 (executing program) 2021/07/11 23:42:24 fetching corpus: 22150, signal 400385/632190 (executing program) 2021/07/11 23:42:24 fetching corpus: 22200, signal 400818/632190 (executing program) 2021/07/11 23:42:24 fetching corpus: 22250, signal 401030/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22300, signal 401267/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22350, signal 401561/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22400, signal 401879/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22450, signal 402122/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22500, signal 402332/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22550, signal 402775/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22600, signal 403246/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22650, signal 403498/632191 (executing program) 2021/07/11 23:42:24 fetching corpus: 22700, signal 403867/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 22750, signal 404195/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 22800, signal 404381/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 22850, signal 404769/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 22900, signal 405033/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 22950, signal 405289/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 23000, signal 405623/632192 (executing program) 2021/07/11 23:42:24 fetching corpus: 23050, signal 405905/632193 (executing program) 2021/07/11 23:42:24 fetching corpus: 23100, signal 406239/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23150, signal 406568/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23200, signal 406866/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23250, signal 407321/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23300, signal 407588/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23350, signal 407873/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23400, signal 408251/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23450, signal 408494/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23500, signal 408874/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23550, signal 409118/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23600, signal 409623/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23650, signal 409972/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23700, signal 410217/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23750, signal 410622/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23800, signal 410875/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23850, signal 411227/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23900, signal 411402/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 23950, signal 411775/632193 (executing program) 2021/07/11 23:42:25 fetching corpus: 24000, signal 412131/632194 (executing program) 2021/07/11 23:42:26 fetching corpus: 24050, signal 412417/632197 (executing program) 2021/07/11 23:42:26 fetching corpus: 24100, signal 412647/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24150, signal 413021/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24200, signal 413386/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24250, signal 413698/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24300, signal 414102/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24350, signal 414618/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24400, signal 414863/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24450, signal 415050/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24500, signal 415288/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24550, signal 415525/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24600, signal 415941/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24650, signal 416481/632198 (executing program) 2021/07/11 23:42:26 fetching corpus: 24700, signal 416861/632207 (executing program) 2021/07/11 23:42:26 fetching corpus: 24750, signal 417156/632207 (executing program) 2021/07/11 23:42:26 fetching corpus: 24800, signal 417579/632207 (executing program) 2021/07/11 23:42:26 fetching corpus: 24850, signal 417815/632207 (executing program) 2021/07/11 23:42:26 fetching corpus: 24900, signal 418286/632217 (executing program) 2021/07/11 23:42:26 fetching corpus: 24950, signal 418634/632217 (executing program) 2021/07/11 23:42:26 fetching corpus: 25000, signal 419002/632217 (executing program) 2021/07/11 23:42:26 fetching corpus: 25050, signal 419170/632219 (executing program) 2021/07/11 23:42:26 fetching corpus: 25100, signal 419391/632219 (executing program) 2021/07/11 23:42:26 fetching corpus: 25150, signal 419837/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25200, signal 420326/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25250, signal 420709/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25300, signal 420950/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25350, signal 421194/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25400, signal 421551/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25450, signal 421782/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25500, signal 421957/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25550, signal 422328/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25600, signal 422583/632219 (executing program) 2021/07/11 23:42:27 fetching corpus: 25650, signal 422897/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25700, signal 423321/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25750, signal 423541/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25800, signal 423894/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25850, signal 424169/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25900, signal 424569/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 25950, signal 424913/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 26000, signal 425121/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 26050, signal 425416/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 26100, signal 425754/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 26150, signal 425948/632219 (executing program) 2021/07/11 23:42:28 fetching corpus: 26200, signal 426334/632225 (executing program) 2021/07/11 23:42:28 fetching corpus: 26250, signal 426525/632225 (executing program) 2021/07/11 23:42:28 fetching corpus: 26300, signal 426751/632225 (executing program) 2021/07/11 23:42:28 fetching corpus: 26350, signal 427194/632225 (executing program) 2021/07/11 23:42:28 fetching corpus: 26400, signal 427526/632225 (executing program) 2021/07/11 23:42:28 fetching corpus: 26450, signal 427883/632227 (executing program) 2021/07/11 23:42:28 fetching corpus: 26500, signal 428210/632227 (executing program) 2021/07/11 23:42:28 fetching corpus: 26550, signal 428436/632235 (executing program) 2021/07/11 23:42:28 fetching corpus: 26600, signal 428635/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26650, signal 429064/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26700, signal 429326/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26750, signal 429565/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26800, signal 429727/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26850, signal 430044/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26900, signal 430285/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 26950, signal 430488/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27000, signal 430867/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27050, signal 431016/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27100, signal 431456/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27150, signal 431616/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27200, signal 431869/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27250, signal 432124/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27300, signal 432285/632235 (executing program) 2021/07/11 23:42:29 fetching corpus: 27350, signal 432540/632237 (executing program) 2021/07/11 23:42:29 fetching corpus: 27400, signal 432757/632237 (executing program) 2021/07/11 23:42:29 fetching corpus: 27450, signal 433370/632237 (executing program) 2021/07/11 23:42:29 fetching corpus: 27500, signal 433560/632237 (executing program) 2021/07/11 23:42:29 fetching corpus: 27550, signal 433924/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27600, signal 434104/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27650, signal 434520/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27700, signal 434745/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27750, signal 435117/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27800, signal 435334/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27850, signal 435553/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27900, signal 435991/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 27950, signal 436192/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28000, signal 436497/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28050, signal 436811/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28100, signal 437009/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28150, signal 437189/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28200, signal 437409/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28250, signal 437646/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28300, signal 438802/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28350, signal 439093/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28400, signal 439316/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28450, signal 439731/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28500, signal 439878/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28550, signal 440136/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28600, signal 440596/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28650, signal 440883/632237 (executing program) 2021/07/11 23:42:30 fetching corpus: 28700, signal 441115/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 28750, signal 441337/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 28800, signal 441520/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 28850, signal 441767/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 28900, signal 442197/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 28950, signal 442562/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29000, signal 442802/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29050, signal 443015/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29100, signal 443400/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29150, signal 443624/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29200, signal 443786/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29250, signal 444103/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29300, signal 444383/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29350, signal 444622/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29400, signal 444882/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29450, signal 445164/632237 (executing program) 2021/07/11 23:42:31 fetching corpus: 29500, signal 445502/632238 (executing program) 2021/07/11 23:42:31 fetching corpus: 29550, signal 445769/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29600, signal 445935/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29650, signal 446405/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29700, signal 446596/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29750, signal 446771/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29800, signal 446971/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29850, signal 447309/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29900, signal 447829/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 29950, signal 448015/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 30000, signal 448217/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 30050, signal 448361/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 30100, signal 448641/632238 (executing program) 2021/07/11 23:42:32 fetching corpus: 30150, signal 448815/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30200, signal 449067/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30250, signal 449315/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30300, signal 449594/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30350, signal 449826/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30400, signal 450276/632241 (executing program) 2021/07/11 23:42:32 fetching corpus: 30450, signal 450514/632242 (executing program) 2021/07/11 23:42:32 fetching corpus: 30500, signal 450923/632242 (executing program) 2021/07/11 23:42:32 fetching corpus: 30550, signal 451193/632242 (executing program) 2021/07/11 23:42:32 fetching corpus: 30600, signal 451378/632242 (executing program) 2021/07/11 23:42:32 fetching corpus: 30650, signal 451737/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30700, signal 451942/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30750, signal 452194/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30800, signal 452420/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30850, signal 452593/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30900, signal 452766/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 30950, signal 452980/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31000, signal 453321/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31050, signal 453554/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31100, signal 453886/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31150, signal 454107/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31200, signal 454268/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31250, signal 454676/632242 (executing program) 2021/07/11 23:42:33 fetching corpus: 31300, signal 454856/632243 (executing program) 2021/07/11 23:42:33 fetching corpus: 31350, signal 455107/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31400, signal 455364/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31450, signal 455514/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31500, signal 455791/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31550, signal 456101/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31600, signal 456373/632244 (executing program) 2021/07/11 23:42:33 fetching corpus: 31650, signal 456581/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31700, signal 456782/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31750, signal 456969/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31800, signal 457289/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31850, signal 457444/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31900, signal 457641/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 31950, signal 457962/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32000, signal 458151/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32050, signal 458380/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32100, signal 458570/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32150, signal 458768/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32200, signal 458983/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32250, signal 459239/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32300, signal 459625/632244 (executing program) 2021/07/11 23:42:34 fetching corpus: 32350, signal 459810/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32400, signal 460021/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32450, signal 460256/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32500, signal 460412/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32550, signal 460642/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32600, signal 460832/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32650, signal 461018/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32700, signal 461237/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32750, signal 461482/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32800, signal 461923/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32850, signal 462738/632244 (executing program) 2021/07/11 23:42:35 fetching corpus: 32900, signal 462935/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 32950, signal 463116/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33000, signal 463294/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33050, signal 463508/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33100, signal 463836/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33150, signal 464139/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33200, signal 464349/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33250, signal 464602/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33300, signal 464754/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33350, signal 465045/632244 (executing program) 2021/07/11 23:42:36 fetching corpus: 33400, signal 465225/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33450, signal 465433/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33500, signal 465596/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33550, signal 465757/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33600, signal 465982/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33650, signal 466186/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33700, signal 466419/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33750, signal 466612/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33800, signal 466793/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33850, signal 467011/632254 (executing program) 2021/07/11 23:42:36 fetching corpus: 33900, signal 467226/632255 (executing program) 2021/07/11 23:42:36 fetching corpus: 33950, signal 467497/632255 (executing program) 2021/07/11 23:42:36 fetching corpus: 34000, signal 467645/632255 (executing program) 2021/07/11 23:42:36 fetching corpus: 34050, signal 467794/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34100, signal 468208/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34150, signal 468388/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34200, signal 468616/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34250, signal 468822/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34300, signal 469090/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34350, signal 469248/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34400, signal 469467/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34450, signal 469654/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34500, signal 470137/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34550, signal 470358/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34600, signal 470579/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34650, signal 470825/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34700, signal 471021/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34750, signal 471237/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34800, signal 471490/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34850, signal 471697/632255 (executing program) 2021/07/11 23:42:37 fetching corpus: 34900, signal 471845/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 34950, signal 472000/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35000, signal 472196/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35050, signal 472340/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35100, signal 472539/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35150, signal 472720/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35200, signal 472928/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35250, signal 473101/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35300, signal 473249/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35350, signal 473407/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35400, signal 473579/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35450, signal 473773/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35500, signal 473994/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35550, signal 474144/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35600, signal 474338/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35650, signal 474562/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35700, signal 475046/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35750, signal 475272/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35800, signal 475475/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35850, signal 475724/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35900, signal 475861/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 35950, signal 476015/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 36000, signal 476228/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 36050, signal 476645/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 36100, signal 476875/632255 (executing program) 2021/07/11 23:42:38 fetching corpus: 36150, signal 477310/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36200, signal 477545/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36250, signal 477718/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36300, signal 477894/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36350, signal 478088/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36400, signal 478267/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36450, signal 478628/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36500, signal 478840/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36550, signal 479044/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36600, signal 479292/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36650, signal 479543/632255 (executing program) 2021/07/11 23:42:39 fetching corpus: 36700, signal 479846/632258 (executing program) 2021/07/11 23:42:39 fetching corpus: 36750, signal 480007/632258 (executing program) 2021/07/11 23:42:39 fetching corpus: 36800, signal 480152/632258 (executing program) 2021/07/11 23:42:39 fetching corpus: 36850, signal 480495/632261 (executing program) 2021/07/11 23:42:39 fetching corpus: 36900, signal 480696/632261 (executing program) 2021/07/11 23:42:39 fetching corpus: 36950, signal 480890/632265 (executing program) 2021/07/11 23:42:39 fetching corpus: 37000, signal 481094/632265 (executing program) 2021/07/11 23:42:39 fetching corpus: 37050, signal 481282/632265 (executing program) 2021/07/11 23:42:39 fetching corpus: 37100, signal 481422/632265 (executing program) 2021/07/11 23:42:39 fetching corpus: 37150, signal 481611/632265 (executing program) 2021/07/11 23:42:39 fetching corpus: 37200, signal 481752/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37250, signal 482125/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37300, signal 482296/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37350, signal 482725/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37400, signal 482870/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37450, signal 483125/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37500, signal 483391/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37550, signal 483585/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37600, signal 483816/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37650, signal 484008/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37700, signal 484194/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37750, signal 484610/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37800, signal 484786/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37850, signal 484961/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37900, signal 485123/632265 (executing program) 2021/07/11 23:42:40 fetching corpus: 37950, signal 485430/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38000, signal 485560/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38050, signal 485867/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38100, signal 486187/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38150, signal 486428/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38200, signal 486640/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38250, signal 486880/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38300, signal 487097/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38350, signal 487261/632265 (executing program) 2021/07/11 23:42:41 fetching corpus: 38400, signal 487530/632266 (executing program) 2021/07/11 23:42:41 fetching corpus: 38450, signal 487648/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38500, signal 487846/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38550, signal 488143/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38600, signal 488301/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38650, signal 488603/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38700, signal 488847/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38750, signal 489067/632267 (executing program) 2021/07/11 23:42:41 fetching corpus: 38800, signal 489359/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 38850, signal 489600/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 38900, signal 489740/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 38950, signal 490124/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39000, signal 490274/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39050, signal 490552/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39100, signal 490772/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39150, signal 490932/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39200, signal 491123/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39250, signal 491411/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39300, signal 491603/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39350, signal 491837/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39400, signal 492016/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39450, signal 492191/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39500, signal 492424/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39550, signal 492628/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39600, signal 492800/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39650, signal 492975/632267 (executing program) 2021/07/11 23:42:42 fetching corpus: 39700, signal 493239/632268 (executing program) 2021/07/11 23:42:42 fetching corpus: 39750, signal 493416/632268 (executing program) 2021/07/11 23:42:42 fetching corpus: 39800, signal 493585/632270 (executing program) 2021/07/11 23:42:42 fetching corpus: 39850, signal 493735/632270 (executing program) 2021/07/11 23:42:42 fetching corpus: 39900, signal 493852/632270 (executing program) 2021/07/11 23:42:42 fetching corpus: 39950, signal 494137/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40000, signal 494324/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40050, signal 494513/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40100, signal 494725/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40150, signal 495043/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40200, signal 495196/632270 (executing program) 2021/07/11 23:42:43 fetching corpus: 40250, signal 495386/632272 (executing program) 2021/07/11 23:42:43 fetching corpus: 40300, signal 495596/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40350, signal 495888/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40400, signal 496043/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40450, signal 496332/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40500, signal 496487/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40550, signal 496613/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40600, signal 496758/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40650, signal 496933/632274 (executing program) 2021/07/11 23:42:43 fetching corpus: 40700, signal 497260/632275 (executing program) 2021/07/11 23:42:43 fetching corpus: 40750, signal 497459/632275 (executing program) 2021/07/11 23:42:43 fetching corpus: 40800, signal 497611/632275 (executing program) 2021/07/11 23:42:43 fetching corpus: 40850, signal 497796/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 40900, signal 497971/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 40950, signal 498187/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41000, signal 498501/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41050, signal 498757/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41100, signal 499042/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41150, signal 499239/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41200, signal 499409/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41250, signal 499631/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41300, signal 499783/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41350, signal 500128/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41400, signal 500361/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41450, signal 500826/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41500, signal 501080/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41550, signal 501312/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41600, signal 501465/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41650, signal 501624/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41700, signal 501769/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41750, signal 502020/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41800, signal 502171/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41850, signal 502301/632275 (executing program) 2021/07/11 23:42:44 fetching corpus: 41900, signal 502480/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 41950, signal 502708/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42000, signal 502906/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42050, signal 503214/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42100, signal 503404/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42150, signal 503602/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42200, signal 503925/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42250, signal 504039/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42300, signal 504250/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42350, signal 504413/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42400, signal 504570/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42450, signal 504921/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42500, signal 505049/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42550, signal 505180/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42600, signal 505314/632275 (executing program) 2021/07/11 23:42:45 fetching corpus: 42650, signal 505551/632276 (executing program) 2021/07/11 23:42:45 fetching corpus: 42700, signal 505712/632276 (executing program) 2021/07/11 23:42:45 fetching corpus: 42750, signal 505890/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 42800, signal 506062/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 42850, signal 506271/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 42900, signal 506455/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 42950, signal 506687/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43000, signal 506872/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43050, signal 507145/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43100, signal 507362/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43150, signal 507557/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43200, signal 507731/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43250, signal 507912/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43300, signal 508093/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43350, signal 508260/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43400, signal 508382/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43450, signal 508533/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43500, signal 508689/632276 (executing program) 2021/07/11 23:42:46 fetching corpus: 43550, signal 508872/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43600, signal 509297/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43650, signal 509456/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43700, signal 509620/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43750, signal 509772/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43800, signal 509940/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43850, signal 510097/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43900, signal 510267/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 43950, signal 510447/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 44000, signal 510591/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 44050, signal 510695/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 44100, signal 510876/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 44150, signal 511078/632276 (executing program) 2021/07/11 23:42:47 fetching corpus: 44200, signal 511235/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44250, signal 511425/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44300, signal 511553/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44350, signal 511749/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44400, signal 511880/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44450, signal 512166/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44500, signal 512304/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44550, signal 512479/632276 (executing program) 2021/07/11 23:42:48 fetching corpus: 44600, signal 512628/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44650, signal 512807/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44700, signal 512913/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44750, signal 513033/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44800, signal 513201/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44850, signal 513407/632283 (executing program) 2021/07/11 23:42:48 fetching corpus: 44900, signal 513626/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 44950, signal 514453/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 45000, signal 514589/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 45050, signal 514708/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 45100, signal 514819/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 45150, signal 515020/632285 (executing program) 2021/07/11 23:42:48 fetching corpus: 45200, signal 515212/632286 (executing program) 2021/07/11 23:42:48 fetching corpus: 45250, signal 515340/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45300, signal 515565/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45350, signal 515681/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45400, signal 515922/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45450, signal 516130/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45500, signal 516322/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45550, signal 516531/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45600, signal 516733/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45650, signal 517020/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45700, signal 517198/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45750, signal 517381/632286 (executing program) 2021/07/11 23:42:49 fetching corpus: 45800, signal 517557/632289 (executing program) 2021/07/11 23:42:49 fetching corpus: 45850, signal 517704/632289 (executing program) 2021/07/11 23:42:49 fetching corpus: 45900, signal 517856/632289 (executing program) 2021/07/11 23:42:49 fetching corpus: 45950, signal 518018/632289 (executing program) 2021/07/11 23:42:49 fetching corpus: 46000, signal 518161/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46050, signal 518353/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46100, signal 518517/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46150, signal 518680/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46200, signal 519005/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46250, signal 519231/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46300, signal 519496/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46350, signal 519690/632290 (executing program) 2021/07/11 23:42:49 fetching corpus: 46400, signal 519809/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46450, signal 519911/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46500, signal 520044/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46550, signal 520209/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46600, signal 520409/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46650, signal 520603/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46700, signal 520774/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46750, signal 520985/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46800, signal 521146/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46850, signal 521289/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46900, signal 521431/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 46950, signal 521594/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 47000, signal 521786/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 47050, signal 522044/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 47100, signal 522232/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 47150, signal 522447/632291 (executing program) 2021/07/11 23:42:50 fetching corpus: 47200, signal 522633/632292 (executing program) 2021/07/11 23:42:50 fetching corpus: 47250, signal 522759/632293 (executing program) 2021/07/11 23:42:50 fetching corpus: 47300, signal 522924/632293 (executing program) 2021/07/11 23:42:50 fetching corpus: 47350, signal 523059/632294 (executing program) 2021/07/11 23:42:50 fetching corpus: 47400, signal 523254/632294 (executing program) 2021/07/11 23:42:50 fetching corpus: 47450, signal 523495/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47500, signal 523625/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47550, signal 523838/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47600, signal 523998/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47650, signal 524165/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47700, signal 524326/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47750, signal 524517/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47800, signal 524763/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47850, signal 525014/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47900, signal 525262/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 47950, signal 525452/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 48000, signal 525631/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 48050, signal 525802/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 48100, signal 525997/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 48150, signal 526158/632294 (executing program) 2021/07/11 23:42:51 fetching corpus: 48200, signal 526296/632294 (executing program) 2021/07/11 23:42:52 fetching corpus: 48250, signal 526462/632294 (executing program) 2021/07/11 23:42:52 fetching corpus: 48300, signal 526670/632294 (executing program) 2021/07/11 23:42:52 fetching corpus: 48350, signal 526835/632294 (executing program) 2021/07/11 23:42:52 fetching corpus: 48400, signal 526992/632294 (executing program) 2021/07/11 23:42:52 fetching corpus: 48450, signal 527125/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48500, signal 527283/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48550, signal 527421/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48600, signal 527575/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48650, signal 527721/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48700, signal 528015/632296 (executing program) 2021/07/11 23:42:52 fetching corpus: 48750, signal 528190/632297 (executing program) 2021/07/11 23:42:52 fetching corpus: 48800, signal 528356/632297 (executing program) 2021/07/11 23:42:52 fetching corpus: 48850, signal 528528/632297 (executing program) 2021/07/11 23:42:52 fetching corpus: 48900, signal 528700/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 48950, signal 528944/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 49000, signal 529182/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 49050, signal 529287/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 49100, signal 529444/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 49150, signal 529636/632299 (executing program) 2021/07/11 23:42:52 fetching corpus: 49200, signal 529748/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49250, signal 529900/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49300, signal 530049/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49350, signal 530169/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49400, signal 530337/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49450, signal 530521/632299 (executing program) 2021/07/11 23:42:53 fetching corpus: 49500, signal 530654/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49550, signal 530810/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49600, signal 530966/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49650, signal 531155/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49700, signal 531269/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49750, signal 531387/632301 (executing program) 2021/07/11 23:42:53 fetching corpus: 49800, signal 531580/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 49850, signal 531763/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 49900, signal 531932/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 49950, signal 532123/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50000, signal 532250/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50050, signal 532477/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50100, signal 532637/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50150, signal 532846/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50200, signal 532973/632302 (executing program) 2021/07/11 23:42:53 fetching corpus: 50250, signal 533214/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50300, signal 533329/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50350, signal 533436/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50400, signal 533642/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50450, signal 533767/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50500, signal 533876/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50550, signal 533993/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50600, signal 534153/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50650, signal 534344/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50700, signal 534523/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50750, signal 534682/632302 (executing program) 2021/07/11 23:42:54 fetching corpus: 50800, signal 534813/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 50850, signal 534965/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 50900, signal 535116/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 50950, signal 535235/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51000, signal 535422/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51050, signal 535544/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51100, signal 535684/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51150, signal 535816/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51200, signal 536356/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51250, signal 536482/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51300, signal 536770/632309 (executing program) 2021/07/11 23:42:54 fetching corpus: 51350, signal 536961/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51400, signal 537096/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51450, signal 537291/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51500, signal 537464/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51550, signal 537601/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51600, signal 537727/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51650, signal 537917/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51700, signal 538113/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51750, signal 538283/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51800, signal 538439/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51850, signal 538587/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51900, signal 538716/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 51950, signal 538845/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 52000, signal 539007/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 52050, signal 539211/632309 (executing program) 2021/07/11 23:42:55 fetching corpus: 52100, signal 539347/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52150, signal 539475/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52200, signal 539585/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52250, signal 539707/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52300, signal 539863/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52350, signal 540036/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52400, signal 540181/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52450, signal 540320/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52500, signal 540504/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52550, signal 540751/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52600, signal 540871/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52650, signal 540999/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52700, signal 541146/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52750, signal 541343/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52800, signal 541489/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52850, signal 541639/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52900, signal 541787/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 52950, signal 541961/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 53000, signal 542135/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 53050, signal 542307/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 53100, signal 542443/632309 (executing program) 2021/07/11 23:42:56 fetching corpus: 53150, signal 542570/632311 (executing program) 2021/07/11 23:42:56 fetching corpus: 53200, signal 542733/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53250, signal 542918/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53300, signal 543108/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53350, signal 543207/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53400, signal 543314/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53450, signal 543500/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53500, signal 543660/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53550, signal 543867/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53600, signal 544064/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53650, signal 544330/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53700, signal 544463/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53750, signal 544590/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53800, signal 544741/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53850, signal 544895/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53900, signal 545011/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 53950, signal 545145/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 54000, signal 545265/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 54050, signal 545404/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 54100, signal 545532/632311 (executing program) 2021/07/11 23:42:57 fetching corpus: 54150, signal 545701/632317 (executing program) 2021/07/11 23:42:57 fetching corpus: 54200, signal 545809/632317 (executing program) 2021/07/11 23:42:57 fetching corpus: 54250, signal 545931/632317 (executing program) 2021/07/11 23:42:57 fetching corpus: 54300, signal 546054/632317 (executing program) 2021/07/11 23:42:57 fetching corpus: 54350, signal 546178/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54400, signal 546323/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54450, signal 546450/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54500, signal 546603/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54550, signal 546748/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54600, signal 546901/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54650, signal 547126/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54700, signal 547276/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54750, signal 547447/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54800, signal 547580/632317 (executing program) 2021/07/11 23:42:58 fetching corpus: 54850, signal 547725/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 54900, signal 547853/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 54950, signal 548031/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55000, signal 548195/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55050, signal 548499/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55100, signal 548647/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55150, signal 548840/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55200, signal 549815/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55250, signal 550052/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55300, signal 550284/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55350, signal 550413/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55400, signal 550524/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55450, signal 550645/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55500, signal 550912/632318 (executing program) 2021/07/11 23:42:58 fetching corpus: 55550, signal 551042/632318 (executing program) 2021/07/11 23:42:59 fetching corpus: 55600, signal 551195/632318 (executing program) 2021/07/11 23:42:59 fetching corpus: 55650, signal 551349/632318 (executing program) 2021/07/11 23:42:59 fetching corpus: 55700, signal 551473/632320 (executing program) 2021/07/11 23:42:59 fetching corpus: 55750, signal 551583/632320 (executing program) 2021/07/11 23:42:59 fetching corpus: 55800, signal 551716/632320 (executing program) 2021/07/11 23:42:59 fetching corpus: 55850, signal 551934/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 55900, signal 552054/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 55950, signal 552158/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56000, signal 552294/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56050, signal 552398/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56100, signal 552599/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56150, signal 552716/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56200, signal 552838/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56250, signal 552977/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56300, signal 553226/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56350, signal 553446/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56366, signal 553496/632322 (executing program) 2021/07/11 23:42:59 fetching corpus: 56366, signal 553496/632322 (executing program) 2021/07/11 23:43:02 starting 6 fuzzer processes [ 202.664232][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.670682][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 23:43:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) [ 207.215035][ T8254] IPVS: ftp: loaded support on port[0] = 21 [ 207.581623][ T8254] chnl_net:caif_netlink_parms(): no params data found [ 207.714202][ T8254] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.721564][ T8254] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.730957][ T8254] device bridge_slave_0 entered promiscuous mode [ 207.744444][ T8254] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.752648][ T8254] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.762099][ T8254] device bridge_slave_1 entered promiscuous mode [ 207.811258][ T8254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.833497][ T8254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.888589][ T8254] team0: Port device team_slave_0 added [ 207.901133][ T8254] team0: Port device team_slave_1 added [ 207.946879][ T8254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.954264][ T8254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.980504][ T8254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.002084][ T8254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.009136][ T8254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.036282][ T8254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.099724][ T8254] device hsr_slave_0 entered promiscuous mode [ 208.109928][ T8254] device hsr_slave_1 entered promiscuous mode [ 208.360342][ T8254] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.396294][ T8254] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.432798][ T8254] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.466163][ T8254] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.740401][ T8254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.769816][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.779138][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.799535][ T8254] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.819930][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.829503][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.839592][ T1981] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.847085][ T1981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.858748][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.876957][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.887215][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.896426][ T1981] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.903770][ T1981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.922903][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.946134][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.969429][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.980378][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.023910][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.033885][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.044026][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.053961][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.062563][ T4691] Bluetooth: hci0: command 0x0409 tx timeout [ 209.064074][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.082895][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.092475][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.112893][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.161666][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.169479][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.202437][ T8254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.251130][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.261140][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.313814][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.323370][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.346047][ T8254] device veth0_vlan entered promiscuous mode [ 209.354270][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.363391][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.393423][ T8254] device veth1_vlan entered promiscuous mode [ 209.461015][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.470897][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.480352][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.489971][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.515769][ T8254] device veth0_macvtap entered promiscuous mode [ 209.535895][ T8254] device veth1_macvtap entered promiscuous mode [ 209.589987][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.598760][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.608326][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.617524][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.627369][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.650285][ T8254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.664912][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.674928][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.689165][ T8254] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.698729][ T8254] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.707755][ T8254] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.716767][ T8254] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.061641][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.070128][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.090353][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.123766][ T379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.131701][ T379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.160012][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:43:12 executing program 0: socket(0x18, 0x0, 0xfffffff6) 23:43:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 23:43:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, &(0x7f0000000100)={'wlan1\x00'}) [ 211.144952][ T5] Bluetooth: hci0: command 0x041b tx timeout 23:43:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 23:43:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 23:43:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000004e75d3659c92a136fd8a593bdd9817facd7746464177ccd98040ed8fcda453c979979c5e3ff88f1a733ba282803624b73187e7356b79885a742ad8d30d67b879ef7799d2601b775a15a936a1cdaaacc7397c61968e4fdb069b9a3a99504a05e76037c4e051cc068744ce49", @ANYRES16=r1, @ANYBLOB="010000000000000000000900000038000380080001000200000008000300000000000500080003000000140002007663616e3000000000000000000000000600040006000000"], 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000d00)={0x4c8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x24}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0xffff, 0x7, 0x8, 0x80}, {0x7, 0x21, 0x1, 0x8}, {0x3, 0xa2, 0x7, 0x80000001}, {0x6, 0xfa, 0x7, 0xff}, {0x1, 0x2, 0x7, 0x800}, {0x9, 0x7, 0x1, 0x780e}, {0x3, 0x2, 0x8, 0x2}, {0x2, 0x1f, 0x3, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2abd}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x1, 0x7, 0x5, 0x4f}, {0x8, 0x1a, 0x6, 0xfffffffa}, {0x81, 0x4, 0x5}, {0xa4e, 0x1, 0x7f, 0x3}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0x104, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffc}}}]}}]}, 0x4c8}, 0x1, 0x0, 0x0, 0x20008014}, 0x20008041) [ 212.103102][ T8518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.140914][ T8518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.208602][ T8518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.225695][ T8525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0xfffffffffffffffe, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r7}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 212.527762][ C1] hrtimer: interrupt took 122083 ns [ 212.572622][ T8532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.755488][ T8540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, r1, {0x7}}, 0x18) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000500)) read$FUSE(r0, &(0x7f0000008340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xffffffffffffffda, r2}, 0x10) 23:43:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(r0, 0x0, 0x109003, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) [ 213.223391][ T5] Bluetooth: hci0: command 0x040f tx timeout 23:43:17 executing program 0: r0 = syz_mount_image$qnx6(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x4, 0x0, &(0x7f00000002c0), 0x40002, &(0x7f0000000300)={[{'+#@+]*\\'}, {')/^\xfe#,'}, {'\x00'}, {'bond\x00'}, {'\x00'}, {'bond\x00'}, {'&'}, {'bond\x00'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0xfb, 0x1015, 0x1, 0x70, "1878df5f2402a31faa8a02024ed40b89", "fece6e81bd211bed4c69fb2dd5e71f7f3c92b6da7df82962b626fd420605a984da94766ac301742b9ec9ec0c82920e16d38a605bbdf42649b5bf79f193c066fb30a4061c56ade1a15422b69c91197a7482d81393cace5ea8ff72908b0d481d757e93caaee16d66bf25d03c6153b1b6ce234c0a0807546876c49f1f1914b2d7883e03cfd7bb8ef9780a326504c9d3b3d243e0d3241ab4abe3e3b544803257fa9270d2ed5d65ffae98665d9bb316be662917737cfce1bb3923c937770d899ca327d69a87ead94dfd85b5226976faf3775520cf23b36bd76d37b8afe2b9cdfeb54434b5fb31eb643647abdda6ef4e16b36e5b7d662872ce2d7b383fdf80eec3351fe2e60f8e395e2ec05890e3b4093cf4db0086c33a20e17d29524aec4f9d5f130ecc87b807b7a4832269e45204c14bc5f3aabc05073f2860b58d04a2095fae20d0e007c888bb7ae700a9b6d70e32bb96d663bdbd87a071d679fedcfdd71c891ed35aa19d78fe19380faad1f7e99d03ae2181c77b379c07537a46f974d7551ca913cd478754625549fc9df3e10bd6181fcf0c3c98cd54729bf27d1350994a7292bc1648504f3328d311c8323267923fb3284f46904bc2a9ead5a9364eab16e75f81437dbedadca61a49eed3651bb245a66beac9ab1c941379082fc4d8c6f80ce65eadc9e31ed63836ae1a897df8f9f44a717de6f4c583e36406397f9222ae0ae52482bef7dc3533f7ad701146664e8da7330c7f82086c98c2d313e5cdb5b2ef86ccbc49c66f3beda29a3efe19a25b7bc058f740a4944b54a3bdc16afbaef170e4eb9fafb8a159434d92b7fc4a09c07826ff2f040a6ba76604e903f78be397deb395a4d13e7aa9bc5f23e2fa09d3be3b095a66117c1a71277cef35a713feee468888b5f8313f381133f1443306f76963327c9d2da24548889efebb16e475cb3d144f741359ee7b3514ef1433afe1b3c5e6159429dc1b1d91d0d38458bd40b0b0b431bc19f472b9286910a6e597a15dccb583cd4d86c62e451ddee90ded7ace89cee56eb9a066ab8d8c843a94c9a199abde2a3f81edfed2811b19635e09af50f487ba446a4359c5317ccb63d432a8e11433fd97febbd9986e56c0e4e71ecf02f2b57dcd94695b556a1e78f67d5cc8a82a44a69cdffd3146a9255a4921b8e6a110c0f40ef3728ff8819b4e9a685a49c5a4df3f6906d82a7087bf86d1967d38cdf69709e53f9243cad6265d79e7ac941f8cbab31b680c5f5c26e5b16dcf49a732d249d6e21f1834bff44ae6d388acd549b33a3245bbff716799c6c1f5e63c65a58933128466b65ebf2f8947b5932516306213780d329afa6052ae13cc120acc6bd29941b631a2da3456a07ba57b415a445ed235f93850917a0ca2b0091bbcecbd06e083ca55a2e81b7841bad2cb18c493ed59da220787f5d9468009978a2e14142c67f4728fd02026a693e44c96c69cee031cd600d5b60503af062502b18049904196767a56d8977fb2b844944a03d014a95d9f4678b1fe6fcf724d3dce4354d48e89f16f80fed46a7c573fe3c61ab2daeb813dda02b8f5725d87d4cd2c8a0853abc961fd60e20d5d6734309717fdccc67429a4886847ffdb8ca93a43479c5f83a65976fde1d7484dfec023b08672a423f32a411686b4638862b10b50cf379d452d9edae2fd5d59b4b42b7dbd40f0fcdecc8863178fd15ec5c3198c3f4176bdf5e4f7b8494cad43b6c075910dd5e5c908752dff52334c1302b145d622b87930a1cce7882e2b7789a2adfee7e310122650f0837db16c9aeb71ba76fdd1b640e401a73dceed7cf6032aee36953c476ce2dafb41fb1e4faaeeb2f779173c09d7764da335d8f0f5476f2e6dc0ad0a9a53dd1546c464c3001d07dd9c90a25181c4d15ae28fcc59e7df5d8bfb53ace20670dd00b3b9c8735d7ed0558596bb9eed756aa662a6c6a71e5c7d26ef29eba900d56c1d86a8615fb8397b7cb3281818b6e6ffbe7bf1f638f2c39d6af905a0b89f0f4489c84cf556fa131ef272590a45696d13b5e3e738348815ace523b04c73aa18fc42256d07e0bb28cde0743afc143a78bdf275d66ea3aad29c34eb209274ebd69649af97132156ab096a9b71e360577d189b524b0f1e6a670b084c97195ece8ec3e3dcff2d432d9cde22696ef4cd1f76b7af840208e367cb591bfa022c90f6cd7146151f4a0088765655d90102a74713d7b4733cf72dc029df4453721f927e641bd51fd92e104186c27cd11dcac8c78710e4f5c98eb966e9397f1e57626d6a4657bfb4bdb1d3e0dcb9a40c04eb37101b840967a82b58437ea476e869e3516589646ec239a69b5e235f2d2d142b9c294965adb3fd23b83850b92d34f7bc621b86fba91b1a386feaf0336ddc47426efbf4e3d312babc7654ce7d9b4ab23cd05f1b48ff3720c13bed7d880a6cf87e78feb36ca80b866b68c3c8853514a5d21312063f321c1a5fd7eaa9ae29de2663d9104b5a3ca32595f5f89ff9082bbf226ad2fca00cc6936296d2cef06eb957e8e8956bd4f082b6e22aa18751934de72c34be1c548438e71a97b5c5901d3487416d07b4c3553ece6996adcc2c16ca6b0ed88d111b4de1728f2b7ad32c908a2a94d70cae06e8bda7075987ca29707bb801dadbeed70167737afb53515af3f61c2819ae4e47fefc82ab2dc9e407a7daa14132a3f2f57f4a63c67a0231319cf000a6ec29dcd707a49b2a9ce3ce52ccedda1fc5ef065fac7117c123d5402e56bed7493e26ede1de38e874204f477c2ec0892949ded9f4978cdb2d19f42424033205512946cac1aaa5fdc7e0976ba4773457a17f4e6ad0f3516de624a23e44395d2cbd88fa11c5ba241352519a8813a82e7ede03e855d42289987c900817916b6135048bd7e6b183f3ffc8ebab7fb3141e06cb930192aef95d8a979d526e67c5ce49fc67ad7c0fc95aa78bc46a51fa7c3ec6fb2d449efe72ed51efbf42b636c788adcc6655a6ad6d98f091f99385db7828a3886366cf92e2e8eaeb35f666ec92df6f862150939e5b037057e2c7ad6c55f523ac1fe71f945d1d478233a42039e1a8dc4889467ba668bc429086a4e275850e0f93255144b2f6e0d2ac6b23a54a23eab7a3e74c00ea557500d0270c0ec04cad2144b3847eac959beabc55fd08ec8832acc13a6463e25b3fb8337098999b0d6d1557b6b3aa3983e34c982604f798d18c60f4cac8b41784f074251f745b6c79301a8fd80ff6bbe1d55c833d41cdf5f0f071eddaf8cc29e7dc450fd05f85b2dc1e9e0664a61fe5e8a3b53ab569348a200c9d7fc9466d3bb980c9f25b65d8a37c6aa05c0e6eecae2be4ba7e756e187bd8a3a1a00c789edba1988246e75f3bbf6187aa179f62f5b27301fb8763c883f495d0108b1ecf3ac01499ca158cbc47fa397a0ca4443da417d6431d070ca757caa0dd3691b4d3aa74d32b87de2fffd037044db6b4d69a61c888db4b6e0a5ad173ffafa3e79fd4572d6f9ee72c33364c16c5dbec917ed5240152c8f0fc24786702b768d63bf201cc7da9184618863904afc62974de652c59e22dbe053336a2c9358c0d140280928bb1dd1f0de87bf456c486acac26e3d12860899cb198fa60a3b12a517a59b6c6f0d4f3c9497cd285befcb67a19baccb3ec63b5c20a5f03f58389e5e26fc84c2e68c98be66b95d2200dacbe77ae1ccd3417618c2766ed959aaa1101a92829572033a7d23f360b19fe82c1a95681a589614dc0643a14124efff0a720978b36ef861479a573c9e632e37b98139b9ca38db17d341e9f306868fb230dc883767352c14c6e727ecee2725ea1d40867d864d552d11d61241a4720e63698bfb2191c0a7c48cf61786c450190364a9ba338074d6e663a155a8a1c229a23dff535610de211737f05c31fd2c3d1e4bcf7da15f52212962a9af09b7abca672e658a372fd24e1d3c29f6f4f8bd818184f449ba13953c5458192b0cb790c213e79ae3d4f9372e4bc7dd5896dd8a50920ef5f4b952dde34728670de869e79db71462e623c531e2f9648a26ef67af89d9091f6fa3a267cf668ecadd77e9199c9b8de391e6b79e5814c9b51004c8662f00624421c3800384ddb157c2fc2744de7f372b11a435c9d568a349da949e571d4b1cdc6bf9df0dd0e6bfd1d5bae7e4f676d9ba5b01b66e9fbec37b4e7928bce409f9f7869e084e23e7078522cfc44508bd97977aa08e5dd732d73b5e36b02a65ca5981f6acab87f002ebcd05dffd00d8584cb1bab2f56d6882f7bd3e06f16d96a955d5901daa64a86294ac223ca2c791b9b85992e6ccac9cd86695622cecb7a8dde77330f58489886a95b9deadd5ae6a98b18fee883400eabf3b42079dcffb0583704549bcfce6997e50f46c68691510c0bd7583586882fabb11c9fb7f60cd87e8b3770a241a1807812c307a8a12c1dc2d31d9f0bfcbbb907a8450bbbc0fa85ef8d3e8be5444f4b0de2d537039847e605a23175bc75eec72922cfdec6ab95f90be3aaedcbd510108aba40f7a7094cdaf55e96af3587e91f45d8f7e389f0809e5d142b1353cde89a005c785e1ad427257952a049a09337a416e543b889381542d24c83d0f94f91462a3491adcaf6ba019704c62faba1b93e9379d42f994432b3891d9767b74fbc0854bc4d1a0449d812fd775ee0cf752c6797f49bc891053d8b1befa4ec7292411d9aeae78e7169efb1b0269e294d2c62c5e0550bd4092fdfeb1cf327bb36f0d1af74e6090faa96ff99d3382d3ab6a8b1dfdd16ebd26698496336c903b26e2ba99ac6d54c0d3a31b2b34b64e3dbe3a06682543ab13357347a44351117b840455081fe883af5d635cc1bc4693c7cda79b733078bb85fa5dc3d5106f4017d0bea532339b092ad656425706a52120d291ff43fa6d35daeee2201e96b865591e95b03e0873186cf621a8a4a573c4d497fcdb36ae79cae78aba136172c9d94bd81a1cb857f2b62727afd85fd3645fe9d1455ede8d15fd13bf6af688eb364ca85cd9c7ec7aa90972fdd18949a2024c248821d38b7f48c7034ad8f1719b19cefc7c053576bd80f47c8c5d555c86595674ef4576fb54a0ea0cbf9730f4c57484508f305ab63f39c2669d4d93c646fe70ed3ea8dc659def0b9ea7fc170692f30912e145cf2370927d90e9d931164ffbb63311e38f47721302b6edc05ab3f91c298f2332b38ec2cafd89b11b11a23d04d0f003c8153fc74b2a9b4d1d5e52553c9bdd74ca9e34e1917d17ee6362d495cde4d3704941afed4564f49a3713ca3fba2c2b54eca9f6c516adb05501a3fc3bc8826608ea5140b89cc3c418f5ca07ad896c7328ece18c14dbdd4b110f2873bba5d1351327068f5a74f0a281e10f691e0e032c972246678a21157794443895ded4a14ff0db7bbc3a0a27420205eb6f1ae4b3816156bb839136ceb8b08d4b5916b52e68f5bf8f86d501bc8d000db172714e866609e869e9ae9dcbb6ac2b375a6501e77f1a9ad443edcc7cbbfad078cc582074fc622a6951b162b0bbd3357d36de08d1161a441c48a2ca4f06a13da1e2d54a3a8d5c35f568f6208be9cd7cbb75c652fece51e96f118423784e2caf09c3617f80846f00d30c8e27dc2534bd16fb85d8004737ffd88c06504e937162f9a64135f90bc62ad2fe0d42063897b56258808de7da655b54df3a7029e3239ca5f75d4d44166a5de261294c4c113775c7865e31413a2ac4502204c051d798e4e438e30bbda1e3b8693a1a539fc6f8d448061e3f3ee5ce867630d4b00c0459b462df4e442dbfe5b119742f42671d63aaaa80e2dfb95b7e4c8d69fd6c1e5962c3feb"}, 0x1015, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x44}}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/24, 0x18}], 0x1, 0x4, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x4, @empty, 0xffffffff}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x400, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @empty}], 0x78) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 215.587039][ T8474] Bluetooth: hci0: command 0x0419 tx timeout [ 215.849886][ T8571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:18 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x2, &(0x7f0000000580)=[{&(0x7f0000000540)="6873717307000000911d675f000010000000000004001400d005020004", 0x1d}, {&(0x7f0000000200)="db60a9f7a5291bc1490442ffaa", 0xd, 0x8}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00a1adea454fd2e45a5e8aa78660b84d4b70840acf54d2b5fcac9c99736db54069a283c2bbf29d2d3314a09d02d4b810e7170fa4ab38dfebc9f9e4b568a158bb07550c1e26cbf3d3b7670fb89c684114bb3a9ee9efaf19d07235fde83e1287ca2894991f7691aef557255010008f3f8f2796b64aa0d1b1d28da179a37f9eafe453ee30c2e4d57de7f8da9ac53d7893e95c82cb2fa0ec5f4b8f941c381e8303b0bf98a06d7df3deb3558467f8f483a0e0cae77c03a642d798a83d2787d3b5772605105fdb09ea7d0ba26933db2480a4f52e2486a3"]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x1) [ 216.713662][ T8577] loop0: detected capacity change from 0 to 8 [ 216.740674][ T8577] Filesystem uses "unknown" compression. This is not supported [ 216.824262][ T8577] loop0: detected capacity change from 0 to 8 [ 216.839386][ T8577] Filesystem uses "unknown" compression. This is not supported 23:43:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) fcntl$getflags(r1, 0xb) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000010000104000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="e752050000000000780012800b000100697036677265000068000280080004000000000006000f000900000014000700fc01000000000000000000000000000108000d00040000000400120005001700000000000800050005000000140006002001000000000000000000000000000208000c0000000000080004000200000008002c000400000008000a00f3868dfadffc05d2215c91d671a20a85bd2b4f96145da96c97f9b163ef6b1e5755216edcb7d5a4f85cc7db71c83288"], 0xa8}, 0x1, 0x0, 0x0, 0x40804}, 0x50) 23:43:19 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000480)={r1, "404a2495aa3861de7b3ba654cc52689a"}) ioctl$int_in(r0, 0x5452, &(0x7f0000001480)=0x1f) epoll_wait(0xffffffffffffffff, &(0x7f00000014c0)=[{}, {}], 0x2, 0x1) fcntl$setsig(r0, 0xa, 0xa) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x4000010, 0xffffffffffffffff, 0xb7c3000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001500)={@private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x4, 0x0, 0xf36c, 0x0, 0x401, 0xc00080}) r2 = signalfd(r0, &(0x7f0000001580)={[0xffff8000, 0x7]}, 0x8) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f00000015c0)) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x110, r3, 0x759fa000) r4 = socket$tipc(0x1e, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x40010, r4, 0x3766f000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000001600)=0x7f) r5 = openat$char_raw_ctl(0xffffff9c, &(0x7f0000001640), 0x90003, 0x0) sendfile(r4, r5, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001680)={0xa0000001}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000016c0)={0xffff, {{0xa, 0x4e21, 0x9, @mcast1, 0x7}}, 0x1, 0x3, [{{0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffff202}}, {{0xa, 0x4e24, 0x5, @mcast2, 0x8}}, {{0xa, 0x4e20, 0x8, @mcast1, 0x4}}]}, 0x20c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001900)={0x2001}) 23:43:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f0000000040), 0xad, 0x2200) mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x2, 0x12, r1, 0x83000000) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40186417, &(0x7f0000000000)={0x7, 0x2, 0x5, 0x9, 0x8}) clock_adjtime(0x0, &(0x7f0000000080)={0x9a1, 0x0, 0x0, 0x3add31df, 0x0, 0x0, 0x4, 0x2, 0x8000000000000000, 0x10000, 0x0, 0x0, 0x2, 0x100000001, 0x1, 0xfff, 0x1ff, 0x40, 0x800, 0x0, 0x2, 0x0, 0x1ff, 0xffffffffffffff80, 0x400, 0x1}) 23:43:19 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x2020900) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000600)={0x0, 0x0, 0xffff, 0x0, 0x0, "67de20ae6b47a33f0cd349473f72e45f505791"}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) timer_create(0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xf8, 0x11, 0x148, 0xf8, 0x10, 0x188, 0x2a8, 0x2a8, 0x188, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0xff000000, 0xffffffff, 'wg2\x00', 'vxcan1\x00', {}, {0xff}, 0x2f, 0x0, 0x10}, 0x0, 0xb0, 0xf8, 0x0, {0x0, 0x6800}, [@common=@set={{0x40}, {{0x1, [0x3, 0x1, 0x2, 0x6, 0x1, 0x4], 0x5, 0x3}}}]}, @unspec=@CT0={0x48}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x16}, @local, 0x0, 0x0, 'syzkaller0\x00', 'vcan0\x00', {}, {}, 0xff}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) [ 218.531630][ T8603] Cannot find set identified by id 1 to match [ 218.640037][ T8611] Cannot find set identified by id 1 to match 23:43:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) open(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) [ 218.976161][ T8617] loop0: detected capacity change from 0 to 512 [ 219.014754][ T8617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:43:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00002d09ff7100000c003f000800070000000000"], 0x38}}, 0x0) [ 219.495295][ T8628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.519102][ T8629] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000100)=0xb0) [ 219.897664][ T8612] IPVS: ftp: loaded support on port[0] = 21 23:43:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x26}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, '\x00', 0x16}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x84}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r5 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x7f}, @alu={0x4, 0x1, 0x3, 0x1, 0x1, 0x0, 0x4}, @map_val={0x18, 0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0xfffffffffffffffe, 0x41100, 0x10, '\x00', r0, 0x1b, r5, 0x8, &(0x7f0000000300)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x1, 0x2, 0x3}, 0x10, 0xffffffffffffffff}, 0x74) [ 220.423392][ T8672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.552524][ T8672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create(0x5db1) r2 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040), 0x204000, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x88000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = inotify_init() dup3(r5, r0, 0x0) [ 220.633912][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 220.845420][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.852996][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.863260][ T8612] device bridge_slave_0 entered promiscuous mode [ 220.876278][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.883905][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.893317][ T8612] device bridge_slave_1 entered promiscuous mode [ 220.961296][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.999458][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.090352][ T8612] team0: Port device team_slave_0 added [ 221.120377][ T8612] team0: Port device team_slave_1 added 23:43:22 executing program 0: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f000000b300)={&(0x7f0000001880)=@ethernet={0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x80, &(0x7f000000ae80)=[{&(0x7f0000001900)="8b8dc81441c170ba525194ac1e2d19ce253c", 0x12}, {&(0x7f0000001940)="0cbc0af8975d26785bf0602480aab81cdbd911283336eeb7ab824bd86c18d7a475cd51327bfa45cd1aee26facfd0c0f35f54541ea78e08a02e33f56689a7fab8a56ba6b545faefa0ddeaae9af5aa8a8b8d6cdfb2aa5388190686e49a04ddb8c8ce7e4dba69e8efbaae16f8757c52d34e8873247205b6f0c4dcebba611657079d62c880fc285fa952338e5347ba9d72310e4d7099b90753eab0b0245de8f721d266bcb067ace5f6fc20d36425b40114212ee803b79a10566577738f", 0xbb}, {&(0x7f0000001a00)="dce80b169f044d55b4878e828232847087efc035ab6857d5e6c5a394959f2e451dd9880a439dc9790b5326d74d1422a4ebded734e67550fdda18b47ebbccfb712ef5f4936d8f03e44f2fd125ebd059889724c959ef0e0c0f74c40e656ed0276a94154126a5a846874bd7bc93a0b7ddc8fa7e525679b9781f53e98319da881267244d48de395e35d2880c4ba4c7caab398ebf510c053537b1b1ee82b77c794bc2f8ba0678fe0a0490954abe3cb7277d71de59099daacd842c2d03056648116afbd9ea7587f3a6c0756b7a6793ab30af", 0xcf}, {&(0x7f0000001b00)="1ebdc767bbef2d8e86ec26a8904359265c51ef824450d005d9643443f9f7e07fd76b58a6e7bd313102ab9bf7fda2b5440025e163b5c09f9c529a7660b61c6fc1fb74e2fecd3bff68bd38159c084350f9e9157cdbb1bcb6d2fdf8f2815e29c95ad2574afed97eee17", 0x68}, {&(0x7f000000ac00)="009c8eefac67d6a75b1ed6e7dba89e029197a2b62247f9018c573a2aa4a6a64bd7b9f0b628e8a72ed878d931cf18fc14a96b70cdc70b2c761941df0f9b961fe9e32088fd77f1ae9a069f6238c73995a4685026a9", 0x54}, {&(0x7f0000001b80)="318bf3", 0x3}, {&(0x7f000000ac80)="2619c903ad1bf49a7c5b049c935e290cdfe3dbfc2303dfd39417a13241f24841cc0914233f541654275acf25c7cafa47f12c6118e12bee393ecaa59a34c91599ad5dfa34d8a93ab7d4c5720d61aa8f0a7934861c531acfe7933c0399d5cd6ad68cbeff3821b2c0affd2425c28fd677e047fa21174ad1f03eb82498e71aa6857b870cfb8db7beb9d28a7c710a5e768d33f71080cf3a7a755f4759ae35e204a667832155da7880fb2f1682bff6e3cf7a0eeb43c70902b1", 0xb6}, {&(0x7f000000ad40)="6b8d426c753c5f4e37735460748ac139e6fd4fe20bc2b92728d8d04841e0775e941085ad5f9fd463ad9b42ee884a55d24fc93f934c333573e4330c880c67d5acd723ea03797aed46f562a0d97e1c9d782b9235704311c2db12e9238b453fbef46c6910ac082338724eb40367b71921fa3ac0e7b98cc905d46dc0f2eb39d268aaa01448451ab47d60cbb47480057836177828db6c", 0x94}, {&(0x7f000000ae00)="3d7427a66e66688bc3d9fbaabe129912c2f5aed2de4bd5d5609146072a6a17281343e57ca9ff0cc94da8f2aaefbcd97d47900b8b1324bb66c5abcb595c8520ed0f323daa0fc927d88f52e32cfa8b05141f1eb9101394a1d1b136dbf386b30980", 0x60}], 0x9, &(0x7f000000af00)=[{0xc0, 0x1, 0x5, "15007cba863bc5abb8f5af4375ce43030b128ef9c5982a70d03586361be5ca8ae1747ff23cc5e114993ac98cda6fc14164329ccc562ffa6cb7e31cad1d4da3be816312d7c8e4cf9a77b8cfac543242c1eb55238c4986f9438fa064967ab8ea6f9ae7b76927e9a313426d28652244e1e9ddd73b3486f71f73347f244d705401c7c8286024be50e17ae9b1c41644a7b3aa7ee2ee130534049b29eb363a49031cbd5d73fc7a0778d5c16301e5e6c7758f09e71f78f6"}, {0x108, 0x114, 0x40, "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"}, {0xfc, 0x113, 0x9520c280, "df1aa4ace87d14c4788051f31a525ea428fed4376513d4296764975d1c29f32f3875725947b3bdf8d25d4372b0d67dbdd544d499ad1d57709d5874f678195800b7dcc554bcfa1cd81a9dd924479a870d5b56a4e96b207456a93dd98266b1aa5103bc599f35b96f0a7696ccd89f61180f033312e5d421ce462c338a49831f94fc5ba9b8fe2d9704cf69986d24700301793b8268c813c84673b649d590647d9f76fad9c3097d99aac98b4369f32a0db8a35487f5305e537b6ab1464ba5230cca1fbd45a62c37e95673257e9218ca359d8bdb376fc1ba6f69b10dd56429286450a7b16bb2ce7cf0958248f8726a6fe99d"}, {0x104, 0x1, 0x8, "063f46882987179531c1ff6f685318beca148e09142c8af9aeb0463d259c3ea2d5953c0f683f437beb1092b7187a6acb62b852de6673bf7576041130f54c65bb4772397ea2bc0b4a28b70476e993f666c84ed7786aa4dd8adcb76cc8bd4cc54048185adb417f7372a3e10a792152e5826f1db3084b3328a09f572b8fd8c0a134eef3ab990ba136712aacab65c575d9c455af021031695e88b0ee888e65a8635dab72950b7633439a808ff53bbc2d257316fa199524ceb520f2672231632638bb4212385b63572f1c739f6b90d642b857a57f96c3a2e080b77efdd22228e4a0c3c0449e85857aa383f22ca8f80062743510a9afe5f5eba548"}], 0x3c8}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="d5dcb24f169194e369b39ae74ce4670db431c890d8e1162f7f41234a43b32006d86faec2d89984fc62c3bae9251e18b42abfaffbbb29fa610295ad27f134fd2b535b8fabea0dda316ba25ba5fd9f568a188f7a37f17e381b2a0240ea07c72a5777a173dba2fa89e13d18a44f9c2e1a24ec13cf160184af582e54a29d2a6295cca3e4c6496ec7a7a01c8521cf929664c4cafbafebe678a90a4df765d850ddc1f4d08ce677431e1892b4ba78c635fece1820f19c85b9", 0xb5}, {&(0x7f0000000240)="d3c02e066e9183301b40943e96dd15db76238ff5743577307d99041be10263586a827081168894c8d1a18d5c786b8917858cd6792454c90796bc9513028e17ecad58ae16730fb4007b8fb7cb74f088e2e107e273d317166d251e1f069845f03604fcabb872072993a650934a73e193f658dd", 0x72}, {&(0x7f00000002c0)="979256b86433c49f7089e62071c279357eefbe09cd5a1068e90d85e827f9eed4596f59e0dde30cabd1e60ac9b2a06c5bd391c5fcdb201328b89b3ec389ab64238ac9c034849e848e828c9c9d55b1e88ef4cedaa0fd6944fb4ed84c107115088b6bcf9afb11acb86df7d20fdc0bdda0f1a648b908fa6ce5756da6b3aa72a7519b0bde93eae0b0627fab5f1736f14857d479fae9cc9e7a6d79243c0ebdc567d55dd4739579a4bb943cfcd4038ae4", 0xad}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x308}, 0xdfd143c407c4a0a2) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001c00)=""/4083, 0xff3}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = socket$pptp(0x18, 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f000000b700)={&(0x7f000000b340)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @local}, 0x1, 0x3, 0x0, 0x4}}, 0x80, &(0x7f000000b540)=[{&(0x7f000000b3c0)="35fee0fbf010d9e56f1842c7403ee9d5d3317f04b090bf62", 0x18}, {&(0x7f000000b740)="f30be36cc0e42407b03e97c0523db6920f51c6f8f17be5480f40df93a6bc82d916b7d986780a71ddb9b002ab62c3634dec7ebd8d6f535c50feec1c33510a6c3081dde03be48e811c48bd39b9ecf6be1b82ccc7a32c3fccabf73380f0621b1dafbaf5e69e7995af8c25c04b1c517e55dee9726b9203dd678cbb6f5a7c4ad30d18a975e8cd3265e579f0028f9b3337a41ae7665b647a3d72b1c9ebe8034c2f502bfa4cd5fe854da09e70eaeb0443b72cdfedf23bf46fc91ee997c3e65db348", 0xbe}, {&(0x7f000000b480)="98c82fffd81d5b223b8e753d043e42e697c3608b3c77397cf26d5adfae4e83cd3bba960811c6c2beda07ee42b64b38a05e42d5f2d8b2af1fa9beb8f423e217fd79248f97221c09810b76f4964ffb3017d2a8a10bef7bf50bf045fb1235a8dde6702f3d69ee1641feae4fca49fdaa4aadb819", 0x72}, {&(0x7f000000b500)}], 0x4, &(0x7f000000b580)=[{0x108, 0xff, 0xbe88, "76098b7520e2f72cf81c59bcf5fcb7cf05ea9de28b883da56b2f4c781f6e08ac4e5b51e21d08ff764d2ea08287b11575cfb625c21d91a2ea192f23ec488413bafd41b35f3d330373648c464b51d77ac344ea533de92a649b93f706dcb4a034a1b5261a5eca809ad2ef9484f0f17f15c3520ec16fd58ec090c56e08f15f171faad9c997507a1f0e4105f14b596964eeccc9f52dddc5e767b0e9a7ab0d9d24e1eb794aad5bcce38f9dd71133e41ef3b4835bcd340d4b88c24640745c8b684909d2cc45447773d9e68a044860a05c4bda345565e462a5100aef66c1ed1461f8b06f12b8add0c6b290327aff0f54d0002933b4c68328f24e3b2a52"}, {0x74, 0x10e, 0x0, "3e29519cc122ee61b83db06407f266c897a44d5a71bf886427a302043f84df4a0fb0f01cda9d9c01127b7f66b7d92558e9fa2191060a77912dd9eccb24283b90b8bb1f18101edd585df82a16837ba07b1dd846960c4afbe196dd379f5e4648cc972480b7ffb61a4b"}], 0x17c}, 0x40) sendmsg(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000fc0)="3be620cfa2c24132847b33b2d2967c6c07febf68d42453baa1302554dba5486a4cf306c1068eb47ebeb2f35b180bd7a0d7da91300441dbdd4b17e09bf6e7f9f16c8f2f807eba45431d47d749120b1ea9dc99adc0d31ec4433c858950a58c91632189ff63202514e0d80d2e6831897860894ada542c1717abb00f58e2a41097fa12cfae78cd63f4d3a692614652f200eb001ee90f9c2dbbf07c733035a3d8eef28b14e0b2fd8a1a16c5c22ba46f9826116c03a7a620656d05918422a763623407359658504f05e48a22fdd18b560ae7d37b6f7f9fd300282c", 0xd8}, {&(0x7f0000000f40)="a0f96209e1a5e5145149f250d50bc4596520cc127f93a9df0fa26d8b7b79325a8719b6096740e8ca92cfd5", 0x2b}, {&(0x7f00000010c0)="ca8d6c1ada8a7cbbd1b2e6191b45891db7a734169d631901c6e854a1abcb8dd832241ac1218d434458129958e790ba7d5c4107e1613268892acf480ca833e7a5ee6cbb944ddffc872080e516da4f", 0x4e}, {&(0x7f0000007c00)="39c87673b33428a760ac1b83fe7bcfdeaeb037479541e6f6c04ee8adaa5b0b4352471a21eeb88b2d9b8e89aca4856ac2a18a38cc3820d6bbf58576aeaec4ba5c4acba0cbce25f356ebb0087c1adef5ee558a1e9597fe01bfeeeb110a7b7655a329633885ab45e89529d2e167f065d1b94495ce73259678388e877cedd0798537cf63120543485dbf9b4e64be6e2705317d767408d4dfb33ec1e5d87498e9ecb577bd80f91e91cf07ab8c6d8ce7e660681b57f9fdf5b4f3baa2541b3ae3b118e24ad4cefea8294db0340caf8d3ba172f374f500d2e8f16099ef5c0c055dc1877232ac95c1a82176cd0ad14ab2d8ec12015f195d52102cbb563076203c3e283987c2fca673251ae2a7f022a8570cd30def880c5ef3e0bb32e81035d16f3ea0abf53389567fb2e135ecb8c6dd9c2c680efe9e6b53f2c1c6921d5e9fcf6489ef9c4a5d977132bda5b0063c7440bcf2cb0b92a55cd7bf75abbea016bfcfcdbf57637f3efb16aff8b88801230e1126eb5383830b5bedb1e5358fc2ea55eaf913a1752a9be9a5656e376527b15cea70c1760be77e215512f0446747ce387c20aeeb9b3666204f63fb60f394f1be6ff28a5dab1859e656a60b8a9577adcbf2db91796a820f7eba2e042a4a4b0bf25a00c405afea6da0deb6d22399cd50080cd8b998d89d936d5709b48ed675eb394f5dda6885e0d75378a7403bca55dcac3fd52d511f6c8879cf67b9511585e9ff4bbdc48df2c6f3dcd630efe1eb958d0a3dede12a8bb4249faac20ce1811b3cb1e09cfc17d2d00ff5abe4c2f63a488511ad6e57a9c44f067fcc865a4bf062656a47034c2fde0906f1e4512e45c631eb524e904eafa2455b1cd08af39e531f4d3143cd488e3512307542acf1dfaf48500bbcbc82f796d6cb267cdb6971622a5173018e7e7d6316b4d3b6de8644f35bad280b99347cd355b21fed2338e49a52f7d7b497fea4d9f0c185b6e661fd1fe17f03c8eb69e000d57c926b01ecf320be4a8e33e2406332af17def2dfc47d63d9d387df2a794a3d7e4d7fa622fe2fe3351bb4c67b00bfc9561408762ce967cd975bc3ade846c71efc9e584c9739104275e24a3826bb8db93ac48276c41bac0cb7d905392e6edc703d9ac2da7f593d9220a13d98798f531effa9257192b36d7b717849b63d5d838a057da5b6530538c34419cfc3855b69aa246963d1ddb315a121d886a7862b85b6a005ac650a6b10ecb65394aa5b645b9f2a51b90fb146268663541ea0816ef483699c86f5f48e26cb680e2da8e82490f635421f193ea1fc8fc0ca21d78b7d1bc8c0ae26067384374b2fcfeee5fd65400f79b289de62cef784b011c6a574ee622418ecd834af9fe9fe43f09129b43fec640c30694351367cb60a1434884784b68ecd99bd4460172aa51535bef8a1a18531bba0a29297666577b26d98d475669bf63077646b728cdcfbbe56cab63845f2df78e2f4fe5721ce87ef41d425caa02610c9b97fb07bef66f817a93305fe331ec6ddde7978ada2f30be228ad15521267f1b26d012e262189e366aac8a691a6e3646158f64cf68fcf8e9ff158a5f0d77bd6329e38ca8a2fc89b8b2024446b131e4ca97cdcdd54ec57a57ac191818b86ef10c4c9fc7b1c93c742c31535bb9c9940c5935e476ab8eac96f5179bb9cff91e9e0fcb40ea57489915ff52b112423ba5b24cfb2937734b94a6837821e7e33ad07856a958314d2012216d2e25494ee022474548e2e85268e4e324e4fac4dababd6c32f33ad45adc399a7077d16c206c5e7cc42a14f9ccba50a85523e40572c1d74dbe3da8dc6cb7b01b76e89222fd319408cb7b52d4bcd6facbe7bc11eb61f1846c75c0a4ef6ea4b418dd27e75b7652dd2d628a8ac5f74f9533fcb9f895e7f48709c135d849c77dd85282797ef281611dcbe06bae42e178eee213e2a58b0ed58c5df02baa48d8607d14571e9297f617e91b59bb514fde5373b7f74905a52b348835be76b565b37927e7847b8590b10dfa4efbae93b8f2e8a0e38ba0dcb73192023454238159b6ff1ad0e88213c41f8693b0e496085ec59892bb3377cd29750a970fb297b179de345a601bccb2c7ae28f4c32d723a5345af988856bf183d602e2868d11da8322134d5ab6407cf794723ba10b054f4cece6a95359712855a140218ea87a69a7c32002f13a5540233ebd6c2ced8e6db9f095c200b1c9342e971d363e58788feaddeab76df0af0dead3f50c7c52f8c54ea02d66014ba10606bc3b1cbba06fe6ec0d779f9e69748a972aff05792c3cb6f01c02dc543896bf6c658fb2080c356a2656bbf48aac7709e090f6e0383ec2f7b9fcae558fc186450ef31f888e5a6f1b6590ed4c305329a8965885d10e613961e404fe2a9d61a1f4ceab1d78d0575dbb1862b0b86d75e383b45d19fc84859e38850c2a3f804dffe0c62d18733f6eac822b101c2125b6d45bc03eaa6ef61a7706596c8a3aeb21c24e4cb700d2a010fcd39fc1c8213b4b9aa0ac206f43a71aec58453c0dddbcab30fc18f6265b1b9ebf14f5c07678084885824d785c9b455d5b0de1db7c6b6b28bc73bf56ebc4f2968312818bf1b7d9d2941dc81d9942aa92e6a714106c39e9bb3f5c5a967fcbcfac85a60bfb63c60d09c9b7c90d8123e8fe41bf82b7b38125f1a7b5e1c34874e15c06ca7dbb980494c2c1b9ee3f7fcf3ebfc163b5f3c567b3056e96bf00a83ca8954811eea348f0e2613ffbfd7421f25eb6021c7ada89408bfbf2b20715a0f66d22bebefd5be18452c5f8911de4bdf936d71241ea2ff09edaac9f3b33a2b6dfdc863f43c50c13fc84f137286028abaa29db23c07f104857a099472eae73872ec9dd86ce6290ff09b332d91c595d97a5c25afa3863ce4cd75af6596613c5409388ea5301f4b52dbbeb45cc6d3e105f626965fe45014e4aa12b40c5581a9d22cd976fd973abc421226c28f3e8eda1e638f6caba2847db85793c44c417f3ca0020cfbc6d6ac9285ec6ef293736f1ccd121d6d5fbd292f1a5b6207f321e59092e10cb6367e882a3baa4bc7a32caf39e3074626fc9bfba127e99b55df7f0500c75bd27b74fab40a0aa33576312596ab50c258fa05b97b11b0a4a3c836846b83890dc92ce9def29f17928aa008689dd071b1a22aad9aedb003835bce88464f6ad96c5056c413898a5247a4b52b680cb2982ee1d9f7ef8407461a2bd0a36461c7fb03a0598f689506c5c78abca42dd873344958f033e6ad260ba9d6a5427a7c777d567fc2016129a1387ba4c3e790ec32dc2c4182722d80e1ef4ad08ea26939a56839fd015e729561d6f6f58ff9c8596c50b18e70f7632e036ff0c442e7640a0ee748649f39d5aea0ffdc1c5d7e47037630ea73abc15b2a6d6051b712026502c1727edbf96e9f093086aaeffa5017f97b5a5746d277148c4ff0e25cd78eef121df63230be6814b4bacc9576b4a7bbf0dea4e20500e5f64bcacd994ee97bf6defe980dcd11446669215e11853053b31533a5c79dbd38d1fa6dc739f1951b5674d257bfc772974566a7304cdf87ea173a3757cd585c7cff72c5d0dd880bae8768074662a8366b06c9c88644304fd0633bb3d710ef007b47163daade8749d7d49f3282ab2b84ec23bc6b4e40d6262e5458b85710c3e0f6100428ab26166ec79acb0790c9e4b586ae8e4211a789e401386bb4501ac7af4d6663a9f751009a02e4af91df3d5f66dddd8c2df3fb23f1d4bcf9d379337e1442b002936e658b71f3df83678f697928dbe0968d491f0603e8d64618c799153bedceb3edeaa96eec4fd1b1dba823ce4479a1c0de5227a4ec161dc9307185aedc60fc826d125069c30616e8a0d0a1edcbd78288d1a73c9be26cdb139c10a57b1cde7d95738cb01978524943a824a28dd43bc10c2608130194c1ca9067e9ade6c40e92f68e80cba2bef6ff2801932a48dd4721097d791643b9313522b8c9af5cbdefd6287a7d3a1c76c43be6c4c1a04dd8ef7de62dd0257e8fa265a500f424c5d92fc9d3cffe9a1f6e7c6dbf2224b77788048faa66704fdb31d6d45d632682a3dca50aa5c45c4d883d58630056b7f0645717d27d3971820da4c7db67e3eb383d935d8b0387d7da90767c41347739f9057f856c514b0f13396302d0125f83c0ebeb466cc285c829adb86d127bbe52c4aa63ae83208ae4d02958b4a94e029d26a4b5a797a530cf266a9c40101ca088e624d8b20f9d72392ebdd81a099d298b545dbf1701fff9336e4e9e477fac861afc9ee9abe7ae1c2e6cba69905bb4adff6b84f4e8c800fd0864ea8083d3d8969a1a6c5ed8c34db32407804a6af7cdcce3982b3ec392ebc716b80fbfb00033cac686c0a1245907769c026a7029d97f9c8c5f6d76aad9dbbd67c1ca99e627380cc0bb975d2e8671040cce21f975a6a516ff7d03e47787458b33f84b79c93edba3c5dec90ee36ed33c189c9d58909416e777a700efae2e10181808dbe579571dfa8f06cd19b709e641d8adf0becac5098b87fde9fb9f9984fc612581f0fdddd7a32978866289c4bee43d420daef0d8d6dbc91a63f7da123d27ebe57a2c4d643b1d4ffc9d829323c5992be3283f4949f395e3f70a6788c4930be7c490a1b79d711c82f47d399fbd8f3918496237649d88642f30288ca86fd588b58d48fa4b52275cd1cdaffe96b9966324bd4100ae4d145a1c38f6cd4b6b2060139dca866153a8ae7ed16402c15c6492f3a2aa6c9ac3ac546031a39f1eb9dc8436a58accb96d81943f0a339937a70fe3c069668c54868f21aab77fa5e01514f1dfaf7d28e8ada83831484a5b057104ce9187b18cbefbe7a543228cb8e50be95066250351948768d897b57fe05d845bf04d96988e4b2e68022f54efece38ac9e4ebe80c6d2c89f72e32ff85fe8b39f0054c4c6758c55b410e35cd452b7d2f991b31b58f6611f13f8edc2d718bda475bbea9f99a3207b54816557d8feb0da6bb9d73cc59a4807db12d8ef9668fc3ea0fa21f1127a381c9fd04ed6eefc3a662334752b5f1df59e04bdb28d9a3d70fd8eaba68eee60da38954c483767357863bea55998f499110cafdad403101a8dcd8ed698ed165e4900e7d3402dc808b04b14597f14230e1ec3759b7510f1b5f76ccd5fae0e11f1b287e1b70ffb40f1c5148a41858baf9ea603d1d293c170658693dd849095ff9e810b66a9bd05c771dedf1481b869147618cf2b6ae3c03c3a101ec827552c0952d3b0413f537f53c2aca3931c3c208207ea5832b38cdb6a20e73549ed6a30de18213c190f6ab46d3fd75c0b523fd97b62087a0ff06dcfedc389a505bb1a7cf0e100a28d8a735ed0d1fa9ea5f63b775df039925afd72d228736f4f3e8944b647b24799a09392b78f5061958e670c791122571697d167d73d16998654660996064e2a820cc04f59cc17de94cf0d6afd31b3361dea6a4b110f9168b4bd50638b1ce92db1450e1944aa89a6d7fe4c52e2f832d72012af0388006203893fa5dd16389a57f64ab78f7798bc3bf5c459b7839eb5a6d5fcaed4eafa295c5e7abc8c5a9bb98378497396222d441b3999dfbd6d3d65b3bc954d97d346f386a52944bbe210dd235295716efdf92d26ade60b92add9d5e9acc98530f6b9e73d1ca1d022d2884850534a4d5e03d6c922398566e762036ca2fcbf9d23ee591e97e7a9f46abbf14752c6f56323969b7b13473a0b1e6bb2092a77301606cb5dd6aa405ea9cfa4ff42a21f137cf2c0d0f6ac1ced8d48c47d1a7be60b84c38a1677030095e22bd3ef9e770b267a2e3b2af5e993170781618d676d3d7bf983277189bb53", 0x1000}, {&(0x7f0000008c00)="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", 0x1000}, {&(0x7f0000001140)="a409dddc71779787d7d08ad34415c595e2ebe1c8b7c4bda016a9b79ae06f5636bb58fc8bf990138fdc28339022d03238c97c52b40729f2ad25858685e746e306115acfe528e80e1ee959bf4fd3c784a1bcc4f693a72e0e68657486b802decaa5d971d6194a6fc5d4aaf1337d93097da2afd644f08310ba78913e35d6fd709d7a1a8ec539a5f8e8b6aad083e28c0c935662189932485806e2ed6fa64e5b6450dd66e74316c134134c2b42e1d3f134ed9c8e5a0bad34c67abf39314b37fb488cc5a5", 0xc1}, {&(0x7f0000001240)="538c04cec33ea380b6bdde40bf7e985d8fa073ff651b9972b1218eeb67ccf03a4f2a3d64f5debc63cd1dd4e3fdfa4ecb67f2ab7918739ef5e257be106a57637b8f86819549fc0e223c9be0c1fc82d668d9a94a23ffe1f7fd43fc6c675929adf87fc866cbbf4eda044759b6517d78427228c0f06c91643fc48d5b6479503e10df0131dd8aa412c109ab7fe21b6209dc45d88485a86aa92f7870948ec8742deef1e7f2e0aa3b159c85f91c78652d9cf21e469d789311a67907a767559c77f4535dfe5c62ba8ba8f6f06b8b2b11050412b48d0d1603074d29", 0xd7}, {&(0x7f0000001340)="945a168963f998d8116dfd3d3f0609f5417d6f9e714fa28606c956ae2bf1a23f5c34fc542b5855aff41a6ab2d0f844c99e55cfa1708e69ca4749837bbc794e41492b45a96205b9b7c1b323fb2c03f0d5a87378ae44ce4c74fcb5030a9f4d09d931a161688ce7b3592217efa62545192c9732bec82422564232d31222cad0b2491298feb26eba4690f20224b90f908f8361563d4b76d7cd232abe50f0c13eed063881183768383cc294fd43c1a1882c09ee759ec3ed764bee07053e1f300246d44087253fe54dbd700c5c79f57c738d352a70b455f5a6b5a593f753f2", 0xdc}, {&(0x7f0000009c00)="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", 0x1000}, {&(0x7f0000001440)="2a1285d5fa9dc2e1a6a8dcf702ee4a79fceb8294e6b4194b7b8e692625a3ce09c98c50ce6ef8ee7718d975e3dd00e422f95c4dfbeb428586ea0c3814f553a4a25556270ccac71cc62b3a3bd3625d9804681ba91058343baf981a7a2b6bcd05ce2ebd37aa613917b813c59b6724f2a66ae3bf339485defb2e231c3ee6a5217fbfe0ffb92fb666a22914d0e546fff2990c9690d1f8fea7d2d2a2a911ca0d73c7e560640f78605ad3a0c3a1", 0xaa}], 0xa, &(0x7f0000001580)=[{0xc8, 0x103, 0x7, "68aa686d873c6f98d0def425d6a0e93d555cbc029079790b604f7b6a1037618e70529b21f286b299f4212e19e762e3dc10d086b566b9a845b757a3bc2c46794999c505a8007c343ad55d6f25fda5d99bccae63e07ca2741bac5d8ca166fba96de365d36c8a95f3331523afa80e2b0b25f77191fdcea40ca4f17e4aefde07508ca9963ea10c9bd169c1a6a13bd5f538752c10624e797b0ad5d9db429db6ca74d83d2d1f280cba3179a852afc931ab4cea0a255b461330d80f047a"}, {0x50, 0x103, 0xfffffffd, "dd823cd4f4e680be1bb9e42047b5cdf16fa862dbf1e9b4bffa60d344467a0d56f19e4ea4cd3e138625d2c2e46c935b00e06589da1d9e27829c722fdc764472d60b"}, {0xf0, 0x10d, 0x1, "7fb7986c2abb46abc7d9a9374d8cb5e3287ab8269bacdf8c72ffe9ccf91241c6224dfedf36ec50492e0b5d5e859d5991a4e68a83ed7cf7823841b1800a829024d74db3790573b99d888eb1cb618233a2b673180c70f52f9b096bb96fe366e1b2d2fdd4b092bb82b3f8d101334bb4b40d4d33041378169d960a7d6f02e9e95c244bcb971d5315e905e71d6c055be2a6ade0ab6846a459a4b5ffec611897548c557fe509162afa04aa7594d544afe6c59866998f826bb6ffe2d991cbb0cc4e307aea922a52e642c1a4363042e26c00a140cf2c80cac244144bb73219f57f861727ff"}, {0x84, 0xff, 0x9, "4e6bba60815affe6bec7cde533b897554889bcb32a42a112ab97c9b1efb3831f9c0fe95d05059cf67f114c3a068bc793d8eeb42fdef7f860fe268e46ec2203d0e2cba0e41369cc5fc9eda9b435a9921ad6bfdf71f95446304865e1ec38545eebbffb843cf8cf3fba3bb5740c8a7c7cb3886c4ac089fe"}], 0x28c}, 0x40000d0) sendmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000003c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000440)="a5b1ae408dec0efd7cfa48508e07cd490812fd917546fc67827d9dd5b85af454f18b84245c923e77c1986062ef29889362e08df8119d32958917633e4b08c3a55dddc2c2eacd8d84ea732411cae4bc0c6acb50e55867812baf70206a726334e0a919e009e75426da9e42", 0x6a}, {&(0x7f00000004c0)="db824f9a61804628f3ecd1f71dbc99442e34760c8ec707d3715513a075b21d520ba28f3ea7a54cd2bb0f08488879c20170ed68dfd19e90e555f8e5c22b5fe2864c0711c7968eaaae266532247327d7319757b2944894cbbfdc75a45570a3f310c31fd64979", 0x65}, {&(0x7f0000000540)="6e2618af8e00863c13d03d13e3e1aed8125e138b19220833a756f2382854a70ec1dc341357f13e9bc82111a834f6e3e1505b", 0x32}, {&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000000a40)="d6224297c159eb75613385f973baaf7b203271e927b6a3b8e41de1547b4b9c82817d91c6924214c92680db37a0a180d33ae58be740ba37ea483cebd66b85c57d825f35dc7290655a48115fc29dd29171ddf7e487a74a36c5ea708dd91ebdbdd5b005cb58327063df27b873a1787f22bca11af2aae0b1ca48511c2e399caf80d7025d3327664e78db8d001f0d166539ebce38b5193ce5308d6adc4cf0f3b4e9d1b5f82d00619ffd3ff9b848a487e0e3f30473188ae1bbfc9e66df1765abea0bdf06c953c90cc67c040525b3e8697cd825856ca5d69f55177ca33995b30d2b730ee847feacddfd890dfe", 0xe9}, {&(0x7f0000004c00)="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", 0x1000}, {&(0x7f0000000580)="2ea8dc5f0155e89d9bcef7104adff9c0e23e9f4c182429304216677c91f7ab726b011110a39c3ad88ec03ec6db0a13385fdff651793a4864e07163f8f6f863b7d14e8b0b3fe05f5f0d86d7dd7fce3da883c85ce66b9c61f4fbc49d3f92fd76109bbaca3799713ebdb437b2aacd9c31a923490a1dce3a1c6e27a78b8ef5d1438abaaedaf4cc6c9cfc60c7736c2763d62bc9e5f8acedf8a9cac628", 0x9a}, {&(0x7f0000005c00)="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", 0x1000}, {&(0x7f0000006c00)="7bb2b4dee738aba0a499567604020e0c0aaa43e81b663bde25cbec4949a3c14304cf40a3ff7c51b48713ebc158bead0cdeded684fe69ae48a82ff193aca35128c5e092ffb94d9ce8f8663bea5e6b59273f8ccef068fb13d93b1a8c3a9d3a4169b1e12ebba78c82c02601a386672541f900f70c1584f3601b9b744c32c3d68ac1b3719bbc9220c6b51e9f5e8a5b70c5b52a3e73f420f603f06579a6674a53ca54df406ca8b76bd30ca6673b417036fb85407bd3ef0aaf577f841c6e24155710575ab416e6158d140636bfebb2d7fa5133603ecb1c6a1b524bfb5f91ba341acf96cb485bcd66607ef6b20551f8365467a363ae9b8c78635af09e22f612c542fd5f668c41c8137afe4eab86a5e726fb11a0b42c5bfb9a8a7629004b367d0cf38c5321a0dad82d76a05af090dcbd07ec0d7d63d76c7f8e0bf8c4ab3fd070588333843f3cf6ca7b09ec8839d86f3493d3f6b8ff6e6e86bc2983c91ab304a1c3077c630ebeb2950cc9f5774d52b60d6605eca09d8e81eaffc0657cc9234384d2f87b41c4809f061b7296c24981eed717e791e813abb430ec5bf9de0c019669babbd5f92729ef881728ca07fa7a2db96ac65bac71d852572b659bb220209ae9a1867cca7de28202ecc27b18a10b85ef24f5bdbc32d8cd5f20e4112ef19e07c3017f9324b1c5a09d4503be15036bd09b0501b2919a8f7ca50327d2e8036f41a6d982f6cdb1b76b6be313b131459511ca803f491d6e2460c1fb35cdb2541ad10cb2bda6ec1c382b12761485d00a8511c84ae101a1070de6ccaf5fcd5c3150673807d8cfc386027544775f88fa0ae447cddf098020f1bef3b9e78d5b57e645c59dfeba31716bb34c56be67c92862712a08a4d213860d52a6cefc48a81a433a9bffb02748f070de3181665174ed90b4e49c428005591f9b049d70caba3ff13a149a7a691056c9a5aa6e7e8944f14448ebf4d413e31486f51958832b01062286b4cbf3ac300c8e9f94fae4ad25c2b4c3a7020ee2807cc28af807f54ddd168cee3e49c5aeb6712ecd955f80e69a2fcd4f296333c734be6225b9c09349f3238ea9d31aeed05691d207383410d734794f3eb1b2ddd508374885a6761a3a92364db4ba26219096a3d1850a764f103b04713fcca80703f1062ae754952ec960802f9b3f45e31a77cde962da4d2c2d567f6283489d8c6e7b3372228eeea7d150261c00f70c10dc68e6ad32860633e6db07de8c2cec990f5be59ec6aee7e03491ca7398ee37fb30263527e82ad3449da299ab20f8a2ebbea5abc8dc5dbf8c5f15202d60253d207604459516657fa65d52f417616fa76e702210c5372c669701525ea549eaaffb5177f1d2388b262179a24f59d8941bd0e04ccd9b0f8993ba492aefe6f84779fa8a2345fd6191137a8c0f26987ac555315697ca1ce2fe81bb79c5a63163b8e31e09c05ce752add1e95e51ee9ebc623de1497cc76a255e6399ac895499e9285238599f851acb87923996523441d3a3de1cdf4dc97c9ee52a5a603e2da37903ce279a27a2cbca849a98edde63ec0036454795ab125d6507dd74ff165aefa32a221f823c2debde8d7101590295bc2dca774b59fad60b0df4823c01983022af99dfa940fc771dc9d925fb65059b4f85613918fdd12d420eb5da3311fad4e91258ff7bbb822bae3e21d41f14591f05742e0546a096f60388cf4d0d02b5393addfe6d629fe28dc3118deace6129b4d0d0518e810fd885437906876ec993e68af5d8454218d0bdaccc90f0e52f37baa4cb948af900e343e001fe01dd34cb0161ac1540bf41ad6070c6507c0aff6b0aee1d588df7011e465101aa31fcea657475538756e911560a66fe1f4211bf6f3e1741ec3734b8d6610f12d37de017addf227f1c698dd3507b9712fe6511f48f0c7cccdc36955c588ac7858b18e48c116d0cbf1a25169d277e19959a18b5a8796599a15607f828b985b29155a8ac938f50497654ec08e1fdcb5c1583439378050a6fef58a0e29a47275f715e07ef5be635378fcb44538fcbbb901d5be20889915c5732b0e46ef7eef54d3c2cc9a66f3b7520fc813ee1ae8743288a8f0234e90a93c566c9987dbd85805472f96e1f5f2b9d4dbe074dbfa744ff6d6e4d4a2411623e068298c403e8c498990a8c1d4ffa50651bca08b400fe4579594681a45f3029e262d15483b1e15272989c2de87e5d5e1153d8cc53de6ef3f17fdd28ccaa9f3abe4c096e583636dff11aef91da8c3baf55365ebae6c158fdd3c2a1254d09ef3e455ae8d54ec0259d6c5e9593badfd69ac06f34b0fa4056b840dc75577477367baf2a6ffdfb6f926491a377f933c53efc124fc1f38e6197add4503a248e3efec8d124ed5570cb55ab7a6a4140dea3d2a5a88372bd803b0a3d13f2e40cf7f4cebfd3356dd512daffa2282197facfe11ee481008255d067aa24d9d3daae2d23a905f7a3eb74cc98dc8592511d0dcc03cd192d435e4572d97a35a34a2d98f4d325fa7b22aef71f4b91d5870d2348805b1fe64c515f81137f851372d6bbdeab31a81a55da4acf4f5597f4480229948ea7146963c0613eb623946f16842587fb49a8122ee1a4674d62b6f3376b856597963d85c4b3244fb17107f38bbeabe07609c4f65321cae9b4e7a49cded5c1a20382d4f0a0f16f29948f6d850d33af119eb94be089dec7c2a8fc5f9c0a4286a6535fdcaaf102b2c5e70dc59dcb90c3ba0af3347d14533bf8284737f9bde623b704a5ebddeb514156e3431cd1428c68a652d233de22755fa953dc939405987dfdf084053ccc935093ebb0027dbbbdbbb0af785a837d2256894df8212fd76b28835ac1b2f94f6ef7d77dae96a7e1a7d560a04409d7881c9bfe280d20a19514a8348750ba5a320aeef34baf164c65a46905500aed7b3e7e0243f00a6e7b60af0384851b6c1e3b515b88b1fedcda1dd2922bc878b1a82eca89f9bc73a915c3887d93a75b75455fede8f226f5a7b661a5b8d089a9f97c8c474be85299369f8d954ac82f715929121e297fe9b32c1ef62456650133abb7527146f3da75e1e01daa609790fc185c3462aa1ba117ef511be86a5350f29a9af6fb710bfc1decb7b7bb219d4746a38ab3730e22ba81450bbc5e0b71c0f3e33137d4268f1708e1882fd7202285296df44d572659eaa995d4707aeff27426ffb5663b914c027e15942133b7ee75ee756dd33e15e5eae5a6f5801190b6c25989841e3cc368a2d359101223e8b30372eab15afbda1b3a334a33937921a02956108e90a0e001ce4b513f6dfc9f39e76eee6e7cc0d4d2aa9b2f484e3b5e30a72e2064c126c627218d836e2c3adf5e2e9591deeb8d10fcd236a94c5ff1217267cc55f0680de5083eb8ca2fc484ee382ca98f45cdebc95e68d8ada8764874f6fad88caf035ced78d580a875201fb8e50d159c0f78b3b0fc176ee4f76543325ce1380e473ed9c9f87e570b27bca14d01e98e785e4e1b4a227c03117775639b98a60b3df6ab7d5cc3095f1d23e07d010ff395e48323a7fdbb1f848defbcdee9bedcd00af6d21519ce564945a016f721435250d0f0b819007859c81be024e4edc2e2a96b89c10f373e2d22de64dba4c8945cae3675d55f93a7acbea49c9d7ac93b8636500c27baa52df8cec84fcb107611242f92dc21e033cbb1d0c90dfd28ad4fb141f26b90d24921cbccca06b477bfb8f15a276fd2b9fd43d6b7356516019b80a3386d1afb868c3909f2d73e610825a9c3222788fb570131b755042fd42d8a3f421924cdc4d02eb969d6530d587acdf91166f6c7015ee59e76b15bc648b24a815dbfbdcbda01ad6c70c083a880e2d7d9b7577e6d3527cbf0ed260e6ccd7471d6abe20b04a599049cbcb2a39e0cc02bca0a00354f14d5fd4577367d144837e302429f4d36f5699bd8300165ab991d7679baf52d3e597c30bae5459a6188814b7236ecebc6eb2924fc954580d39b4681350985341efcd031f1bf722e9bc2e715898840df6e49fceeaaaf8d47d373bd9d4f64f32a9e634d148fd68da238c9bb03eb3723e4f817b22c3649c665eb40b417223e26afc6aaa6b8340671c14b17442d81127bde45ac9521a01630c84788ffb59ff38de9c815d5a2c66c53266ab882a84fffd3b0b828db58cf7d0994722c736671ae3187a18e98a2d954981fa249b6aa752732cbb7eec786062cfa20870027107917ee9ea958ebfd80a21a0de399a2553fa60d47e67b1b2f0aa8b855d2f1bbac9e803a28d8f06ef86c75695b1ae780b626a296af38ac024ed2c61fab9d33011cf018dfaec5eaa566b34615f8caeecb7958b2c93d6b172275af12f16c5603d5833500ae4a39e2354ca0ffa6bcf53637df2840467cdf9c58933b50dd960f19c3f6081e6dc3021646b70d2f3d7c04b25d7c7a206feafdb47c1c6ad81c2db930eafe553c07149d12182a85fe65a68acf2e76facbaab071d5e2e4e557e5d59cefe0d98a2f48f0b4a5403ccd5fbacc65c2523a3bd544991182bb029a9434a3f17b2f93cc7e91b0d2985ba709a04616919bd9c318b3a19c1874d8ba6ea61f9fd319086f9bcf4fa29d70ec0a5cbe616037899ca8b3b184099930e42407737a586eebbf4b1961cd95433d7c4ce760ade829ff7bfaefb7a508eca91e286243c877b394b57ac88d995eb09791a1c58421e5f34f7e8279b0d6ab89c79711d673cabe79adc5a530af30367393e31363d5205e3acb75ac2e170bb3f0d3e6d20953a345c9b56202e928759691b59a9e0a71cdf1de46fcc639a76ca4b86cb11ee80e94e8162129d737704ead4379e53701af737eb53a7c5d344127ceffc63615c0cb7e3842d151637f80ffc9ac4107d3a45886809884046962ca0fb739b093eaec5ba78e40235fa19f2f00e2fc5e964ad928366d6cad7e1acbef638ac785c591f1cf05315646b3fb013e626747be2c0cc0df676ab718478a8117ae954e33918c208d86a8e8363e3b9b409b4c1f6fd2ab915b99e410f1930e4aed1286bd1f954bc9f1f420149d66eda8213f4696854bf87cfb636bc0693e2aa2fa58504c771e98cdbfa4a9e61b60f899684e800474c518b4f181ad571b02044b3df717b18ec2eebb1b2bf24ff578132c693fe4a35fcc524772aebd2d4a6c88a47fd8ae4293036c642a1d6b25df62eddf1956318e5dd26465fe075ed6e29a818900aeb9c566ee9449f31cca818abeb15de38c61b03513d7156787746f79b07aa4c6fcdf6504d5432481ee95995c7b0d88cf8e12cd8068a11a29d7ab419d9fdac20e19fe97797a0023f555f09e57abd456d203009ce0af4b905776900185bcadc7abefd33d29a31264a6b5045997f1d1b9ca07623a8e705fecdb59ec6a3a707a11dfdaacceda726d3fc6fe8b6040845f8ddb9de41e19c79feb100786bbee607ea049be57ba6e3fb99f9c9a3684c9d9daf9f19cf5c038827a562f1fdb3382c314aa1e71e7b0e899cc8b2e49f09916661c6619d33b552edbaa4e690354f2cbf067cbd1712c8dc2882e9610ea6251e3c434163dde8945d435c8f0860f10baa462dc9db6c4dff9266fa9d830bc810c9c87cb31ba37214da87952696a515695f736ecc969967d3496081c2ab8ad502ad27b99a2195c8d94ffa3dfb5f273ccdb9623b4b4f473477e7f9e50b0af11edcc6a75d74b10bb5d777cb17cb096730b2a1ab4e0157da103c7d3f570160f8fb86152e83c2dc7749b1545fd476aea274d885e01549cc9814013ce795cba9469990fcadc10a912c2d70b64244b9576346a38df5a4f4ff165656ae4aab86ef1415ecc6eea62bd02b10516e77bff990606514ecb", 0x1000}, {&(0x7f0000000b40)="a887eb2852c5a308ddd7081272bd5f55456a905683932b2725125ae12c25b009789f905aea79a59b428918f259b899890a1708b1d9bb052af97baacc8f0d662e6e8e2a01636d02889530f62c1b9cfc44eb37c854be3e239a59de149c0ea0d30929d1e9b00f96356d945da14c0d0a6256094e3adc01e94f8fd975db9b965a20197bc89f21986c070ad25d99ac3d8403ce0b2602a550e3044eb80ee8d067ecffd7f9ca80c36611fb6fcd60f595e9cc12c4a1df5139daaa0bd79e83ff3211cc8c022aa7daa0ea8821c9587fc0aa046b89232adb4fc07b709485923faa37afa59e1ec3105a5186654740eb66d3c2e4b3b02253", 0xf1}], 0xa, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1c0000000a010000ffffffffacd6ee2eb9f9e0a54f0b60e840000000c000000010010000000000007e61c9424282eccf3f2ff2396bc8f0d3f225b0739b668cb38ca65dbeaa218a65b5a3c9450653d758e34762d177f0935aa1c4300074a5690758cb634f6383dec432a8716378f02f461ab6d3e7b1ee8aca51e44a772a032b07ecdc6426178cbae49e71e94f6d3d75d633c735dcfc65308060793bc6be5fca705ef7040d7456605c8d1ae2183d0e1921b993ea1f2814f9bc340b391a8457321eb90f1b17293db87b65c124f6ecccd6957c5b1f14e841f7d5c3850000480000000701000004000000da43ca3d143d255b57cdb81f7e977159ce5fcb204397800c15ad86f0afda2187d62ec357b8d53b8a464a9f9ee396ccc649700000000000000005000000cacc9d94beea9439d6a6391e90f3f56d46e8fbd90c1f9296e10106fe9e8f1485492690e952f5b6dca4f20cc7a354daf956f70296b3f0b5955b954c79b9f2f00000a7157fcbc7ff5bafdfb68ca22826e6a109b083d5364f848c84472ad64519b2ef643f00640000001901000007000000272789dca925d7fee14bd0e7b5b86a5a79dc240756ccc6f9dfed220571e159e9f2be100f34da0b5e0df05b3fde67389416121fd629252a3b478af8cc27c0722610c2627103f72f2c9eca95fb15d19187af396089442c00005400000000000000030000004ad40f72d6d198dbd0872ba59917aab2641ad8517f507302ac5eea795ae5eee8fd72e33faa8b7aba89896a0d159093804662e4cd9ed1f46359c973205ce8d5bc4dcbbc4a8d470000"], 0x24c}, 0x5) [ 221.207472][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.214728][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.242205][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.291324][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.298654][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.325086][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.450267][ T8612] device hsr_slave_0 entered promiscuous mode [ 221.481054][ T8612] device hsr_slave_1 entered promiscuous mode [ 221.503552][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.511302][ T8612] Cannot create hsr debugfs directory 23:43:23 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000000), 0x10280, 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040), 0x2000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mlock2(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0) fork() pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4caa, &(0x7f0000000140), &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) [ 221.862570][ T5] Bluetooth: hci1: command 0x0409 tx timeout 23:43:23 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f00000000c0)={0x0, 0xffffffffffffffa2, [0x2, 0x4, 0x3, 0x7ff, 0xfffffffffffffff9, 0x80]}) preadv2(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x4c, 0x23, 0x2, 0x1f, 0x20, 0x300, 0x6, 0x40, 0x11, 0x5, 0x5, 0x3, 0x3, 0xab, 0x5, 0x7fffffff], 0x3000, 0x8004}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffd72, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000380)) write$UHID_CREATE2(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/174, 0xae, 0x1ff, 0x401, 0xff, 0xffffffff, 0x4cb}}, 0x11c) dup2(r0, r1) [ 222.059055][ T8612] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.094181][ T8612] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.125196][ T8612] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.173926][ T8612] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.200756][ T8474] Bluetooth: hci1: command 0x041b tx timeout [ 225.105016][ T8876] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.113136][ T8876] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.271909][ T1979] Bluetooth: hci1: command 0x040f tx timeout [ 228.342076][ T1979] Bluetooth: hci1: command 0x0419 tx timeout 23:43:30 executing program 2: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000000c0)='&\x00', 0x2) r2 = syz_mount_image$befs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x5, 0x6, &(0x7f0000001300)=[{&(0x7f0000000180), 0x0, 0x9}, {&(0x7f00000001c0)="b0b805239452a0a9da4bc4007fbf8ef2d7ae95e8cde8ff7c3a0fd5123fb39e880171208d4f4a5475ccf211147c70a91d6b3b7976056a9e14aa81ad", 0x3b, 0x3}, {&(0x7f0000000200)="4a8ccd27079e4b1c99e619624f01cbc1", 0x10, 0x3}, {&(0x7f0000000240)="f202b71532d3ee0a4a155788376fed0024a8de93174a6e66aa70dc9b3a333e0dfa416759b884d91ce9e7e55fddb5ab4545e14d10f69c33099da39167dae2f2a3729f4c4fbc0b011d7bca8b7bcd56263beab904cc15339fff3e02be95d276cc43b842d2c42c6bfe1af8b0e90dbd58bf796b2bf68b132aac", 0x77, 0xa1}, {&(0x7f00000002c0)="b0b2c23772777bed6467bb726700230de7c62d6d624c7be60682ca1b757f73446b18048b0943bd1e769aa3f0253286e4bb1f26e891722e222381348f2dd63d2b1b2deaf32d2af094a112824d86742f3e77900ccea4205aa4c94699e57392f0ced9e8c2934fa19169eb6b1e3a2d3b434d8b71879e2f397f93ca79a4f03404cf4d966314f7c98fdeef5ffd6999903d7abb401c75758c7f81c25543f3509b8e7b3b006abdd6342a665a3f7de8737ddd35e2b40c4924ce4f5a6cb221f723655e3c7a130773f08dcfe48ffaa26b1aced19bbb7854d0bb4a04866ce82392e891cf161c15a4992650f3757f330d6d5b66df2080e7090b91161eb263446c4844df0b1b5d6c07211e6e17b797b94706cabb67b331ed8044a7bcee02fc9216583cd70c6a32faa6503c44d075f6ec527470ea76c9c8edf448279c6fd717f16f405d1f6d5839327b98f4ff4ccfe6874767a6e6bae4f25aea79fb14f22365d098887349a46440366b3ac074ac07372492336efcf293882089c1805bffb82d943dd12ee31d7d570e20e766e76be93898ed0ef691dede1b1196e3d385bc678d8448cb51980d788990525c29141580f2e3e3933ea4115b6e4d15e62d805195a1d4b58352129188b7907ef3700bded26bb73eef1f2a03aa5813fa21d5408e9aa51d81e95ac9fc488dbd3069038f380ed08240abc9587fd03bc5f438b071be5a20f00fa9a78ea5ec1ac14f63c416f03a9b4a29cc26fa8b51603eb91817baa221543b4bafe1adad0b25d039cf01b3bd0c7dc61d922593fd4755ecfe726670e4cfb4f8abe747e7b6ba810bbfb875929b89cfc7db7cfeb5dfe6c3642907ac1fab6c18f09b0d71d46a0194a51c22eb7290df87cc8b0aef736cb14c0763d99d0cf0930db9efada8ed6f36ffa12415cbc4181e2fc7372df66069023877340978d9168d0cbacd7c3bcdce09fa48fb8a11fd755009a0079651c5c84bf01a9d2001496fb94a387cc807d094df34570fa835cf11ba800df2f0b18e55df1329171c22a98b719ce55b2f2423f95040bb28f1eb651f7efaa3871b799844b889aa32a5f68210fa641476904658d3bbd0a582ca6cdad719999ed8832685c488a1270b733113705cecbd424d318436056468b2aaa5e79e311bf7a6657db24868847aa1f41905392af5a0580523f5a91a5df98624c25ae56402c266064e260736a18b1750cf9444fece3c0f205c09d03c52ca854776c3d6432660f666c9d9879bee15e9c4dfda748c719e24c8e2fcde9fabf257a01d6d82e67f5f2e60971fb73824f3e94cb13b9c30109e07944d64b9a335b40f2908c5a8fd1454217362f6b1c164e5c1f69f0321da20a1287adff52a08825c545e95ad51a6dedc6cebc4f9641dffbe19900435883e4ebdde20d3ce0baced34107e048e92c30a8af352c102021462d79ffb76a7ccad02436ed9b48711ce48db065cb90b0303de47a8b43558b34108e68caf4bbe7079ed4f212b95b80d7b181f1a7b7f0fe6db142bad6178352f8e195f8a87ea3482444f9de1002f7afbd626b4e3a48451140aac354b215ea3c5e5df5132369581b50654126b0d94f31322f8f0eedb66bfcee049f808361ae85b317b0ce29d0218e52b7e710fd71376e4ad6c28e4eb779de6f2538f304a5be043338caa65be10023d37df2a4775484dd93843e3ac5fde4dc56cf8ec1b064a2c4a7c075ebbbc48b431c1edb0629247cdf746668107ac6930e3a9a7acac18ee4ca7760fe535f26b85405e60ce8915d8343064bf24d3e4551d53b70686ebd5813dd14424223d89571a1b9f7dd7062f208f0bfd5d5e62b0f9ecf8d64d09d9bf9e7dd301e8e6fc07a629c54e3b5b0faf84ca37e898178ec17f5c78f086e03fd2b9eb9720a4303c3d240a8083c1705ad1847286704a415076ed09b27ce8d6b95a9973328480595ada27944c781f22c6927a315e968b621c9f116d9b4ea42d969292587bb44a03641fefd71cbb9e8b453aba50edc09a2eb68885a14a012324d78d8a5bdf68270d1dfef0b1c7db93ab95544005faa02d12cf2719f6663ff94531959c50847ac35a347cf3234b93a8080c780f1b699d478ca631801ff75821e3162b6cce68e65b5045e787debc5547cc748e14ccec526967865360ed6cc0be8f2e20348f6c5457a9718520f14d64560e1b39393be006f8344c454eff1730f49f4a6925d25170e21e5401b41ac718787584b9b5c985555d3d4491b5f7d0a42aa846d4a9e9e837a6b1a893f7079ac6ae640112a1c5988555b5ae40cbb7ce8b0db5c21bd38786e847e93dc71ebab7b4c056af6ee2aa427b5f87b514e62a972bc0c7d6fbea2d73667c1712675d81e6889ec5592c4aa0d494d4647fe32ed6b330e64becbd6feadf061f24b6a0bc07e5999e042506078531051d0ab1a15005bb7310dfcdf3f706eadaf2604965a9cefcbb526452c588af737d6bb2369b3cc204948bb13e26606b4ce5a92a2aa849654b75c931bb29a2507bd50e403bbc846dd00fe47816cf6f570078fdce2696559d244beb0505776e0dc8af3704084fd2e55d45507114656584b7e765b4f095f980c105e1563291361d18b8f1eacbbd3197c46ec5248d72065c40953b932fb017f6553072b4bd1f08d94da75c7a96fdb04abea04d993a824f7209bca8923e065be7574c6214e4e3abdf84e446a99a36b3169004be99164eebb5ac2a625c8f5b3dab79d386cf775bc522160c7e0bd991c3d5726c69dd981317e1c079c410a2a4edaf5974a1411c7130f55a2948709aa3aa6e84ce70585fbe7a3909b25f77e5d8369d7ddb96d7724725559d753c0fff5bd2441da1e9e8f7e51e0464bd81cfd12572597ea220d1ebf9764e2be61360b2af4993666e9aa0be458581b9a3e32b3e2c6d4b4864bb79cc57d569f82d8bccf63f8cbcdd1e901c9aa2c7f3888c0a6c80fc731e78054e5cea2480cf21ff740be571b5f1d8e2e8f7819e609f03740836d1529beeec0b3a39b3a13ef2afa9fcc1e68f9d83b713c0a1d5f1ae742da550cd00b6eefeaf15af68d274be2f7902f0f4d88d0673184bebac7e0ab5fc4f67029bab4e517b2f09794252cc18700a0a68a6ee45520d50a47ccca32045ad59bdbe269fd0985e9c20d16aef39d8af67162e73506e5bbc3a6729635df0f8b6dea2138537b85d6223442420c64169bdb46939148bcb03cec83da26dd25d7598bc198c4f765cdcb9cdbb6742144185f298382100b200fb268a64ee0c8f5ae356554b0bc9016fb72f2d0573bfa7c6cab787d6ad94cd8f3129bf5943896cc45dbf44ea8dd432a00d89782f82e3e223513a70f33e4107bcbe77b304b68c834a8fcdb5cb299eb42fd60066a114a42123eedc7512b444f356bf6cfed084510922f93f6bad7822573c2dc2cfa219c61943fe772465aa591dd29c4c44ff86c3cd38f87517deb6e189d10dc778f9a21d3eb427ceb44051ce59dde515eaf42e07b459295805469d9757053ba83ec35839ebacfa9255b63755244f1b57ffeaba0bed3face16c0fa86d79ab55b3089d7c0e4708cf7d9b254baebbebcfee66e2dd3b6fb1f615e716c5c870c9767ca14e0d19c8987f8ba53b2566e03a324f253698ff552c23466c5d48c4a4a0b0559a2ba60a7dbf503e7f9dbba56dacde3bfd9d5ed27e22ffd469e64d926d032caf045630b5d0911afa3580f98d2f05e42a2a611879c90027b5f7f1c310667a163c1ad3d5a285fa98bbb4c92bdc4efec33d6f0042d3e9a7a5a77f583ef37161a208d0ba4a50a9de8cf16cf67a6f62e4f80ae060bfb468e03686042fd22a5590f11551925b71e74e0819758bea9b523ec2e5aa61f124bb9f542b42bd772321f5ccd221242ee1a9f34bd90202078427f489f2bcff652d2b9a202838a583380c134dca6cae528c7fab6f25e35c0380fa801e6dfff349fa18fc051fe49dc0f7fc0d66fef7e02430088722011f4fbdb40dc3d6c7201e1ab13a0d46d9486461c4367999cf6ff6a088382edb8a5c9ad09832005cebbdc48f03fb76762ee09322f35ecb0e018022be2413e7dfb43da3fbd95e71d1f5eda7c30313462ad614c2d070e90cbeb2e691a42dbb4ef3c0ed19f1751162a0a0a108e064fc6950ed06bf932c4b062df043e2c0ea99b45e2c7d2dec0b82a38a62611443b615069ed0dcfacaac0f6f6e703a6343a1d7ba1ba77a4370d9e71308a419081edebc761bbde49e2a9ecb293f2987be051348a97bc93df6026a79e161caa2a5763804a332b7867a245fc055b75995d5c57e712a11458de2fea00aa85f91c9f3711fc5772186039a3e8d5207479666a11088af3fcbba60366c19d4e22250f325e8d98931df2748bde714ba496c158a7957065d34a09b8f80b9861451d198b92a028ec7e510479a05074a4487b464883ad2d60ccaf411532b41dede2dba74e45e5e2dd60afdc7ca036c6ca3d4ee7343fbc18c9c92d1d0113a28b0ab1c5be3e87e91fa59de955f1d35dd9616c2b83bcb47135d234da7cf8bc26500d829412b8ea1b43e0d9988c813cbc05a0faf528fb892ca14482f01d451d687fab1f39a98d252dd0ca2ff6f13983d54d654fd502278eeaba4d85431d086107a799c8e67ae29c992eebaed51fa217ce974cb1ce93284edf61f1791959fad00e98644b95f98b955892e5fa7b116745f0d5431fcbdb1242564586ecd919611ee3690cb15ecf1f758c5cb27036b0d77d7598d0fa0b44475210791cdd50ae12a4f410f09433c2814efa683a07e5cd94112b8c599611b3d460bb68239360af4a49d8502ca63f5b358d234ead311e9d8af14233eec452cb255088e66b4f80c1d1788b77a2f799c0e915eacfb99e26b1a3473ff5e2a44eccbda8907ca283469f2faedce109773ad76ff5a4b0ed4997c8763aeb5c4cce62bc24e4cc6c825ed4dc56c0fa51ecbe0a440367b95dd5a73061696214771066fa5802a767f985b96bf5d2d8ab36539f49df22b5853a70d294238901a3cc67fc97faa91e9b42ca3191acf270e876c17567e4b47c8a40b26b662729978adf8f6b22a99fbfcf661e87a4e2b59e439f46839a0d6b9420420cf8a8b76343c8c01ba0a3e73b0fd6b0e75a2cda8047a42d36e716b57e9ec5a0c35ff8c915c4eaf0165c09cd2fdd96d17adb2c3eabb40b3c36df8f3e431b82b7cf95abd0e8ee22bd80912fa5c55685ae32a9ecb4a0e1b2ef8200e961fd73de21898932054daff9c71c49b8f2688e9640a303a7efb9bedfa13affbdca6f5dd17ceaf387c03f7023813974bd835b0d23057d9c8aad0b3a48d94f1865b0f20ac7a9cd323b417c9d87b48f3b954e83bf70731702c431851bed2f28e62538effbb70d876f1f5dc930b21c928f12f69393fb676f5b4f8cefaf61b15efc1f50d4c4628c1c52be22d9be768971b6ae536dd11dcec3b288ab34821725fec914bfcecd8099960588ee768adbb8df2b85c18c564e7dd75015a1286afb5288f21b9683d42ec25fbc79dee25eeee0eef58a4f044e00c719eca9f3a9245d5f3bbc45856278708ccbf5ec8374ac894e5bf2ba9180a96119a498bf0cefcc473f6edf603f2b41b3482e795ab432168a83d99d5530c41dfcfafeea2754aa41c0fa6b500c4a3152e6c05888d13bf0e53b29375cb3823b2ac5f5105ba2c21a17d0403768cff3008e4bd0369c3a159e4d6e279da1d38b018af132e94e040cc9f8053aac28fc8e546e8f3a114dc47778b501dfc377a2d2e180685980de0e3f0ca621bb83cd5672fc3854e8a10713b5b7cb0bae7fb1b83435a120f4eae12f14e3d40063477c0aa1cb273ef3760413f20d5909278cf921275726b70652f1fb5bb711c13", 0x1000, 0x3}, {&(0x7f00000012c0)="0cf406b839ea2cc37634f20ecb4a52f26f8f3f1596c4fdac", 0x18, 0x4}], 0x202003, &(0x7f0000001380)={[{'net/wireless\x00'}, {'net/wireless\x00'}, {'net/wireless\x00'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r3 = dup3(r1, r2, 0x0) sendmsg(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="98d9b9acdc7e271231e7c72374b7fcc9eaaadea46ad743b589a0c1512210c44b4bd2d638cc7f5e2b8d66c6a7a22f0c340758d524e4f82b844b6021dc7af73098ede2898b71d8aa453607f3318308e5902017f048e74914395a2834c497c8a6c1569f76eab3a3ca1a71b67e5329ab3469817eba4271003218552e00c3316cab1808bf42c0e3fbcc230560655629ace9f6f574c3e54b1de2087bed857d0e49d53635413e963bf11f9d60b321f02ba63481de555a5dccacb1aa9afba739877e7cb38773b03a9104f56ab580e15b3f4e228f51dc15f1520bc8", 0xd7}, {&(0x7f00000024c0)="403bb4a7f3773d74e3bf1a1ad86de8056238a487df4cdfb34b79bf80357400969bfd890015caa704658e572b509a82353f6b0ca26a63fc0833d191d4b4e731e3defc3cde9e10da7e474fbcaa57ab656396f3e141945c8e63d6bf345fb85924a405f26e9a4d1a41f006f1b006810e5f7ef8c2e418026ca5e87323fc2ba6b8eea20801abf63f90cacdc9291aa7a3520b", 0x8f}, {&(0x7f0000002580)="c3d2247c2750189b3179f23fcbd9c3a31dacae9c1f517480ae63b15f405a5754ebcdc47460004a4e799ea600664edbd61e695c5b9954e9bfd62299aee35876b9b41d9e93197f0169c8220e8f148e083ab8fa322e081c36ca5134395bed38b458154b46e88822188820534ef231aaa21721c6fe825b0bb875249d309635d03b89d43cbb", 0x83}], 0x4, &(0x7f0000002680)=[{0x74, 0x101, 0x8, "00ce04f3752a542a1946cd5b05edc4706b27c11ebd24e9ba68fd840213c82f5c4f01e18779dcd5df53b64e340fc2fb6bcc5d4bae12ac7e18d9b5789dc85a871c7833f7017cd94cff5ed77fd2a93839ef558aed58076d4cc1c9dd50d9191810b1bcbdef9b455f9550"}, {0x38, 0xff, 0x7ff, "3ba97133005e5d2df2cc809093881e6f4ffe89e51b8fa47fa5918166d32ae0b5f5f4765879d9e7fcc061"}], 0xac}, 0x404c804) r4 = syz_mount_image$tmpfs(&(0x7f0000002780), &(0x7f00000027c0)='./file0\x00', 0x2, 0x6, &(0x7f0000002b40)=[{&(0x7f0000002800)="3d804693e131e6ec63b3adc25fa7ca834c8e8aedfce6c4c0634fa7cae3fb84ec7754539700cbc30abdf4f61ef0039306a6ac84ba4e4ad2aa72f1a18eee63b9b02c4925d600040e344fe349d08821d6cbf16756ad264ceee7da49926d5e7abf5d673983f4236eaa729033648ece28eb1cd6bac34ffeb013bfd48922f66c9833b12261a22a932ba35880d6b4c8530c80934c80", 0x92, 0xffffffc0}, {&(0x7f00000028c0)="fba4ed1a77d20e59831c542621eba478312724560b6fba7eb2035b58b89aa882f82ede580ac29189bf62d127e5acd325bdbe44d3e9c924ab83f000214422a5fbe6275ffae8477bb9241aea4e870b9bca0c88e7cddcd27f105b2c561e94c54a3bb3b778ac3d6722449ae0e0a5d8", 0x6d, 0x80}, {0xffffffffffffffff, 0x0, 0x9}, {&(0x7f0000002940)="89830521420d0a7ce38de8e141e8b38935c34ff2185c9a2aecdda32e6d1f3520655749e0dec6262cb48905fa740368713d8b71a3f8b786c73f41d72e11b8ff416257007f9bda560f26dea00b053b9835d0626baaf67fce0d5098e4250c4435a9f5eb3e1d04f3c51cb30c8bffd8d3ecce1f25e14bbefd281b23d7717c9293f9a84cf60109f26c524def516d2eb5a2eab18913b946", 0x94, 0xfffffff9}, {&(0x7f0000002a00)="b5d31d36ae9ac87a5885de728b1a32b5e97f60a706ca47269bd2e357f5d21d18a53796c928618520251c95c3a692025d9bd97aee794c8ff2bdaf04afd3", 0x3d, 0x20}, {&(0x7f0000002a40)="6b301bafac26a47b88468d15d41648cf6ebb6fb416d5da3033a2d42e69fe152804d030462bd3807899da700a29bf4a7e777c7abce7f279a4ee1fb48d03193b8caddbae3f807f07f437238e4b23309cd8e1e6b2e7b182208ba12207f65e4667701bdb59064ac44886d4b85ff8a562f4101a5f27665ea39eb1cc9df2cafcfb85772c4ea67a6b4562a32fe4f1d04ff29eec0a2e2197fa6bc937c7da4aab7d5ec0c0b4d0af77ad546549ad7181a1c7498c95c68a2ac93744b546ff937aa48ac4fb1b8118c1e7c209aaa07fbdac6045", 0xcd, 0x101d6000}], 0x4000, &(0x7f0000002bc0)={[{@mode={'mode', 0x3d, 0x1ff}}, {@huge_within_size}, {}, {@huge_always}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x65]}}], [{@fsname}, {@obj_user={'obj_user', 0x3d, 'fscontext'}}]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002cc0), r0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000002dc0)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x68, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcab8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x200000d1) r6 = openat$vcsu(0xffffff9c, &(0x7f0000002e00), 0x0, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000002e40), 0xfffffffc, 0x141400) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002e80)=0x0) getresuid(&(0x7f0000002ec0)=0x0, &(0x7f0000002f00), &(0x7f0000002f40)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000042c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004300)={{{@in6=@private1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000004400)=0xe4) r12 = openat$cuse(0xffffff9c, &(0x7f0000004440), 0x2, 0x0) r13 = openat$bsg(0xffffff9c, &(0x7f0000004480), 0x20081, 0x0) r14 = syz_usbip_server_init(0x2) sendmsg$netlink(r6, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000002f80)={0x12ac, 0x2d, 0x1, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x89, 0x0, 0x0, @fd=r7}, @nested={0x119e, 0x1c, 0x0, 0x1, [@typed={0x8, 0x44, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6d, 0x0, 0x0, @pid=r8}, @typed={0x1004, 0x40, 0x0, 0x0, @binary="2438c1a79f02bef6455fa5ba71e2370da88a8ad29981c8f41179c6589107726910bcb1d8dacc93a824fbb28864a28349b3016e1f1de5a4696ce6b25f517dec8ea35b8794667c0016e1fdd7ac5d76ac1954245ce51fa6479b89bf8fbe6db019852bc0ac4d5a2861e928578d8c2bce7fcfa6cae43a96f039323cf8832b050cbdb3d1fa87736bf5d7b6cfe3d73abbec3cc8c2257710eef344d0cb0e5fd253b56cf203d456b6d173b85c51d4a826a3d651c684d4298c889498ee81b18b1f0ee223f65d3c4ef18b9c97300b877e72d22b11e67dc3a8e53244ba3265d038e96455dec8b241c68687dacc70fc7461cabd26abe2c5eae0df3ef97be0f9dec19c18abd7bbbdd45d9aef66c8a8bbb10f5cda0836188d057bd27fd8234a3a16e37c74fc79e1d6240c6c2e7c2a88fd0b40559f2e5fb26ec95210d216157d16b0aca3dbca8cd056d499dad80fea4abfba909bad130c61a8b8f92bb8844771414fdfc726bb1986d0255e514333dfe67814e566152713af9288123252ed784653e14c73a0c16caa6495b42709d2f321ce734631e74c8445baeec7280376ad1543fdc9d16c18596eab0456fea3fc78ea24fdce343c9961ae975bf75c896f78df4c061e90f38bcb998a33c9f7bec3714a0b3b9bbc83bb6a59354bd38b694ac6181336280b87359093bfdce6fe373814cd0dbff79fafdced6dbdc6e3544d13ddae7a370e09faebb013431aab9a2e81fdcdac5739d311985cbfa565b287b07fab059a97bdb042f74eb50b2d392d110cb32f8708f9209a55edb1fdbd2c298b3f33f07fb39ecf5e3e519565ff9c1b25b6d0be0d8908a4bbc9035a7558c6505e373a85ba3e6bc0a520f130996a5f982e767a8dd0e70950a95dc8c1115af7f7d20c28f1603f6d766e8890246c4361edffe6969c410669b016230b1fabd3b5d10cad3c5f0781d397afd3da27a141822da5038c8e131aaa26481931ae9307ea75a4ea9801aab3bc3ce4551e8d6e44a85184ea58a036d9934a5e725b72636f6d5fe7f7f6ae438e67a0c9416e3c54bdbe3e80410196fbea71e4f7c4fd52b837ecd5f17c08e0db6c914b551ccef042147cb4c8056f2e83235eb1df4cb135e76ca7332ec7707e7e377647b5358ebafcf4573d2447b0b68d190a90db54decb79b4136c72cb3f18ffc0f15e76781ea0f2c343b40357b03065e17d5cf60921177f46dfdb15a096c99dcf26204f9384c12fd2f3b6b626e0f536c99a45c9db397e36153cde7052c1b5a3b4647e4d233f9fe61dc62674fc9425fca0940ca5cd3bffedbf5433031463ac4dedaa447ba3f461f444ad8de1f7f8fc19971c80abbb3583df9b6d3bb2ec75ceddf2e2d0e261a001d3f1592da984d111168f1ad263f805b0158177fb3ffd31ab81834d330cca1cc00818967632da19c52189c04eed4d87282a1be5c1b42d564594c4bcdefc5133a9570e368fd169662cdeaaa1cde5b6ca664b3970062440e5bb35a2b3523dabe53c68b16465f7a0117bba19f4f9021f8fc405cf7fc088ea5fc3edb62492c56be79da85fb24ba486984cd7f760a03a63e6dc66d51891c7e0062a6873ea7847a71d64322ae10d5d126e4321d6a238b8ac532a26e15aa335612c7b8df37add3d179145ac6f424deb238149bd9dd5fed33ad43c5c13465265a8ed14d99b70f34af763a1fe8ada7ae9d4d371365591660d7ffe69b9bb950cc51c7cb23a8458c1a19cecceed3f339bb22c7a46b6e7428b2eaa23b15ccbe82c39d17631508306895af31c71f4766e76e1d59a72b2eb34635717eac893bde9a3246e392046f5216f22c875296aad488bc541bc69603eeb04f72e00c6b14184da7a6a6b10e09ae68523034439abf48af5f17ce11b95c8ec11c4991d49abd5104b5ded4e550a21babe3b715be381c30d000289815bae5e9a1b56c3be9fd49434a3c7ac6674b96843b5bd095429f1e38ae096360f894dc625cac4f9dc05d1d95e10d4cd90ec7b971e576d47664f1f7d1f7eebe518ba94978455311be30af9bfdbb4192b3c8109affb4b77f2dac7ffa0c74aaa15d952f657f767fd6b0fe2e8de65f01a809e71405d76e1f992412d3cad714b33a611b27cd5ca219dda1b23e32a1ea4ee73e21dfa1a658fae6e4a0ace23f15d29cef773d2e590ac5796f20a3148aa728b4582e75f5c30b0074c79de0d414bcb9a1c6a53b86275cd2b574b55c4d7e8fa783a109a5b420fcd669730d3b70a6f2d5f4c7c81a0fb6c4a7e29b459ba22efc9f32228629fe2fcf9dce1592561424c422676b270dfca6fa80bc29985fe6785c22e58cf15206a3d966d896c15ad0b24060d2dd9441f5a36286c876fa06261e9ae217bf2442b01186375a93644b6353e55b0e6494b066f912176fc0c6b1e9f3ea7694ba90670b92949c119b98b69ac0a803ab1771379694f36af5ecf409c18318e2ab04041c6e0cf3f0e1ad0410dc9ebc20288c4bf48e2952f8d4dbd670f9750a7ad60219fa6f7b308392e1fc79225780ac86fbca0bacf1939ca83aaa61d1576570616e3d00e42d8dba4ba37f1940bc294465fb7b93df1c23e3005b53399a24d11e716cfa5d81024166917253994f7739a27f280c6819ece3e7889498c9fa037a9ffd57dcc05a784c73d9a9aa8d02999d19f8d95da4ed4465311c6a9ede34be670b16096f865013a917081eb043347f34b04eac22f540b6e34c56d4f1d5731e59f71783eb9df06e05a2cb0c01a94ec57db2a0297870c1813ddfc93f3e21ac7819b43fe3c546cc02dcc92d2df8e2f2c9f4031eba657650ad5800d7fb88e209d50d12ca126307cbc1f0c3f0387c02327f8c8c5393a8e07ebaa9439eb20a11a6cd9c09093753f57663a0277f49cdce52e163c8dc61ab6362a4ce5231c3819876eda913504f1c64fb61b912ca44aaa47e55f206cdf69d92806aad547b39d1fcffafbdd15e4d1f717b3d3bcd17133f2e00bed81b7f9c94c7ba231c2f1853a0964b29c610e0a0f7be0e72e7cacc29418b091fd6078f64950b19654db5d30a4cbf17a9b25162275f4377e844d9f8aa5b62e2e16808d1cb44f5bdbce65e9bcd6afdb1b426b8614851e7164d9d5ccf5410728c75f45ebedfadeb44b505e83e00a7b3d83b64afe536537690811efbf56b854246609a811f66f1c1fdc68398f2c58ddf6b5efce990000c7c1a2a1420a7995669945a45dff05e5458ab3e58c94afa3ea220dd51944b77e658f204e203e702fd6d658c189a7d9de7baee887b0ff8360bb7c24d67f8736cd8a7060740efedca8a2c591ee1443ac186a309eeccaeffbe5e7c278748ad1ad2030baf846b8f017f4abe9bbbcfe66d9a319daace3600a8ed9428931b29be1d99870432faa6bf0114dcd2fdcbd64d0caaaca4afa21f8005669b12d26e803765bc757938a71f896952239d7b40fe185cedbb3e6fabcb55355bd3f587c3ffd975cc18c5f80f2387d0ef66ba74eb66a5d07da07bd3fa2515e1582e1a75f705e1b69b9ff8639138ef91e89daa4d65556d8932db30baf5c22b668439b9f0ad7bb08a8eed41d596ed9bb7a308b25e900f3b95c2f55d230d766af5997ed987fe415d63dbfc54b6b0e123d54ca38d679e8001cdb3e8a7ea3fe4bb331524a9d58f40588e32d4b3cdcb51a83de128fe81b65076a2e8d329545e0818db76ac94016631bb669dd95274fab2cce77bb080ebb4139c40b3c281b658c80a310b90e17c27c4d91db18fb7f14af5a55a66bbf719f6d3f62fb90cf9b9014ce87282ad43c096df269c290f981658b4d9d4a01b0978d4755e3e035f05e3d60b9ab33b5f133d39124c656c6f267b9b78d2686479e4a46fdf7f761a83d2f9142e3beb8175a1e43b0c4746d82bbeeebbc4e14f32d3272a5bfe85564b96b96da1571be9eea7b5540fb6c784e87653190fcfcad5c1f71cab68b64d7bdf74ab0ecbf5795912a0ca7675487073e7ba1b9ac05a35cf161c0b4f7c4d002d11c73109bc992f347d007bb8dc4e6548113a8938f92bda16c8676b0a70006fbf7ff4c28a5164546dbbc0845d7eaff076bf54fd43687eafb231d030ee47362219cae67480ddc3fdb7261dd16e4d485f04271cc486a85cbf0d3e69067d94c23267057c7e407c5aedeb562e7e3471ff4762f86002f109e13ab30cbf0662a1eb09e812cc0986e307b488231c3290b1719030310efe8a5f550d1a0df9eadf0d2f8fd696fa09f4a1ac11c00c9d1cffde2ded08fd1ec6cdafc33f40b864736dba8818f1e38cdb510e3bca57da45b585ba936441dbc4cf607d2ab07e0d7c22f6421803a54016e5fee454f516a9b78ed09b422c0994957cba2253d668bfcd15a5dd1b28ee24538e05bfd64b9ded208202456e039bcd1a2ad2429c3b07d2274de11e39d7981341f57efb24926e4082681876208aeeacc1da6967ed1bf7766e2f146caa35b37c0c780ac9d37449310b582f3fa4aa0e061f9d3571f1a94a5aa3857fee4f1612fcdef6f46b639fd421d84e85cded40754bc93a39921488df0444a03494e8a2203611b4510922cca15f90b06c945d4197b165310449afff3038b3f7e6a44dc253f2b2c54752599608aaef661293d63d31565efb54fa46f6788bf3a713d3c45da605e6c7c81a8845c1fdfc250a4cd11431f18b933415d8007a62d3ce9a0b08c16790d1b8956c07edfbcd20b96c188e7d700476828167c6cd69909e6bfeb00ab8369d679e90e86e3f57ee51b150b22461f119d34239daa1157e71044ade00dac44f328677dc295e8619bf878b5da7d5ceb01e665af54eb5fa54656d2dc0ceb3ac6a6347c0965ee1463ea830d4945cdd2e1d7d87a748550f929a553c5ad47c4fc1bbc5472959ce9126265ac66c61be5387274d7607f010457a583b9ce2be862d9cc07a1e439bade68244af88a22ee4856f518533651cdfb8d4fe81908ef7a2c6670c8e35f61ed83767154e1a12453ef351e960b7496da40166d471a16cfad4d64d42adc49f77bfd8324ca70a3819031b27460608e7c1a9453b5271045ed6e556c936fe0b02764bca603386a574701b9b48f2769f6c07fa6921ebe5b80fc68b9865146a1e6b342d7986d9f6ad8e3a2cad13a55564253e6417bee7cc51cf6bd8cb16558df53440759508ffc4369a0561651c901401e6e506e9cc9395d28dcd65bb7b0ed704653f5a43dca41be44dc902facd30ffe001f2fa2549f5fbcde6b1bf75cb4260fb9d571e909d7fbae74e90327feb9ed5f0196bf60998f84da8b77aab85fbaa6932f50324b2a3caea93b568ef111c39824487bb78b9ee08a2ce9d0ed91a48eb6dfd3e3ee054021609e9cfce9c5cc47d1c2b6b68007181b1c8d38a009445064eb867abb4c133d598acb0272ad8254b990be80e219c48b73691474eccf1a54b6d67ba59f0e475f69af32160f33426fe8a9c3f0f4c263b0aa8e78e9c18bdddef3bb53be6be619071ccdb4bca939cc8d9bb636563557b23f212cd9dc1620e7a43199c1d2c4fc6b9d9bce3e15c1c4cfcfd17d121295a18860f6bd382c0951e32dcbd71cc9752fce4d599c45f3ea65be32b8f755985cd0627ad6d3277d2fdd3cb316a989e80ea51298d3857bd1e98d61176d525a3356808341f1e8405c54f6b06cf1e254dcc42ba8c13488fd8f65f506a461a10c43833c92f0709281864742c8b7b7f8152ead69cbee896398762f9dbf737b6630545933e82ee675254ce4c0e6e1899b4358539f93697dc88253538642b7c53c4c067cc0a4b9c11259f6ead4874e5c5a74f73ac181e8d66bf336623526106c0a0dcd739a9c974883b721913b99b337cc0924de7838d4048b309c3db0c1fb75ff30ea98acfc864e37e484"}, @generic="ff2dd233dbd70991cf5a6c48d25c0592273eed595021c4ab132b841730623fb12e3a7651478c9961147f2dc305725435cddc491bc1ed0cb41c415ba3eb107959de08da3368cf1a41ac0a1ffaae77086cecddcf4f21011598a2718f763ec66f4da59f3bb0d0133d3452e0b36a48796d3101c22d32c871fb91", @generic="c0acb791d1e76038287a5d322fd75d1777ef9bc7b6f8345e50be6b4e4542039126fa749a8a2006c5433cbf2a95e90f500bbea0cee99dd917b33923ee5753fafd0ce5fc5d596b9d38c8eae0676a4daf85dbe54ae780a2efafc66062720255c424f4d9b4c74cde", @generic="dbbdf7e720b40b5608e184fa83c0a5e59154f192c3d0a5810125e7fc7aec37acea551119395631ec4b573176f9e24696bf4e401e06bc2a879c89338038c74d34b9bad0f6c2235ec786190c03a223fcda02f11a124ad50b0aa1f92ea8f338c26222debac170c67b273087c7afb014608d728afbf41dc22a07", @generic="ca3eb0d93aedbccf53ae64355e450f44", @typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @typed={0x4, 0x70}, @typed={0x8, 0x94, 0x0, 0x0, @uid=r9}]}, @generic="3e68c6f4be778649842ea86af13d060078af8222c56105bf756eabebe7b8ef04b1469e6a9cefd9cbb85b73e8f095f24d939d43fcaf50597ab5e9c60b798462e367541bf7a03723a4a7c2331d330474f237927cc852d75f384f0f1d73e51756e739c7623402f6acdb65ab686a10242bb93aa7b2a56d33a4c87e95ba345568f151980993404eab62eacb013e8818535ff87abee51528809c35ae067d4aaf8786cc0617f85e928ce4bfe971159f45dabc1ac8e8ffc7dd82483b647c1ccb4f8a0afd63a47338092c092a5bb167e37f337b66c085c173bbd68c8850ab28e5f68e1f3709ed491d664491b4e98cd52982e03e2b356bbd"]}, 0x12ac}, {&(0x7f0000004240)={0x18, 0x40, 0x2, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0xe, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x2, &(0x7f0000004900)=[@cred={{0x18, 0x1, 0x2, {r10, r11, 0xee00}}}, @rights={{0x10, 0x1, 0x1, [r12]}}, @rights={{0x24, 0x1, 0x1, [r13, r14, r2, r0, r1, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r3, r2, 0xffffffffffffffff, r4, r1, 0xffffffffffffffff, 0xffffffffffffffff, r3, r1, r4]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, r4, 0xffffffffffffffff]}}], 0xb4, 0x11}, 0x24004010) [ 229.489345][ T8876] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.928748][ T8876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.982139][ T1979] Bluetooth: hci2: command 0x0409 tx timeout [ 233.846434][ T8876] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.855701][ T8876] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.865005][ T8876] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.874178][ T8876] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.089089][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 235.104946][ T8884] IPVS: ftp: loaded support on port[0] = 21 [ 235.480298][ T8884] chnl_net:caif_netlink_parms(): no params data found [ 235.653419][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.720148][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.729150][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.783698][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.812466][ T8884] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.819843][ T8884] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.829569][ T8884] device bridge_slave_0 entered promiscuous mode [ 235.842587][ T8884] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.849941][ T8884] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.860318][ T8884] device bridge_slave_1 entered promiscuous mode [ 235.902271][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.912156][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.921396][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.928909][ T8474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.944628][ T8884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.963465][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.972965][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.983117][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.992459][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.999740][ T8474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.019534][ T8884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.048058][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.059244][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.105736][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.116902][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.133443][ T8884] team0: Port device team_slave_0 added [ 236.157880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.168847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.179650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.197601][ T8884] team0: Port device team_slave_1 added [ 236.216187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.226208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.257795][ T8612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.271546][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.281729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.292032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.332316][ T8884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.339462][ T8884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.365767][ T8884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.449326][ T8884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.456452][ T8884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.482774][ T8884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.503424][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.511150][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.567890][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.672005][ T8884] device hsr_slave_0 entered promiscuous mode [ 236.687384][ T8884] device hsr_slave_1 entered promiscuous mode [ 236.696909][ T8884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.704958][ T8884] Cannot create hsr debugfs directory [ 236.763041][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.772865][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.908230][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.917890][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.946789][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.956266][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.977354][ T8612] device veth0_vlan entered promiscuous mode [ 237.040993][ T8612] device veth1_vlan entered promiscuous mode [ 237.057521][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.142417][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 237.207328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.218098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.240196][ T8612] device veth0_macvtap entered promiscuous mode [ 237.255156][ T8884] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.279548][ T8612] device veth1_macvtap entered promiscuous mode [ 237.293801][ T8884] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.332479][ T8884] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.367308][ T8884] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.391652][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.399947][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.409685][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.418991][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.428928][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.511292][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.519576][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.529745][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.589383][ T8612] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.598433][ T8612] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.608091][ T8612] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.617083][ T8612] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.950968][ T408] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.959101][ T408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.980080][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.118095][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.126866][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.139954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.272044][ T8884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.324203][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.333268][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.378858][ T8884] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.419188][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.429174][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.438491][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.445879][ T9105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.592340][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.601244][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.611318][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.620562][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.628017][ T9105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.637234][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.647888][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.658354][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.668478][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.678610][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 23:43:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f00000000c0)={0x0, 0xffffffffffffffa2, [0x2, 0x4, 0x3, 0x7ff, 0xfffffffffffffff9, 0x80]}) preadv2(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x4c, 0x23, 0x2, 0x1f, 0x20, 0x300, 0x6, 0x40, 0x11, 0x5, 0x5, 0x3, 0x3, 0xab, 0x5, 0x7fffffff], 0x3000, 0x8004}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffd72, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000380)) write$UHID_CREATE2(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/174, 0xae, 0x1ff, 0x401, 0xff, 0xffffffff, 0x4cb}}, 0x11c) dup2(r0, r1) [ 238.688656][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:43:40 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000e00000008000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000001", @ANYRES16=r2, @ANYBLOB="00082bbd7000fedbdf250100000005002e0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc015}, 0x40) r5 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@netrom, @default, @netrom, @remote, @rose, @default, @rose]}, &(0x7f0000000180)=0x48, 0x80000) fcntl$setsig(r5, 0xa, 0x1f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x4b}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040044) [ 238.731904][ T8884] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.742720][ T8884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.878941][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.889585][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.901362][ T9130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.912046][ T9130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.993514][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.003667][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.013106][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.023133][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.032574][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.041989][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.049720][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.088768][ T8884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.225404][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 239.268635][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.277532][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.287332][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.297243][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.306500][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.334032][ T8884] device veth0_vlan entered promiscuous mode [ 239.388294][ T8884] device veth1_vlan entered promiscuous mode [ 239.434491][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.443312][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.525567][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.535922][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:43:41 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="db"]) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000740), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7fff}, {0xa, 0x4e23, 0x10000, @local, 0x80000001}, r4, 0xb1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) chdir(&(0x7f0000000040)='./file0\x00') [ 239.569278][ T8884] device veth0_macvtap entered promiscuous mode [ 239.635183][ T8884] device veth1_macvtap entered promiscuous mode [ 239.709873][ T9138] loop0: detected capacity change from 0 to 1 [ 239.760273][ T9138] MINIX-fs: unable to read superblock [ 239.808330][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.819218][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.832926][ T8884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.841074][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.850286][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.859445][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.869435][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.946797][ T8884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.958123][ T8884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.971411][ T8884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.992002][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.001756][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:43:41 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$dir(0xffffff9c, &(0x7f0000000000)='./bus\x00', 0x80, 0x40) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x6, 0x2010, r1, 0xbd4a5000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x63, "92287e2ad5f1bf538a32df34df3cc17f7cc2746b44746151519c87ab20258407e086117f96b47f1d818e0178c76cceb52b9403674636d3bdcc6a9fa368416dc706e5e6a22d5c53c872a724bc4a173d303bf8e125cacc59f7a68d9874c3394f2ea66a53"}, &(0x7f0000000100)=0x6b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r2}, 0x8) io_setup(0x83, &(0x7f00000003c0)=0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) fcntl$setstatus(r0, 0x4, 0x64000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv2(r5, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) open_tree(r5, &(0x7f0000000200)='./bus\x00', 0x49001) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f00000001c0)) write$vga_arbiter(r4, &(0x7f0000000100)=ANY=[], 0x16) io_submit(r3, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) [ 240.089582][ T8884] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.098943][ T8884] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.108016][ T8884] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.116987][ T8884] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:43:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) read$usbfs(r0, &(0x7f0000000200)=""/197, 0xc5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 240.593460][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.601377][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.610760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.635045][ T35] audit: type=1804 audit(1626047022.147:2): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 240.747449][ T35] audit: type=1804 audit(1626047022.187:3): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 240.774347][ T35] audit: type=1804 audit(1626047022.197:4): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 240.793728][ T9168] team0: Device ip6tnl1 is of different type [ 240.799479][ T35] audit: type=1804 audit(1626047022.227:5): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 240.837214][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.845296][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.863557][ T4691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.944096][ T9176] team0: Device ip6tnl1 is of different type 23:43:42 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x45, 0xda1, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl(r0, 0x9374, &(0x7f0000000500)="0100000000000000180100000500c10003050000000000b42e2f") [ 241.231270][ T35] audit: type=1804 audit(1626047022.397:6): pid=9158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 241.256919][ T35] audit: type=1804 audit(1626047022.407:7): pid=9174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 241.283062][ T35] audit: type=1804 audit(1626047022.407:8): pid=9174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 23:43:42 executing program 1: r0 = getpid() ptrace(0x10, r0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/anycast6\x00') read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/152, 0x98}], 0x1, 0x400, 0x0) [ 241.307885][ T35] audit: type=1804 audit(1626047022.427:9): pid=9174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/25/bus" dev="sda1" ino=13909 res=1 errno=0 [ 241.351567][ T9182] loop2: detected capacity change from 0 to 8 [ 241.443736][ T9182] loop2: detected capacity change from 0 to 264192 [ 241.453913][ T9182] tmpfs: Unknown parameter 'fsname' [ 241.581400][ T9182] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 241.585126][ T9182] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 241.668109][ T9194] vhci_hcd: connection closed [ 241.669449][ T55] vhci_hcd: stop threads [ 241.678706][ T55] vhci_hcd: release socket [ 241.683489][ T55] vhci_hcd: disconnect device 23:43:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) r4 = openat2(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x301082, 0xc5, 0x9}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x1, r8, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, 0x14) 23:43:43 executing program 0: r0 = syz_mount_image$ufs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)="29ef7f02d9c7a35a128c280426a145824f25ebd9eb425b8e722d0ca5b1a0a5830309a369456c544fbc98c5933ec90ff7bc20bb73c450183f00947eae55d75208a354d4c9b87a7b04620e300fa446b28bf80e7102ce93104389535f1ded0c6169f40529609609314384698e9afecfa3f9f768590fb278d6afd1e94f2ab893d741", 0x80, 0x10000}, {&(0x7f0000000240)="1d5fd4b5d15a92752237e2a090c96c01c93074c9ba612d0bc15a4e5de1b81b34bd13d75d802941ca9c7d56d45d75f66ef0b3494555d99f1e5ed67bf524c33630d3ee5a00c1f9256df969eb55e4b5f9b605a7dc5f6f84bfc2fa113cf24e757fda5b75acbfbf", 0x65, 0x7ff}, {&(0x7f00000002c0)="3f39b49c5868ab221b2883b29b8a1e8450805419c44e3d3f89ac52fe21e9e2fd68248f2b618672b631dcba487b042eec51ffea8ac35521ce58195e33367ab35355b6c347da2a866393da400d5a61f70f98d33f92e96213582f47084bb038a10d0d569b87787ab723473447175a82a0de24c97539cc503553158ad78dee7d130fc97ee75709400493a77336a87a4ca28715d7cf44bb4d1c12afd6810e0b01cf4bf3db3232ead1f9f9aa8381a9745f2d789ef00b620b21ae6cd336995f6eddf9f515cc82ef3d1b5ad15ac889cdcaae1ea7015998bf7fc89994265a5adb3e819cf99a019b1e545113", 0xe7, 0xa4e2}, {&(0x7f00000003c0)="35e7cb28f8ad752dfcc4548014b98aaf1ddb32c41ecb958ed8871ba9437b5d366e5205fa46500f8238cc07267fdb130e92ff448392eb5b6e51b46e71dcb7986c0bc2b7dba05163cc7596", 0x4a, 0x3}], 0x1006000, &(0x7f0000000480)=ANY=[@ANYBLOB='hash:ip\x00,hash:ip\x00,,syz2\x00,syz2\x00,,syz2\x00,,fsmagic=0x0000000000000009,fowner>', @ANYRESDEC=0xee01, @ANYBLOB=',uid=', @ANYRESDEC=0xee01, @ANYBLOB="2c686173682c7375626a5f726f6c653d73797a32002c7063723d30303030303030303030303030303030303034382c736d61636b6673726f6f743d686173683a6970002c6f626a5f757365723d1f242c666f776e65723e", @ANYRESDEC=0x0, @ANYBLOB=',fsma0x0000000000000008,\x00']) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000580)={0x0, 0x0, 0x1, 0xffffffffffffff97}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x8}, 0x10) mkdir(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="000000000300000008001b000000001514000200776c616e3000"/36], 0x3c}}, 0x0) syz_mount_image$erofs(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x6, &(0x7f00000011c0)=[{&(0x7f0000000780)="0d4abeb4b3236fbba287faac49f239af3e99b73c841322f576db6712eafd331ced2a003954b36f22f7f954adfb308a6b33e5ab563da3b600af4b3eb1df8be5fd94a46cc68151af9f46db36a4ba27722cad18d378f6dbd53828ae335723be34e29b489b0fdb2a84653042d4c96fbf27c0663dc450717ae75696487be873da953e4e2e9b8e5602c18bea986e0786d03f5d89729c005653ebed4fd0562aa843f9f719e6d11d964893bcb18f002b0834c35c0510e12f0c262d4adb4631ad8bccc313bcd89f4ac0f750c8d94f61b45bd7a4f805", 0xd1, 0x7}, {&(0x7f0000000880)="c4a6edf4e79b78a816f0c95eb90d5b61bafbeeb4fe03de16227d6a05e940e2d088095fa8db7fd15ca42cff65461b780da0ce01cf87b17c793c8044e9f7aff3a718264d89c762e73d924ba7ee5e1cc0cdeebaf0f482fb49e5cd0c9a5034b41637b0", 0x61, 0x9}, {&(0x7f0000000900)="374a62c8cce7173c3873eb944d3771bfb3d6142373c6b525891077b600202095e77dec839315ee202aba3281100456be46bfd4acc043813d2c370337d7ee6b58602a3e4aca6ca98cd73e67df974ae9c6e1b644a6587905315f031352e1b2d8a3cecfbe10e621d09ebca3cdb89b924c79bb55ae63fd97fb1f96018fc3adfa9450567507575911566b48168fba2b4eb968b1cf4666e97893d50e6788d9ad756ca6d1", 0xa1, 0x800}, {&(0x7f00000009c0)="e4eaa213b2514bf8b6e3404fec07311cfcb63927775eb0f88c5cc13ce09132fe107950fc0e7aadafc1ebc8a346c3d669c452143c1f1e917417d23783d623b50ebbbd230b1c6cc5de4fcb2a68cd6c2aff88b28603189d4b655ec7fec71f749b4e50a2c36549282aba482ff6d0779e2de91e558243097f09718ac747e38257ad83bdc1a93ad05f2f9fba7097b50a65", 0x8e, 0x439}, {&(0x7f00000010c0)="f928603066783780e4ff68625a9e3d0c817bed806c58d815f0476a7d487e6b4e7cc5f708194b0c95a7ce7a54df85bca147b5ebbb59f84deffbf176cf75e7c15764898d82fd2c61", 0x47, 0x65c1a4da}, {&(0x7f0000001140)="d24067ecb3c3ff0294c08c08974c5e9c69ab047e6e7c6e0ea9ecd2f6196d8e4b5b2c86a667f3b98c2e9c0acc371d164c2cd30c9d97314705ebfc837d6f92289982ee86bcd864ab9c451310ca524cfa82e3196b1f12371d1f2ab93425566769055ab8e59ac9a202a2589bb4335c8e3d09d886c9876719b387b5", 0x79, 0x7a09c438}], 0x200000, &(0x7f0000001240)={[{@fault_injection={'fault_injection', 0x3d, 0x4}}, {@acl}], [{@subj_user={'subj_user', 0x3d, 'NFQUEUE\x00'}}, {@permit_directio}, {@euid_eq}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@measure}]}) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(0xffffffffffffffff) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x9c, 0x17, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x39}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x44}, 0x40856) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c40)=@filter={'filter\x00', 0xe, 0x4, 0x3f4, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0xffffffff, 0x32c, 0x32c, 0x32c, 0xffffffff, 0x4, &(0x7f0000000640), {[{{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, [0xff, 0x0, 0xff, 0xff], [0x4251286671d4d61b, 0xffffff00, 0x0, 0xffffffff], 'veth1_macvtap\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x33, 0xff, 0x1, 0x28}, 0x0, 0x12c, 0x150, 0x0, {}, [@common=@hbh={{0x48}, {0x4, 0x3, 0x1, [0x0, 0x3, 0x3013, 0x8, 0x1, 0x80, 0x0, 0x4, 0x6, 0x7fff, 0x5, 0x9894, 0xffff, 0x1f, 0xa0], 0x9}}, @common=@unspec=@connlimit={{0x40}, {[0x0, 0x0, 0xff, 0xffffff00], 0xfdd, 0x1, {0x1000}}}]}, @REJECT={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @remote, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0xff, 0xff000000, 0xffffff00, 0xff], 'wg0\x00', 'veth0\x00', {0xff}, {0xff}, 0x3c, 0x31, 0x2, 0x45c29f15b46adb7f}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x40, 0x7fa, 0x2}}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@hbh={{0x48}, {0x127b93b, 0x2, 0x0, [0x0, 0x5, 0x5, 0xff, 0x200, 0x81, 0x6, 0x8000, 0x1f, 0x8, 0x0, 0x81, 0x3c, 0x6, 0x1]}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00', 0x0, {0x7, 0xff, 0x1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x450) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000006c0)=0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0xcc102000) socket$nl_netfilter(0x10, 0x3, 0xc) preadv2(r4, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000680)={0xd000000b}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) 23:43:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x100800) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x4, 0xc9, 0x1, 0x7f, 0x41, @mcast1, @loopback, 0x7800, 0x747, 0x2, 0x9}}) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv4_deladdr={0x60, 0x15, 0x300, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x72, 0xff, r5}, [@IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_LABEL={0x14, 0x3, 'veth1_macvtap\x00'}, @IFA_LABEL={0x14}, @IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010100}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 242.086504][ T9202] loop0: detected capacity change from 0 to 256 [ 242.188902][ T9207] loop0: detected capacity change from 0 to 264192 [ 242.208075][ T9210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.246995][ T9207] erofs: Unknown parameter 'fault_injection' [ 242.307479][ T9202] syz-executor.0: vmalloc: allocation failure: 8589934616 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 242.324646][ T9202] CPU: 0 PID: 9202 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 242.333468][ T9202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.334133][ T9202] Call Trace: [ 242.334133][ T9202] dump_stack+0x24c/0x2e0 [ 242.334133][ T9202] warn_alloc+0x4f9/0x6a0 [ 242.334133][ T9202] ? __vmalloc_node_range+0x1cd/0x1310 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] __vmalloc_node_range+0x25d/0x1310 [ 242.334133][ T9202] __vmalloc_node+0x154/0x170 [ 242.334133][ T9202] ? ip_set_alloc+0x5a/0x70 [ 242.334133][ T9202] ? ip_set_alloc+0x5a/0x70 [ 242.334133][ T9202] kvmalloc_node+0x399/0x3d0 [ 242.334133][ T9202] ip_set_alloc+0x5a/0x70 [ 242.334133][ T9202] hash_ip_create+0xa9e/0x1d50 [ 242.334133][ T9202] ? bitmap_port_same_set+0x450/0x450 [ 242.334133][ T9202] ip_set_create+0xb55/0x1d20 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] ? ip_set_protocol+0x930/0x930 [ 242.334133][ T9202] nfnetlink_rcv_msg+0xc4d/0xdc0 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_set_origin_checked+0xa2/0x100 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] netlink_rcv_skb+0x6fa/0x810 [ 242.334133][ T9202] ? nfnetlink_bind+0x230/0x230 [ 242.334133][ T9202] nfnetlink_rcv+0x509/0x4340 [ 242.334133][ T9202] ? do_fast_syscall_32+0x77/0xd0 [ 242.334133][ T9202] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 242.334133][ T9202] ? __ia32_compat_sys_sendmsg+0x4a/0x70 [ 242.334133][ T9202] ? __do_fast_syscall_32+0x127/0x180 [ 242.334133][ T9202] ? do_fast_syscall_32+0x77/0xd0 [ 242.334133][ T9202] ? do_SYSENTER_32+0x73/0x90 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 242.334133][ T9202] ? should_fail+0x72/0x9e0 [ 242.334133][ T9202] ? memcg_slab_post_alloc_hook+0x41/0xe50 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 242.334133][ T9202] ? rht_key_hashfn+0x12c/0x1a0 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] ? __msan_get_context_state+0x9/0x20 [ 242.334133][ T9202] ? rcu_read_unlock_strict+0x9/0x10 [ 242.334133][ T9202] ? netlink_deliver_tap+0xd1/0xea0 [ 242.334133][ T9202] ? rcu_read_unlock_strict+0x9/0x10 [ 242.334133][ T9202] ? __netlink_lookup+0x7dc/0x860 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_set_origin_checked+0xa2/0x100 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] netlink_unicast+0x11d6/0x14a0 [ 242.334133][ T9202] ? nfnetlink_net_exit_batch+0x280/0x280 [ 242.334133][ T9202] netlink_sendmsg+0x1740/0x1840 [ 242.334133][ T9202] ____sys_sendmsg+0xcfc/0x12f0 [ 242.334133][ T9202] ? netlink_getsockopt+0x1830/0x1830 [ 242.334133][ T9202] __sys_sendmsg+0x714/0x830 [ 242.334133][ T9202] ? kmsan_copy_to_user+0x9c/0xb0 [ 242.334133][ T9202] ? _copy_to_user+0x1d2/0x270 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] ? kmsan_get_metadata+0x116/0x180 [ 242.334133][ T9202] __se_compat_sys_sendmsg+0xa7/0xc0 [ 242.334133][ T9202] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 242.334133][ T9202] __do_fast_syscall_32+0x127/0x180 [ 242.334133][ T9202] do_fast_syscall_32+0x77/0xd0 [ 242.334133][ T9202] do_SYSENTER_32+0x73/0x90 [ 242.334133][ T9202] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.334133][ T9202] RIP: 0023:0xf7f7d549 [ 242.334133][ T9202] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 242.334133][ T9202] RSP: 002b:00000000f55775fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 242.334133][ T9202] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200000c0 [ 242.334133][ T9202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.334133][ T9202] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.334133][ T9202] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.334133][ T9202] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.809930][ T9202] Mem-Info: [ 242.828561][ T9202] active_anon:262 inactive_anon:160483 isolated_anon:0 [ 242.828561][ T9202] active_file:5412 inactive_file:28187 isolated_file:0 [ 242.828561][ T9202] unevictable:768 dirty:75 writeback:0 [ 242.828561][ T9202] slab_reclaimable:9081 slab_unreclaimable:14925 [ 242.828561][ T9202] mapped:33355 shmem:6006 pagetables:1067 bounce:0 [ 242.828561][ T9202] free:292609 free_pcp:374 free_cma:0 [ 242.866719][ T9202] Node 0 active_anon:1048kB inactive_anon:641464kB active_file:21528kB inactive_file:112748kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:133420kB dirty:296kB writeback:0kB shmem:22020kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 450560kB writeback_tmp:0kB kernel_stack:4320kB pagetables:4252kB all_unreclaimable? no [ 242.899211][ T9202] Node 1 active_anon:0kB inactive_anon:468kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:16kB all_unreclaimable? no [ 242.929013][ T9202] Node 0 DMA free:4096kB min:156kB low:192kB high:228kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 242.955881][ T9202] lowmem_reserve[]: 0 901 1218 1218 1218 [ 242.962017][ T9202] Node 0 DMA32 free:160968kB min:35936kB low:44920kB high:53904kB reserved_highatomic:0KB active_anon:68kB inactive_anon:545448kB active_file:280kB inactive_file:79800kB unevictable:0kB writepending:240kB present:3129332kB managed:932140kB mlocked:0kB bounce:0kB free_pcp:1112kB local_pcp:664kB free_cma:0kB [ 242.991597][ T9202] lowmem_reserve[]: 0 0 316 316 316 [ 242.997476][ T9202] Node 0 Normal free:15744kB min:12624kB low:15780kB high:18936kB reserved_highatomic:0KB active_anon:980kB inactive_anon:96016kB active_file:21248kB inactive_file:32948kB unevictable:1536kB writepending:56kB present:1048576kB managed:324380kB mlocked:0kB bounce:0kB free_pcp:360kB local_pcp:140kB free_cma:0kB [ 243.027247][ T9202] lowmem_reserve[]: 0 0 0 0 0 [ 243.032317][ T9202] Node 1 Normal free:989452kB min:41384kB low:51728kB high:62072kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:1063244kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 243.060894][ T9202] lowmem_reserve[]: 0 0 0 0 0 [ 243.061231][ T9218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.065910][ T9202] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 243.087694][ T9202] Node 0 DMA32: 2*4kB (UE) 3*8kB (UME) 0*16kB 3*32kB (UME) 2*64kB (UM) 2*128kB (M) 0*256kB 3*512kB (UME) 1*1024kB (U) 3*2048kB (UME) 37*4096kB (M) = 160768kB [ 243.104715][ T9202] Node 0 Normal: 62*4kB (ME) 25*8kB (ME) 20*16kB (UM) 24*32kB (UME) 18*64kB (UM) 14*128kB (UME) 16*256kB (U) 8*512kB (UE) 3*1024kB (UE) 0*2048kB 0*4096kB = 15744kB [ 243.122258][ T9202] Node 1 Normal: 5*4kB (UME) 9*8kB (UME) 9*16kB (UME) 3*32kB (U) 5*64kB (UME) 3*128kB (UE) 1*256kB (M) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (U) 240*4096kB (M) = 989452kB [ 243.140354][ T9202] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 243.150209][ T9202] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 243.159819][ T9202] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 243.169677][ T9202] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 243.179276][ T9202] 39572 total pagecache pages [ 243.184146][ T9202] 0 pages in swap cache [ 243.188394][ T9202] Swap cache stats: add 0, delete 0, find 0/0 [ 243.194690][ T9202] Free swap = 0kB [ 243.198499][ T9202] Total swap = 0kB [ 243.202375][ T9202] 2097051 pages RAM [ 243.206243][ T9202] 0 pages HighMem/MovableOnly [ 243.210977][ T9202] 1516086 pages reserved [ 243.215409][ T9202] 0 pages cma reserved [ 243.256973][ T9221] loop0: detected capacity change from 0 to 256 [ 243.330958][ T9232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.345907][ T9210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:43:45 executing program 0: clone(0x40000400, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x2a) clone(0xa006d00, &(0x7f0000000000)="bf800d230043e7eead5784a88adfd41bcf416fc856a6efcb06f2e5c147f3391b1a2ed7d7ee5682005bb3292a4af2bd6fe98f35d1c47bb556611da5125f7099073fc2db22664ee3e7fc5b4148682ac97ccaa3ac78bf510d7740a2978dd08817fce8e2ff9d79a1ca3fd8926053bac0d618bdf14d011958019166e04c53dcde3b", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="e7985e2de07772a3ae3efc2822a490cf54d610dd02ebd7a15fa0a1ff046ef9e447e7b764f6955d01912a4247d460997ddc6ad078216a8e19c6530d9f75a2d12869d77fac7447746cf6e9f078faa27aa5631061b9e664d3f24cee62632bb3fe4dc41d6bd20d2d5b467775255494176b7cce70eb1a0b5c00fa691b8a00c6b702085465ee0f072794efa6626673f4c74816ce1e726499998fe4731ce9625f27e5d47aa3b2111b0d0c7a4dbb8bffdfc7aee6ee5347314311f4e01b33d2218dc2efa88b0200b7536808fe76bf8c4d7cfc02669d2b109733739cc62987cd1e92") gettid() 23:43:45 executing program 2: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x10, @desc3}) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84845000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0x10, &(0x7f0000000440)={&(0x7f0000000400)=@can={{0x4, 0x1, 0x0, 0x1}, 0x7, 0x6, 0x0, 0x0, "26db5976a9172183"}, 0x10}, 0x1, 0x0, 0x0, 0x24000000}, 0x40) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f00000004c0)=@l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0x2}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000540)="34f219da75798934246ffe4bf0c7ec1d53b2a825bff519ae7b72496ef790655f47eba856f138c4b171f5d423570e18b47a50479c46b82776ee85543c385ebebaa50be126e6d45fc5592fa500b012d4873ea267e15579668aa33ce4fc7bc2c33f680ea977e0e891a38687f9", 0x6b}, {&(0x7f0000001640)="63efba1ae9a3a10a78bbcd78f0286f3c3965d14edca929d44ade9468b898b1d7c6f51c3ea751db47a72292e4fc5cd75d06cff4274fe04e57617a7954050a4804acf93150e3baa6deb5d9ab703027fbde26a71f9994348c6f2e9db1096e339647d4ae56540159847a5a20dcf5a51c0b700b53f46e9458ab56be175fe540e7acac0dfd17a8336d6de8b82eac803da03b85996642e192451359652f043a5652015d3f172bb51c89d42bc77d13042025af8c61e5", 0xb2}, {&(0x7f0000001700)="2075428340b6b54b5f6c5175bd76ed29cbfe8cf19313", 0x16}], 0x3}, 0x4000001) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001800)=""/24, 0x18, 0x122, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000017c0)=[{{0x4}, {0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x1}, {0x4}}, {{0x1, 0x1}, {0x4}}], 0x30) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="cab7ab701d09f216d90162ba7b4d5314ce68e9145e3eae16309e4a2bb107745692f70408a49cc1d878a1bace30ec36e57bc4e83effc8401f7dee0a58336ea5e4a5f22c996a952db74229e8d839d8f23601690840df09dfc032dcae637af1bf4eb6c78f305f5513fa3bfab55b062843e3c7de9f92e62322639a258c5bf50e0efb0c421ad4c5048ea388a8", 0x8a}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000180)="365b33a7e506a1b456d804", 0xb}, {&(0x7f00000001c0)="f8bd3abee2570c1a658c6e17a5713c54a1f392a43d574277287d07014d1240eceaf66acfa02f39928433d0", 0x2b}, {&(0x7f0000000280)="a8f2b6986d75acf728971b56e0bfcfdee84f940953390fbd4ed97e0ca7f6eb3d2b16bf802a70f9b54df3dfdfb127649c99f9c8bf64784f828e260839d816fd59e45717a53e23a79bb8cf62870093f150d3ad6b038ede9330b1b3d26f500b62d1deed525216fe9cc6ee693dedf8bbd4b4dc99cf0023a01d065dacba9efe36bbacb5473469f65224d5942effff3a7d6f04fe0dc77166bce444bc", 0x99}, {&(0x7f0000000200)="795eb35d23b548f1c801f2d6ca9f1374387442b23a3f47b67b3c2d0e54b8af3af95b0766a6e01a4103", 0x29}], 0x6}, 0x8100) 23:43:45 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x161) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0xd4, 0x2, 0x8, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xb7e}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xf0a6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x62}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xab}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3fb}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x400d1}, 0x8004) close(r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) r2 = syz_mount_image$qnx6(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x44, 0x4, &(0x7f0000000600)=[{&(0x7f0000000340)="a2a9497cb30159cb1a513a55342e", 0xe, 0x2}, {&(0x7f0000000380)="01500d1e1446b41394", 0x9, 0x7}, {&(0x7f0000000500)="46f4ce7c33c904a47c1b117866c7ceb8344a5a5ab70f4e6044f2f9de2993c77918c3c567b8916d9f364ab9ad91e99e", 0x2f, 0x7}, {&(0x7f0000000540)="220b50e7f817da8089c3e875cc1c851a6915c8f3fde8c0b3be446472ad9f5486fc497822f7a97d94663cf7ad49364afc4807ed4a6cda2663fdafa51e335b78fd5e246b30783f712990e9f92f0b8dd6162291490f9b2f50ceef8f9ae9eba2617f5f020403f716a458a8da8a13fea799d02903dd14e454bd33c44c2bfe5f3f8e95b320ecaefa7c16d56aeef76a88ff4a5e42a5222666008550663d", 0x9a, 0x7}], 0x2810000, &(0x7f0000000640)={[{'fuse\x00'}], [{@uid_gt={'uid>', 0xee01}}]}) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x40040, 0x45) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000b00)=[&(0x7f0000000100)='\xdd\xc4\xc56\xabB\x8a4\n>\xb49}\r\xc7', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='\x00\x00\x00\x00\x00', &(0x7f00000009c0)='\x00', &(0x7f0000000140)=')\xc0/-}\xd64\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^\x00']) [ 243.860721][ T9242] IPVS: ftp: loaded support on port[0] = 21 [ 243.993328][ T9246] qnx6: invalid mount options. [ 243.994126][ T9259] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 244.007217][ T9259] bond0: (slave netdevsim2): slave is up - this may be due to an out of date ifenslave [ 244.152391][ T9246] qnx6: invalid mount options. 23:43:45 executing program 2: io_uring_setup(0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd6) close(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_io_uring_setup(0xab1, &(0x7f0000000140)={0x0, 0xac3, 0x4, 0x0, 0x200, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:43:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="f70a697aa5cadc2bbd7000fcdbe625027539f68199d7e3cf195aeb4e4a0b1233d49e0f6a315257953758b04507e9b9d0e60a987318af8212668db16061154b9a501473d2bc20848f23b42ea0402fa7933f7b550fc914f25390b410d62d13626e17c0a14ec906eb40884f10d223d6c608b18ba092e0508e938fc1eed36db6ede1b652a560d62d11e72e739c4deee929171c637ec14213bdf83fabc6174efec3a7a16c4380cc9fba466af1fd49d1a3ca438021008670565cf92beb788ff4f53bcc62539f52f6cdbd9dee22cb4fb3de475ea2f1dc9660b9b82c983b332bd3ebad0d6c11911386"], 0x4c}, 0x1, 0x0, 0x0, 0x2000000}, 0x8040) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getvlan={0x40, 0x72, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4c051}, 0x0) 23:43:46 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x38, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x48810}, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000300), 0x5, 0x40a001) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYRESOCT=r2], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x0, @multicast2}}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1888ca1, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x80000002}}]}) open(&(0x7f0000000280)='./file1\x00', 0x14001, 0x1b) 23:43:46 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c01000044bc9f41e2704f45f5ea182128662d1c617e3c5f164a87056a72a75be6bbceb4caf98b5dfecbd35b239d39703d41f3f5a9cd77857e48310c7ea10850280e67eec3a8286803da997aef9a4044d9bbc5e727332f51675cb71351c96b0edd168e714ba796", @ANYRES16=r0, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40144) syz_emit_ethernet(0xee, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60a5e77a00b80000fe8000000000000000000000000000aafe8000000000000000000000000000aa2c000000000000002b"], 0x0) [ 244.910656][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.921335][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.931452][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.942181][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.954255][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.965036][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.975233][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.985986][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:43:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) keyctl$chown(0x4, 0x0, r1, r2) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x4}], r1}, 0x18, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r8) keyctl$chown(0x4, 0x0, r7, r8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in=@local, 0x4e23, 0x47, 0x4e24, 0x7fe, 0x0, 0x80, 0x20, 0x2f, r6, r7}, {0x4, 0x100000001, 0x401, 0x3ff, 0x10001, 0x5, 0x5, 0xf1}, {0x1, 0x200, 0x8, 0x3}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x3, 0x3}, {{@in=@multicast2, 0x4d6, 0xff}, 0x2, @in=@remote, 0x3500, 0x5, 0x1, 0x7, 0x4, 0x3, 0x7fffffff}}, 0xe4) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="48010000190009002bbd7000fcdbdf250a600005ff"], 0x148}}, 0x0) 23:43:47 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x6}) r1 = socket$netlink(0x10, 0x3, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@x={0x94, 0x0, "7a5fae75fd22"}], 0x8) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000007c40)=ANY=[@ANYRESOCT=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r2}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000800012e0b3836005404b0e0458c0d2c730c5027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4, 0x8}}]}, 0x30}}, 0x0) 23:43:47 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ffffffff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) sendto$inet6(r0, &(0x7f0000000300)='[', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="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", 0xfffffffffffffe4b, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x0, 0x1800c014}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 23:43:47 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0), 0x90002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f00000004c0)=""/188, 0xbc}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000000580)=""/76, 0x4c}, {&(0x7f0000001900)=""/174, 0xae}, {&(0x7f00000019c0)=""/206, 0xce}], 0x7, &(0x7f0000001ac0)=""/6, 0x6}, 0x2000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6c, &(0x7f0000000240)={r3}, &(0x7f00000000c0)=0x68) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r3, 0x4, 0x1, [0x1]}, 0xa) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = signalfd(r0, &(0x7f0000000280)={[0x40, 0x401]}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x7, 0x8000, 0x0, 0xffffa6ff, 0xe0, 0xffff0001, 0x4}, 0x9c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r5, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/402], &(0x7f0000000100)='GPL\x00'}, 0x48) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xed1e47d190ee1682}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r8, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004040}, 0x40) 23:43:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0800000000000000041800000000000000000078080100740801000b000100706f6c6963650000480802803c00010007f0f93e411b9c89ad1ac9e6c6049059bb67dbca45cd2e5eddc3fcb5bd7dc7748aa05980b272dcee6b6e5ebdd90c6739ef0b40ff4cfc4159e1dd13dc6b96c8ff7f0000000000008efb0d59e24acd51658872f1661a3d3b90d1367e32e503c5eea89bcbeb717b0000847aee50e08eb80d824f949ad052b838cf1bce8011a32e6e69fdc98edb348886a1c7d05014df08849aad7302bbff971fdd4f7d28ef5cf0de192a368044f881dcaafcf1b155fba62937205e61b45b472ab14866a6d7"], 0x88c}}, 0x0) 23:43:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380100001a0001000000000000000000ac1414bb000000000000000000000000ac1e00010000000000000000000000000000000000000000c17d2dd6000000001837f4879e6d626db338fbd35ee92471351df8db0b30ffeb301adf912d4ac93e71896b5e14194dbc8241f0435e3a9d2f3bcde093e01d589b784854a87f2aabdb2338a31a7fe873c71799888fce430b73951308402944a334420054bd1108059c370effa9e45a7e66ea6653178cfc54369d", @ANYRES64=r0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000480003006465666c61746500"/236], 0x138}}, 0x0) [ 247.623926][ T9324] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 23:43:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) ptrace$getenv(0x4202, r1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv2(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x3c2}], 0x1000000000000151, 0x500, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xff, 0x0, 0x5, 0x4, 0x0, 0x4f, 0x89cd029e59d551db, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x44, 0x5, 0x5, 0x2, 0x1, 0x5, 0x0, 0x0, 0x70, 0x0, 0x65c}, r1, 0x2, r2, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_destroy(r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:43:50 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004700)='./file0\x00', &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f00000047c0)='./file0\x00', 0x2000, 0x800, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004900)='./file0\x00', &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000049c0)=[r1, r1, r1]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004a00)={0x0, 0x0, 0x0}, &(0x7f0000004a40)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004a80)=0x0) getgroups(0x2, &(0x7f0000004ac0)=[r1, r1]) fstat(0xffffffffffffffff, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004b80)={{{@in=@dev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000004c80)=0xe4) getresuid(&(0x7f0000005280), &(0x7f00000052c0)=0x0, &(0x7f0000005300)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002040)="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", 0x2000, &(0x7f0000005440)={&(0x7f0000004040)={0x50, 0xfffffffffffffffe, 0x40, {0x7, 0x21, 0x0, 0x401000, 0x6, 0x5, 0xee}}, &(0x7f00000040c0)={0x18, 0xffffffffffffffda, 0x9, {0x3ff}}, &(0x7f0000004100)={0x18, 0x0, 0x7, {0x4a92}}, &(0x7f0000004140)={0x18, 0xfffffffffffffff5, 0x0, {0x5}}, &(0x7f0000004180)={0x18, 0xfffffffffffffff5, 0x1ff, {0x9}}, &(0x7f00000041c0)={0x28, 0xffffffffffffffda, 0x0, {{0x7, 0x990, 0x1, r2}}}, &(0x7f0000004200)={0x60, 0xffffffffffffffda, 0x3f, {{0x9, 0x8, 0x6, 0x9f, 0x85, 0x7, 0xff, 0x1}}}, &(0x7f0000004280)={0x18, 0x0, 0x1c, {0x3ff}}, &(0x7f00000042c0)={0x14, 0x0, 0x1, {'\'\x18+\x00'}}, &(0x7f0000004300)={0x20, 0x0, 0x7, {0x0, 0x1c}}, &(0x7f00000043c0)={0x78, 0x0, 0x5, {0x9, 0x3f, 0x0, {0x2, 0x1000, 0x5, 0x1, 0x0, 0x1000, 0x4, 0x8, 0x7fff, 0xc000, 0x8, r3, r1, 0x1}}}, &(0x7f00000045c0)={0x90, 0x0, 0x7fffffff, {0x2, 0x2, 0x3, 0x8, 0x1000, 0x7, {0x2, 0x80000001, 0x7, 0x1, 0x600, 0x0, 0x83, 0x5, 0x2, 0x1000, 0x7fff, r4, r1, 0x230, 0x1}}}, &(0x7f0000004680)={0x80, 0xfffffffffffffffe, 0x80000000, [{0x0, 0x55ec, 0x1, 0x1, '@'}, {0x5, 0x600, 0x2, 0x8293, '&)'}, {0x5, 0x6, 0x0, 0x20}, {0x5, 0x77b1, 0x0, 0x3}]}, &(0x7f0000004cc0)={0x5b0, 0x0, 0x8, [{{0x2, 0x1, 0x0, 0x80, 0x2, 0xff, {0x1, 0x6, 0x2, 0x2, 0x3f, 0x3, 0x9d4, 0x1, 0xffffffff, 0x8000, 0x0, r0, 0x0, 0x7, 0xffff0000}}, {0x0, 0x2000000000000000, 0x8, 0x3, ']+,[:#\xe5.'}}, {{0x4, 0x3, 0x40, 0x80, 0xfffffffc, 0x9, {0x1, 0x8, 0x4, 0x3ff, 0x7fff, 0xac1, 0x1000, 0x2, 0x7, 0xc000, 0x8, r0, r1, 0x0, 0xffff0000}}, {0x80000000, 0x2, 0x2, 0xffffffff, '--'}}, {{0x2, 0x1, 0x3, 0x28ae, 0xfffffff8, 0x2, {0x0, 0x40, 0x7ff, 0x5, 0x9, 0x9, 0xffff, 0x80, 0xffff0000, 0x4000, 0x7, r5, r6, 0x1d339682, 0x2}}, {0x0, 0xffffffff, 0x3, 0x7ff, '}&\''}}, {{0x2, 0x0, 0x1b21, 0xf9, 0x9, 0x9, {0x1, 0x7fffffff, 0x6, 0x7f, 0x7fff, 0x3, 0x401, 0x4, 0x9, 0xa000, 0x9, r7, r8, 0xffffffff, 0xc4f7}}, {0x6, 0xff, 0x1, 0x1f, ':'}}, {{0x1, 0x3, 0x8, 0x4, 0x1, 0xfffffff9, {0x5, 0x2, 0x2, 0xfffffffffffffffb, 0x10001, 0xc0, 0x3, 0x2, 0x0, 0x2000, 0x1, r0, r10, 0x1, 0x8}}, {0x4, 0x1ff, 0x3, 0xffffffff, '(#%'}}, {{0x4, 0x2, 0xffffffffffffffff, 0x4b9, 0x3, 0xcc, {0x3, 0x5, 0x0, 0x2, 0x1, 0x3, 0x5, 0x1ff, 0x5, 0x2000, 0x5, r11, r12, 0x400, 0xa9}}, {0x3, 0x20, 0x3, 0xa818, '\'-:'}}, {{0x0, 0x2, 0x3c7e91c0, 0x1, 0x3, 0x8bf6, {0x1, 0x1ff, 0x4, 0x2, 0x6, 0x384ac6c, 0x3, 0x80000001, 0x8, 0xa000, 0xedbc, r13, r1, 0xa60, 0x4}}, {0x2, 0x7, 0x1, 0x101, '@'}}, {{0x3, 0x2, 0x5, 0x5, 0x76fa3842, 0x7fffffff, {0x1, 0x1, 0x5, 0xf27, 0x122, 0x7, 0x3, 0x9, 0x8000, 0x2000, 0xfffff836, 0x0, r1, 0x3, 0xffffff81}}, {0x0, 0x1, 0x1, 0x6, ':'}}, {{0x5, 0x1, 0x9, 0x4000000000000000, 0x3, 0x8, {0x4, 0x8000, 0x927b, 0x9, 0x9, 0x100, 0x6, 0x3f, 0xffffffe6, 0x4000, 0x1, r14, 0xee00, 0x1ff, 0x3}}, {0x3, 0x5, 0x1, 0x71, '@'}}]}, &(0x7f0000005340)={0xa0, 0x0, 0x0, {{0x5, 0x2, 0x3, 0x6, 0xffff8001, 0x1184ccd3, {0x1, 0x4, 0x8, 0x3, 0x8, 0x1, 0x6, 0x2, 0x4, 0x1000, 0x6, r15, r1, 0x459, 0x8001}}, {0x0, 0x4}}}, &(0x7f0000005400)={0x20, 0x0, 0x5, {0x1, 0x4, 0x5, 0x14f80000}}}) r16 = syz_open_procfs$namespace(r9, &(0x7f0000005480)='ns/user\x00') setns(r16, 0x80) r17 = accept4$inet(0xffffffffffffffff, &(0x7f00000054c0)={0x2, 0x0, @private}, &(0x7f0000005500)=0x10, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000005540), &(0x7f0000005580)=0xc) syz_genetlink_get_family_id$nl80211(&(0x7f00000055c0), 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 250.362201][ T9297] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.370165][ T9297] bridge0: port 1(bridge_slave_0) entered disabled state 23:43:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x8) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f00000003c0), 0x90000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x5, 0x8, 0x0, 0x5, 0x1, 0x2, 0x0, 0x7, 0x80, 0x3, 0x5, 0x9, 0x6}, 0xe) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000100666c6f7765720000000380050001000100"/44], 0x44}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='cdg\x00', 0x4) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3644}]}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) clock_gettime(0x0, &(0x7f0000000380)) ioctl$VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f0000000300)={0x0, 0x6, 0x1, 0xe000, 0x9, {0x0, 0x2710}, {0x1, 0x0, 0x4, 0x5, 0x3a, 0xa9, "092964e3"}, 0x403, 0x4, @planes=&(0x7f0000000240)={0x7, 0x2, @fd=r2, 0x6}, 0x9, 0x0, r2}) r4 = openat$full(0xffffff9c, &(0x7f0000000480), 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f00000004c0), 0x4) openat$vfio(0xffffff9c, &(0x7f0000000280), 0xa6000, 0x0) sendfile(r3, r2, 0x0, 0xfffffe) openat$nvme_fabrics(0xffffff9c, &(0x7f00000000c0), 0x20000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)}, 0x700) [ 251.513775][ T9341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:43:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x5, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c874d0000006400270d00000000000011d62897", @ANYRES32=r7, @ANYBLOB="00000000000000000000f2ff0b000100666c6f77657200000c0002000800548004000380"], 0x3c}}, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) splice(r0, 0x0, r3, 0x0, 0x4000000002000a12, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES64=r4, @ANYRESOCT, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) [ 252.983046][ T1981] Bluetooth: hci3: command 0x0409 tx timeout [ 255.163401][ T8474] Bluetooth: hci3: command 0x041b tx timeout [ 255.764727][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.775417][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.787236][ T9297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 256.164512][ T9297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.175166][ T9297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.186624][ T9297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.223148][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 259.303786][ T8474] Bluetooth: hci3: command 0x0419 tx timeout [ 259.819429][ T9297] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.828609][ T9297] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.837870][ T9297] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.847069][ T9297] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.912470][ T9300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.924882][ T9302] netlink: 300 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.972808][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.983501][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.995285][ T9308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.005991][ T9308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:44:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x5, 0xa, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x0, 0x0, 0x1, 0x9, 0x9, 0xfffffffffffffff0, 0x4}, @jmp={0x5, 0x0, 0x6, 0x5, 0x6, 0xfffffffffffffffe, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x50}, @map={0x18, 0x4}, @generic={0x3, 0x4, 0xe, 0x4, 0xea}, @call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xb7, &(0x7f00000000c0)=""/183, 0x61780, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$zero(0xffffff9c, &(0x7f0000000040), 0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='qrtr_ns_service_announce_new\x00', r0}, 0x10) [ 261.044784][ T9310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.059198][ T9350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.104766][ T9330] IPVS: ftp: loaded support on port[0] = 21 23:44:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x5, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c874d0000006400270d00000000000011d62897", @ANYRES32=r7, @ANYBLOB="00000000000000000000f2ff0b000100666c6f77657200000c0002000800548004000380"], 0x3c}}, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) splice(r0, 0x0, r3, 0x0, 0x4000000002000a12, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES64=r4, @ANYRESOCT, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) 23:44:03 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:44:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@deltaction={0x180, 0x31, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf8}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfb}}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4004001}, 0x8000) [ 261.746163][ T9330] chnl_net:caif_netlink_parms(): no params data found [ 261.807199][ T9473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.925760][ T9489] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 261.990787][ T9489] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 262.078532][ T9330] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.086745][ T9330] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.096473][ T9330] device bridge_slave_0 entered promiscuous mode 23:44:03 executing program 1: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x55}}}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="17b9288d1d14"}, @NL80211_ATTR_BSSID={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syz_mount_image$vfat(&(0x7f0000001280), &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB='utf8=1,shortname=mixed,iocharset=ascii,nonumtail=0,iocharset=cp865,nfs']) [ 262.197618][ T9330] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.205128][ T9330] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.214775][ T9330] device bridge_slave_1 entered promiscuous mode 23:44:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x2, 'wlan0\x00'}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000400)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20100004}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x7164c40a34d31934, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) write(r0, &(0x7f00000004c0)="7c21a5a2be7ee8c9b8df0ef5397721f0b1b76b9681ae8759efd461ab3e652eb7e4ff5079b914515afb7fde96db51acda578003c5ceaa6648d77b0d62690a3ef01ae55fe665866e30473e96cdfa5a831388dfc3042a42f0aa15d32db5cf940dd8209d8995af6bd8daf916511f09782561d89699eb9c8d98f3bc247d0ab25b9a5bebf25c19a68d0a177278ead46fd6ed46dff7a04ad78be80bc0b232de8269900af20cb126a3bee0ec306593564341a01c9bbb23f308c065c0c00132fd8c2b4a584cb7c759776768fa36a93265ea8e32b0200fdf4a7ade50995462ec8d7ed95d4ae63216192deed2d30245faa74ec5b8", 0xef) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_delneigh={0x40, 0x1d, 0x200, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x0, r3, 0x80, 0x10, 0x5}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_MASTER={0x8, 0x9, 0x2}, @NDA_PROBES={0x8, 0x4, 0x4}, @NDA_LINK_NETNSID={0x8, 0xa, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x840}, 0x8000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_newrule={0x54, 0x20, 0x200, 0x70bd2d, 0x25dfdbff, {0xa, 0xe7813af944d37c91, 0x94, 0x8, 0x20, 0x0, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x5}, @FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}, @FRA_SRC={0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x811}, 0x80) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x83}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8d22c6e6b6ee"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) [ 262.383808][ T9330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.422230][ T9330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.560351][ T9330] team0: Port device team_slave_0 added 23:44:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xcc, 0x5000000, 0xd0e0000, 0x0, 0x100, 0x1a4, 0x1d8, 0x1d8, 0x1a4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xcc, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@private, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) [ 262.610689][ T9532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.623985][ T9330] team0: Port device team_slave_1 added [ 262.630720][ T9531] FAT-fs (loop1): bogus number of reserved sectors [ 262.637738][ T9531] FAT-fs (loop1): Can't find a valid FAT filesystem 23:44:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x20020400) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) unshare(0x12020400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x4020744f, 0x0) [ 262.935860][ T9540] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 262.986056][ T9540] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 23:44:04 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="86e5cde63bd584829f520b388f978f241e2c5fb1bcb1e2b64b2ed76c69883819638763532a86ca644bacd2ae4f6562820b7fae3327821a0b1afa3df428e1b1382201503a385e76940c29109fc962037d279321ea6c796de8cca533ca68c7c19034f2da8e91e6524ca54514eb94139d5a407d", 0x72, 0x2}, {&(0x7f0000000100)="96a1472fc146b2026cd749e4e48b1d6cf798a4f206e497212e6cf3e4004014fc1de1b38427886f80435828402375b9dac3ef40e11350a16dbf1995dce1db0117e580ba85fad38fdb9a3c48ca53bfbb6be0e2b81b6ce7ab9c5fa0d9ed55a35b3038250b7d102ca344e3b6824e138fa4bb3f27ad61fe", 0x75, 0xfffffffc}], 0x1002880, &(0x7f00000001c0)={[{':$))(($'}, {'#'}, {'q+}'}], [{@obj_role={'obj_role', 0x3d, ',\x83\x87'}}, {@context={'context', 0x3d, 'root'}}, {@appraise}]}) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x8200, 0x4) r3 = syz_mount_image$gfs2meta(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x4, 0x4, &(0x7f0000000500)=[{&(0x7f00000002c0)="c7e90f963848cbbf8b58eb67fc666bb586d5e6de43212e452282d1ea734fdafee59af57e494e6758535b918153778d4912902097e761d39dcd9084ac483902a07e38b5eacb8d430226b77a1f9b270fdf4296463fdf08440a81e53b814235a02ae0e77c8a35c30c07260adb05cadde3e3633bf17ab2bc2e49138ec8cfe05a6617cf76bf8761046b17dcba054d1c49556addf5ab5b533e96a8b43e54cd970cd9a48810", 0xa2, 0x8}, {&(0x7f0000000380)="63328c2733396d8e855b8b50e4d90e884b5cb20deeddf127ea3fb909e321540c399c7b48ea82b88cb542477637c7b73adea88f1fcfd0127ab4f0560824c6892a69987266eb7080687b7d5369211f4ad1472db2c8058d668b428080b2db444eccd7396b87df398954849af14c8377a32cf4e123805fedce08b05cb1428fcd01f471e7346d7ecf89320d1c108a6448a54d7b3d42ba7579de844bee962bf38be43d96f2882970cc238aeab222d3983376cc8f7e3bb0d01aea6dd37c988b844d59f516f9d9dc82b33d026efc137daa5aad4e56cc21b7cd49", 0xd6}, {&(0x7f0000000480)="b4c7ed0694ad660188d30ab477ff9c5d214dca60e18ebd9c8cad931d182015", 0x1f, 0x81}, {&(0x7f00000004c0)="cbf33a64", 0x4}], 0x0, &(0x7f0000000540)={[{'v7\x00'}, {'}@\x00'}, {}, {':$))(($'}, {',\x83\x87'}, {'appraise'}], [{@measure}, {@subj_type={'subj_type', 0x3d, 'obj_role'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x62, 0x63, 0x34, 0x64, 0x38, 0x33, 0x37], 0x2d, [0x32, 0x37, 0x63, 0x38], 0x2d, [0x39, 0x32, 0x37, 0x33], 0x2d, [0x61, 0x39, 0x61, 0x31], 0x2d, [0x31, 0x38, 0x35, 0x30, 0x63, 0x32, 0x66, 0x61]}}}, {@measure}, {@dont_hash}, {@dont_hash}, {@measure}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) chdir(&(0x7f0000000600)='./file0\x00') socketpair(0x5, 0x3, 0x5, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) r7 = syz_open_dev$dri(&(0x7f0000000940), 0x3, 0x200000) statx(r2, &(0x7f0000000980)='./file0\x00', 0x4000, 0x20, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgid(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000fc0)=0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001000)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001280)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000012c0)={0x5, 0x1f, {}, {0x0}, 0x1, 0x8}) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = syz_open_dev$audion(&(0x7f0000001300), 0x3, 0x881) r17 = syz_open_dev$video4linux(&(0x7f0000001340), 0xffffffff, 0x94000) sendmmsg$unix(r4, &(0x7f0000008300)=[{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000700)="45165c4a4cdf07de6bbc815772b2dce669a2060bbf9f438cdf5f480445807db5cd7bcf44d95cf7295938846c251894da0f2eabdab6ef26d326a009605b6028e3ffe631b1a7d38bd77505d84a9074989ec3c11ef4899da1e68051f80165d6661274f7ab2ee6361d1183db2b2cb968746926c5707b7d686ddaa85b9d1cd90435f7699fb9caebf2b84e7a8b48a579bbdf6420fec1a37e0a3c40ec", 0x99}, {&(0x7f00000007c0)="7b32fbfb8130036006263880dde10d8955e77dd1d0aec94c42980c089f9162e6fda3a1a5c1cc16443a39f4ace1b775910dc99ac277b9a5c309002e06cdbc54abbf858293ce", 0x45}], 0x2, &(0x7f0000000b40)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r5}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r0, r6]}}, @rights={{0x14, 0x1, 0x1, [r7, r1]}}, @cred={{0x18, 0x1, 0x2, {0x0, r8, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r9, 0xee01, r10}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88, 0x40004}, {&(0x7f0000000c00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c80)="445188caba6bde2ad9126af6cc46a966b3349fb93cf617391f6ca1cf5839daf4c2d3d3d0065d7eaba4da706c3bd47e62830da75b31f8f6f566cb455dd99c0b5ed183fa0a79a044daf1a2f8418defdc12b1db1228273bd05400defc870420f01b7c4cb999c0fc99317fcbe44ef36968fa040ce4af94ad1b22646c79823dd61312fe8f2f5e479ac772a84d11348025e4", 0x8f}, {&(0x7f0000000d40)="4cd270783e54822ca246e78ef59bd327ac98272529081c2a52d5dbdece374c175e0c89", 0x23}, {&(0x7f0000000d80)="d802d7670d946692bb24443b2da38c71b015195e51d161da5fa8607e6e6665243e31a4849776e9da1339e7a8e1f4b6c49360aaa6c75e3759a3c31f1ef791fce62edeaf7bec80e361f55bdd4cd193527484489ec7553430c3f5", 0x59}], 0x3, &(0x7f0000000e40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x18, 0x4}, {&(0x7f0000000e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000f00)="a51dd5770131a7b7b0c01e173e5acd052a0ed9a76a137180da4f1645c39083acc0f1747e6960097d8deaeb1e93", 0x2d}, {&(0x7f0000000f40)="86b00437d2252cad9cc4847732", 0xd}], 0x2, &(0x7f0000001040)=[@cred={{0x18, 0x1, 0x2, {r11, r12}}}], 0x18, 0x1}, {&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001100)="09bf1fec4bce1a3180c7d4dc260425f1c9e12a81a7303d4264d36c276126de606e08d7d1681f616ee48cd66f8b2854e20bad7818681127d70dbba857b232dce7cf2ac734d9fccb7f32648d7e95278bb47198f0d93171632051d96bec6fcc5f213c8f827419a3ffdbae83516be3af172457f8f7e80b3e30596092fe9f0ae4785dea54527464ff240003adb712d965eef3ff627f1cc99c7450abd906894fa23d0b53cc9bcb6ef3b8d820a804eb7cadad5c90e297bf96ec03807d7e684c20f97df8f82f3de8b709ad9dd502d9d5c6c4dfe06690f114e32eb0dbac9698e87042e7fb3f3c22b6954c4c1de695c814d2e247671c", 0xf1}, {&(0x7f0000001200)}], 0x2, &(0x7f0000001380)=[@cred={{0x18, 0x1, 0x2, {r13, r14, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [r0, r3, r2, r2, r15, r1, r0, r3, r3, r3]}}, @rights={{0x10, 0x1, 0x1, [r16]}}, @rights={{0x14, 0x1, 0x1, [r17, r0]}}], 0x70, 0x22044000}, {&(0x7f0000001400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001480)="03336730196c5fc1683d21be705a20ad70a3b456620ca9e8014b6b13c48a45200c58155394679f2b8a5497eaff464adaa309", 0x32}], 0x1, &(0x7f0000002f00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, r3, r3, r3, r1]}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r1, r1]}}], 0x118, 0x4880}, {&(0x7f0000003040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003580)=[{&(0x7f00000030c0)="ca0925eb68f348dcddc8b44c4b9c02ef4b529ccde1b34e97de9ab1268af0c1bd42682245256ed23eb20b5b75e9f1f6ab710e537db97fcd568ad2a0f3c2d091014780edd556c1a4cb12a46f94e0cb92d1841aa211806ee6211616bda5cf319a932f7a708ea6059f5a4d9d01a75917bf6ade9d8bec7afb9486385abdf33a1aa418503e5f0bccc6af6cb0257aacfd05e76c0bed", 0x92}, {&(0x7f0000003180)="20828d4cb92970a01ebf7b0413960c7014ce1c61ab4db83d2c46062b330b36", 0x1f}, {&(0x7f00000031c0)="d935167105e09caf3589c5c0157d0fc002345eac10be9363613d6da6bbb08a631a361b59604e3f8db1567a5a3903082293586da7f4de4674845f92bc39ddf37084d2bab267130574866659be28e10b4bc6b07329acef91ada053fd2fa1e190167d926ec275317c63acff5e0d143abcbd2f347449f56da3b45e0b98be78f2e4e1b4c08cdc7dea693f70a66eec211ebd4949a9b1cc72b9ba0224bb11bb9fc8c1499c", 0xa1}, {&(0x7f0000003280)="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", 0xfd}, {&(0x7f0000003380)="0112f44ccc2de0fc2492119e27655bda495ca33514c430f131416cdffa8acd23835f", 0x22}, {&(0x7f00000033c0)="f271210e2509d3df0329d181cb305cc7c929d7ef2b67282679e8683ddc5e0da422eaccf0fa75be91e6aaec2dd2e16fd09ed57e4aeb0040b25b59a9adf1688149be5f5d1f06abcde8e1d0d56d3f326fc465ab8f297458c86364384af35be1050e21d30fc5879f67cb922b880f3211f47f824b9cef877478a9f036ec69621c1a3d974a985ec7ffb73e1a7cc035b4f7b40ddc56bec866b19d", 0x97}, {&(0x7f0000003480)="40ea1cea9ba4d373d9d667512da77980889de419bd285049a8ab9e9e528a9a2695563a557ce2d114e09155d7761c75e77d46eecc1bb3eabb474696d81af6e582319a9dbf7c8417942b6957a08d448225d21293c094a0c95d82ddb4a98e309627d00cc6c0503473d1452ceeff9c136ed4c391271451d530b1ea13f206bd936bdfa6bcea0b", 0x84}, {&(0x7f0000003540)="b54bf5ad75b0d1d7465a22f7df82c8b6dd8994b24412651fe46a8c739b5304f5ef639c9306f05caf54c7dbba46f3d025a61694b433a3", 0x36}], 0x8, 0x0, 0x0, 0x24008040}, {&(0x7f00000035c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003680)=[{&(0x7f0000003640)="d7ae7d9627ec4cc7b60e24b814aecef5bb587b600a0d104ba4d16243856c2ea4333b9ac0d3af8acf830a91bb18929ec57cd6", 0x32}], 0x1, &(0x7f0000008240)=[@rights={{0x14, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r1]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0xa8, 0x48800}], 0x7, 0x80) [ 263.118507][ T9543] IPVS: ftp: loaded support on port[0] = 21 [ 264.107085][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.113694][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.326589][ T9544] IPVS: ftp: loaded support on port[0] = 21 [ 267.267452][ T9532] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.275502][ T9532] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.346053][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 270.478870][ T4691] Bluetooth: hci4: command 0x041b tx timeout [ 271.274782][ T9532] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.647038][ T9532] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.627541][ T4691] Bluetooth: hci4: command 0x040f tx timeout [ 274.684650][ T4691] Bluetooth: hci4: command 0x0419 tx timeout [ 275.430497][ T9532] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.439747][ T9532] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.449155][ T9532] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.458603][ T9532] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.437375][ T9547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.643793][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.650845][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.677160][ T9330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.698653][ T9330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.705471][ T9556] IPVS: ftp: loaded support on port[0] = 21 [ 276.706199][ T9330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.737612][ T9330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.825978][ T9330] device hsr_slave_0 entered promiscuous mode [ 276.840600][ T9330] device hsr_slave_1 entered promiscuous mode [ 276.852117][ T9330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.859763][ T9330] Cannot create hsr debugfs directory [ 277.258561][ T9330] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.296198][ T9330] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.397334][ T9330] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.415711][ T9330] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.451484][ T9556] chnl_net:caif_netlink_parms(): no params data found [ 277.815049][ T9556] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.823144][ T9556] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.832899][ T9556] device bridge_slave_0 entered promiscuous mode [ 277.860603][ T9556] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.868172][ T9556] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.877951][ T9556] device bridge_slave_1 entered promiscuous mode [ 277.932416][ T9556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.953198][ T9556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.009870][ T9556] team0: Port device team_slave_0 added [ 278.028255][ T9556] team0: Port device team_slave_1 added [ 278.087639][ T9556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.095708][ T9556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.121999][ T9556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.160310][ T9330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.199311][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.208673][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.226948][ T9330] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.236379][ T9556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.243658][ T9556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.270017][ T9556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.319487][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.329236][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.339114][ T812] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.346534][ T812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.357242][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.393564][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.403412][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.414794][ T812] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.422206][ T812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.440240][ T9556] device hsr_slave_0 entered promiscuous mode [ 278.458775][ T9556] device hsr_slave_1 entered promiscuous mode [ 278.466886][ T9556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.474823][ T9556] Cannot create hsr debugfs directory [ 278.493553][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.567425][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.598210][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.609065][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.670154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.680052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.690361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.720314][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.729931][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.775056][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.784496][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.822344][ T9330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.915945][ T9556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.933385][ T9556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.958548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.966526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.975098][ T9556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.993294][ T9556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.091511][ T9330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.181027][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.191094][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.256597][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.266750][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.281376][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.290873][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.333376][ T9330] device veth0_vlan entered promiscuous mode [ 279.389459][ T9330] device veth1_vlan entered promiscuous mode [ 279.429227][ T9556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.464913][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.474041][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.483375][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.492434][ T812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.517008][ T9556] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.548502][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.558506][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.568544][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.579119][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.588591][ T1981] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.596019][ T1981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.624942][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.634922][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.644728][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.654364][ T9836] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.661694][ T9836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.671064][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.683331][ T9330] device veth0_macvtap entered promiscuous mode [ 279.715235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.724719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.758984][ T9330] device veth1_macvtap entered promiscuous mode [ 279.769896][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.780388][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.830025][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.839813][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.850495][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.860885][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.870637][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.909367][ T9556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.922636][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.940015][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.947851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.957838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.967530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.977790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.030686][ T9330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.052860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.063022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.073327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.081102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.105911][ T9556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.122904][ T9330] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.131909][ T9330] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.140792][ T9330] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.149820][ T9330] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.563942][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.572092][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.580216][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.615995][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.626021][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.748244][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.756430][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.765717][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.821424][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.831595][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.880234][ T9556] device veth0_vlan entered promiscuous mode [ 280.914819][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.924255][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.960724][ T9556] device veth1_vlan entered promiscuous mode [ 281.143575][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.153157][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.162594][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.172718][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.210399][ T9556] device veth0_macvtap entered promiscuous mode [ 281.249514][ T9556] device veth1_macvtap entered promiscuous mode 23:44:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x1c, 0x12, 0xa21}, 0x1c}}, 0x0) 23:44:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 23:44:22 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000280), 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x3, 0x3, 0x0, 0x8, 0x6, 0xff, 0x8000}, 0x20) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000240)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r3, 0x94, &(0x7f0000000100)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0xfffffffe, @remote, 0x7}, @in6={0xa, 0x4e24, 0x17c, @private0, 0xffffffff}]}, &(0x7f0000000200)=0xc) r4 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x1f0c7b3e, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "856ad9e3"}}) 23:44:22 executing program 5: sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3a0}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x393}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x36a}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004001}, 0x40000) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2cd}]}, 0x24}, 0x1, 0x0, 0x0, 0x44044}, 0x4008040) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa1081009}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r1, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c890}, 0x11) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x4, 0x3f, 0x3f, 0x2, 0xf, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x20, 0x6f, 0x400}}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x561f40d6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1ea}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x101}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x802}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000700), 0x40, 0x0) sendmsg$NL80211_CMD_START_NAN(r4, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xff}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xa0}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000009c0), r4) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f0000000a00)={'syztnl2\x00', r3, 0x2f, 0x5, 0x8, 0x100, 0x10, @private2, @mcast2, 0x10, 0x700, 0x64e54ad5, 0x800}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000c00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xdc, r5, 0x300, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0xdc}, 0x1, 0x0, 0x0, 0x43}, 0x20000801) sendmsg$NL80211_CMD_START_NAN(r4, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x2c, 0x0, 0x14425471731bca3c, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x2c}}, 0x4000001) r7 = fsmount(r4, 0x1, 0x84) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x54, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xa1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x40010}, 0x80) 23:44:22 executing program 1: r0 = socket(0x10, 0x2, 0x6) r1 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000780)={&(0x7f0000000080), 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x118, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}]}}]}, 0x118}}, 0x0) [ 281.468751][ T9556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.479540][ T9556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.494080][ T9556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.502287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.512290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.522043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.532222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.877762][ T9556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.888942][ T9556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.902862][ T9556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.918583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:44:23 executing program 2: inotify_init() syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) [ 281.928928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:44:23 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0xc, 0x0, 0x0) [ 282.062341][ T9556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.071698][ T9556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.080846][ T9556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.089948][ T9556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:44:23 executing program 0: r0 = socket(0x2, 0x3, 0x9) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 23:44:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 23:44:24 executing program 1: lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)) syz_mount_image$tmpfs(0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001d80)="926d3d301375d2336249", 0xa}], 0x0, &(0x7f0000001ec0)={[{@nojoliet}, {@cruft}, {}, {@session}, {@dmode}], [{@subj_user={'subj_user', 0x3d, '^-4.]'}}]}) syz_open_dev$dri(0x0, 0x27, 0x0) semget(0x1, 0x0, 0x20) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0]}}, {@huge_never}]}) 23:44:24 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) [ 282.783135][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.791042][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.803078][ T9888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.940703][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.948912][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.960251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.105833][ T9957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.115992][ T9957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.412185][ T9971] loop4: detected capacity change from 0 to 264192 [ 283.582744][ T9974] gfs2meta: Unknown parameter 'v7' 23:44:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 23:44:25 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000380), 0xa, 0x4001) 23:44:25 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000054c0)={0x0, 0x0, &(0x7f0000005480)={0x0}}, 0x4002001) 23:44:25 executing program 3: socket$netlink(0x10, 0x3, 0xefafa28db26958c5) [ 284.775847][ T9981] IPVS: ftp: loaded support on port[0] = 21 [ 285.181185][ T9981] chnl_net:caif_netlink_parms(): no params data found [ 285.368957][ T9981] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.376524][ T9981] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.387154][ T9981] device bridge_slave_0 entered promiscuous mode [ 285.416474][ T9981] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.424010][ T9981] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.433682][ T9981] device bridge_slave_1 entered promiscuous mode [ 285.485900][ T9981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.509949][ T9981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.560308][ T9981] team0: Port device team_slave_0 added [ 285.586180][ T9981] team0: Port device team_slave_1 added [ 285.748417][ T9981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.755638][ T9981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.782294][ T9981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.987768][ T9981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.995004][ T9981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.022477][ T9981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.232597][ T9981] device hsr_slave_0 entered promiscuous mode [ 286.256590][ T9981] device hsr_slave_1 entered promiscuous mode [ 286.278538][ T9981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.286547][ T9981] Cannot create hsr debugfs directory [ 286.695392][ T9981] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.708098][ T9981] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.731520][ T9981] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.744094][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 286.749502][ T9981] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.930910][ T9981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.955189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.964147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.983022][ T9981] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.999096][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.008787][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.018228][ T1981] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.025754][ T1981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.041486][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.055580][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.066101][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.075423][ T1981] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.082932][ T1981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.102963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.132985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.144404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.154700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.170015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.180022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.190171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.210712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.221402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.242339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.251387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.271641][ T9981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.305463][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.313672][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.337549][ T9981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.440485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.451067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.491160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.500943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.512415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.521496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.539968][ T9981] device veth0_vlan entered promiscuous mode [ 287.564761][ T9981] device veth1_vlan entered promiscuous mode [ 287.613100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.622990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.632500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.642512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.660940][ T9981] device veth0_macvtap entered promiscuous mode [ 287.678973][ T9981] device veth1_macvtap entered promiscuous mode [ 287.709825][ T9981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.720890][ T9981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.733100][ T9981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.743820][ T9981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.756068][ T9981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.764223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.773862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.783352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.793280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.812782][ T9981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.823729][ T9981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.833814][ T9981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.844667][ T9981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.858867][ T9981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.870733][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.880947][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.901612][ T9981] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.910556][ T9981] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.920056][ T9981] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.929045][ T9981] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.201151][ T379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.209533][ T379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.217395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.293265][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.301203][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.313957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:44:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x84}}, 0x0) 23:44:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 23:44:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', 0x0}) statfs(&(0x7f0000000e40)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), 0xffffffffffffffff) 23:44:30 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 23:44:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x7fffffff, 0x60101) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:44:30 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x17, 0x0, 0x0) [ 288.823960][ T7] Bluetooth: hci5: command 0x041b tx timeout 23:44:30 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x0, r0+10000000}}, &(0x7f0000000240)) 23:44:30 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0xaa2e733fe3ece220) 23:44:30 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x1015800, &(0x7f0000002bc0)) 23:44:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:44:30 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x9, 0x0, 0x0) 23:44:30 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, 0x0) 23:44:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000400)="ba25e44000fa0e4868ab41866aa260a92a751deb38a3072f25e1b0490b9989f746ceef3c7ec3a87f5840f50a64ae956cb7d9f0976fb720fad3673fd1ff306f9bd5c249a7145a8479c2ec2d23831b006c286c5f4c1ef151c0ebbf66e845bd595d96485902a91fd4799a8d72790c22af5f17056de7106b258b0d04f9ad655e813d249fa5ed14ff95f34411023838f747fcd36a206322af18ab167397f4066956805d5c0ecfeca33548a861c1c5229c439f21a552debcabcb9dab24446b2e99a1b1912ac92b0f784645c35f", 0xca}, {&(0x7f0000000500)="7d70fe7d44823752a762164dbca1a4c33483437822a409e8117ae3ba03137eab070ec4d0757b8e2c6f38f84e28c80b3949583dc63f116bafce431fd3cee3ac77085451cfac45b0b216f4e7361153c44f35ee095cf5767af7493355b2e424e65cf6d660839c091db7adcaa22a6834e39fcab2bc56b602fe5ddac140c01af72e60c5cfe83c8f645bd2d21195c52cef0879c03097ac6427eb1049936c1bc9dac4e0b6205d59a47c22291398cec78e42fdd8", 0xb0}, {&(0x7f00000005c0)="33ec9ab8a3eaf8429041e172763c831d6ab931f2caed00e7456bc8adbc3a39274ca075d54eba5c59ba08d9", 0x2b}, {&(0x7f0000000600)="f828318716438d9231520dccf43319ad22c9c0097ece8d7f399df36988d5261cdc6bf19c8eabc5ab50194fbda65ba4d1e630d12e164df26075f09a9e0683716f0c5a84a3f83fd3d73d0f22c4c3aa38a93b9561b7ebaca662c336823259b8f95dc6f695b054259223348c504e8ec8d2cae7e113a0e5eb4846d7ceed88019df757a7d812b83a3747e36f2f39c71a09e8a6a5cc28034f760cd46c6ee4538f2b10e4a6b92a2cd00dba06b03b30889356cec98f890e21d06455e01b7a4006b25aaad9695b0dca50608f1778", 0xc9}, {&(0x7f0000000700)="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", 0xd93}], 0x6, &(0x7f0000001780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 23:44:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) 23:44:31 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xffe, 0x3}, {&(0x7f0000003440)="92", 0x1, 0x7a46f785}], 0x0, 0x0) 23:44:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x2c}}, 0x0) 23:44:31 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:44:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127b, &(0x7f0000000040)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 290.220970][T10294] loop1: detected capacity change from 0 to 87799 23:44:31 executing program 4: lstat(0x0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) recvmsg(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x1, &(0x7f0000001e80)=[{0x0}], 0x0, &(0x7f0000001ec0)={[{@sbsector}, {@nojoliet}, {@overriderock}, {}, {@session={'session', 0x3d, 0x26}}, {@check_strict}, {@map_normal}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}) syz_mount_image$iso9660(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000002080), 0x0, 0x8}, {&(0x7f0000002140)='f', 0x1, 0x5}], 0xc8dfe3f529e63839, 0x0) getgroups(0x8, &(0x7f0000002b80)=[r0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, r0]) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="6d1ee351a2520a0a02d507523f2527843207670bbd46908588c1a8a6001e4f8890b440af08c741a73775c4e624ebe32677a6562f0ee506e3ce7b42717431eaf15a30ba4d474254e7ae597302c4b2df55dba13ad7768641b01b4965198ad61e648d02759bd09a05b218b7e3b0425f08df2e59ec39bcff6abb0cd387", 0x7b, 0x6}, {&(0x7f0000002880)="41688c4eef4d0f72298cf5f82191501dde9dac798f69a989389dc0abded7d7a1e8e16e8cdd75de81be51bfbf1a5a02a5bcba3621bf2363464fe311f39df1cd6edc571aec13e85c398590000416b46f9b27ca1c4177e76d1f9babeefd0382655d95815d8be9a4dc1fa6161c4a0910d381684b1483f286e820649150bf9468bf42bc50df1d111713634d40dfb59c464bdbef9c6f69a99526106e50cf1e958929", 0x9f}, {&(0x7f0000002940), 0x0, 0x80000001}, {&(0x7f0000002a40)='!', 0x1}], 0x0, &(0x7f0000002bc0)={[{@force}, {@part={'part', 0x3d, 0x8}}, {@gid}, {@type={'type', 0x3d, "4ebce61a"}}, {@gid={'gid', 0x3d, r1}}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_measure}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) getpid() readlink(&(0x7f0000002d00)='./file0/file0\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, 0x0) 23:44:31 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 290.362620][T10294] loop1: detected capacity change from 0 to 87799 23:44:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x40044103, 0x0) 23:44:32 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000001080), 0xffffffffffffffff) 23:44:32 executing program 3: socket(0x0, 0x11d83215b501c461, 0x0) 23:44:32 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)) 23:44:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) [ 290.904019][ T5] Bluetooth: hci5: command 0x040f tx timeout 23:44:32 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000001bc0)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) 23:44:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)) 23:44:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7}, 0x40) 23:44:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x24, 0x1d, 0xa21, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}]}, 0x24}}, 0x0) 23:44:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x1c, 0x10, 0xa21}, 0x1c}}, 0x0) 23:44:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x40, 0x742a}, 0x40) 23:44:33 executing program 2: syz_open_dev$vcsa(&(0x7f0000004a80), 0x0, 0x11b542) 23:44:33 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0]}}]}) 23:44:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0}], 0x1, 0x0) 23:44:33 executing program 3: lstat(&(0x7f0000001440)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) 23:44:33 executing program 5: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d80), r0) 23:44:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x14, 0x13, 0xa, 0x3}, 0x14}}, 0x0) 23:44:33 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000700)=ANY=[]) 23:44:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 23:44:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:44:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000500)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)={0x1}, 0x8, 0x0) 23:44:34 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7ff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f00000001c0)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x6c, 0x9, 0xebd6405d9338c22b, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000400)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0xa}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000480)={&(0x7f0000000100)=[r1, 0x0, 0x0, r2, r3], &(0x7f0000000440)=[0x0, 0x0, r4, 0x0, r5, r6, r7], 0x10001, 0x5, 0x4}) msgsnd(0x0, &(0x7f0000000500)={0x2}, 0x8, 0x0) 23:44:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000001a40)="0200ffff0000", 0x6}]) 23:44:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x40044102, 0x0) [ 292.983055][ T5] Bluetooth: hci5: command 0x0419 tx timeout 23:44:34 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x44080) 23:44:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 23:44:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @dev}}}]}]}, 0x4c}}, 0x0) 23:44:34 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 23:44:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0xdeaaa63980b3f615}, 0x14}}, 0x0) 23:44:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/249, 0x0, 0xf9}, 0x20) 23:44:35 executing program 0: r0 = socket(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x10, 0x1d, 0xa21}, 0x1c}}, 0x0) 23:44:35 executing program 4: setresuid(0x0, 0xffffffffffffffff, 0xee01) 23:44:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x20000000000000, 0x8501) write$snddsp(r0, &(0x7f0000000000)=';', 0x1) 23:44:35 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 23:44:35 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2}, 0xc, &(0x7f0000000740)={0x0}}, 0x0) 23:44:35 executing program 2: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500), 0xffffffffffffffff) 23:44:35 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, 0x0) syz_read_part_table(0x0, 0x0, 0x0) pipe2(0x0, 0x0) 23:44:36 executing program 5: r0 = gettid() sched_setattr(r0, &(0x7f0000000000)={0x38}, 0x0) 23:44:36 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) 23:44:36 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@session={'session', 0x3d, 0x80000001}}]}) 23:44:36 executing program 1: syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, 0x0) 23:44:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000030801040000000000000000030000060900010073797a310000000005000300210000001c000480080006400000000908000740000000070800064000000003060002"], 0x84}}, 0x20000080) 23:44:36 executing program 0: socketpair(0xa, 0x1, 0x6, &(0x7f0000000000)) [ 295.121512][T10421] hfsplus: session requires an argument [ 295.128838][T10421] hfsplus: unable to parse mount options 23:44:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 295.309171][T10429] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.332489][T10421] hfsplus: session requires an argument [ 295.338125][T10421] hfsplus: unable to parse mount options 23:44:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x10, 0x0, @none}, 0xe) 23:44:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x10, 0x0, @none}, 0xb) [ 295.376886][T10433] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 23:44:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 23:44:37 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x61040, &(0x7f0000000a80)) 23:44:37 executing program 3: lgetxattr(0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000), 0x0, 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000002080)="02", 0x1}], 0x0, &(0x7f00000024c0)={[], [{@uid_lt}]}) semget(0x1, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) getgroups(0x0, 0x0) getpid() readlink(0x0, 0x0, 0x0) 23:44:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000003489c7"], 0x3c}}, 0x0) 23:44:37 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000001340), 0xffffffffffffffff) 23:44:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r0) 23:44:37 executing program 4: socket(0x11, 0xa, 0xb36) 23:44:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000001d00), 0x0, 0x8, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)={[{@overriderock}, {@dmode}]}) syz_mount_image$iso9660(&(0x7f0000002000), 0x0, 0x0, 0x0, &(0x7f0000002240), 0x0, 0x0) 23:44:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x6681, 0x0) 23:44:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0xe21}]}) 23:44:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0xfffffcf2, 0x0}, 0x840) 23:44:38 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x2001, 0x0) 23:44:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0}], 0x1, 0x40000c0) 23:44:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 23:44:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000001a40)="0200ffff0000", 0x6}]) 23:44:38 executing program 2: r0 = socket(0xa, 0x80002, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002180)={&(0x7f00000020c0), 0xc, &(0x7f0000002140)={0x0}}, 0x0) 23:44:38 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000003c0)={0x0, [[0x1], [0x9], [0x0, 0x6]]}) 23:44:38 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084149, &(0x7f0000000000)) 23:44:38 executing program 0: lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2020, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x70, 0x33, 0x6b, 0x36, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x2d, 0x74]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@uid={'uid', 0x3d, r0}}], [{@smackfstransmute={'smackfstransmute', 0x3d, ']'}}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001cc0)={&(0x7f0000001740)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/116, 0x74}, {&(0x7f0000001840)=""/38, 0x26}, {&(0x7f0000001880)=""/19, 0x13}, {0x0}, {&(0x7f0000001a00)=""/53, 0x35}, {&(0x7f0000001a40)=""/183, 0xb7}, {&(0x7f0000001b00)=""/2, 0x2}, {&(0x7f0000001b40)=""/141, 0x8d}], 0x8}, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x8, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001d80)="926d3d301375d2336249d74433dc8bb6fbd554825447827729d62c15e5b3e9db4398612af4e372425da184675c724f8c4a1850c73ffa7dcc6d5de749b235bf8506257d756292f56fc0af4c2b413fbdd5bf13454fd86f8b5414ab9dca05c37f67f3da02b2b041afa95ea9351ea302cbb551bb688502b4e929a2f754e264e585693fbfd45ec158b428444e2c174267d301b6b7a7d9c2eb07755f27feb753fd6672184065e838cb1e79bb8c0c731b7166d3a2f9786937991648736c44ae3059cd2a3c9820a239f04203d013d1ce4afde6ce91311cdf6b3de991", 0xd8, 0x1}], 0x0, &(0x7f0000001ec0)={[{@sbsector={'sbsector', 0x3d, 0x24be2f49}}, {@nojoliet}, {@overriderock}, {@cruft}, {}, {@session={'session', 0x3d, 0x26}}, {@check_strict}, {@dmode={'dmode', 0x3d, 0x4}}, {@map_normal}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '^-4.]'}}, {@euid_eq={'euid', 0x3d, r0}}]}) lstat(&(0x7f00000022c0)='./file0/file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x8d, 0x3, &(0x7f0000002240)=[{&(0x7f0000002080), 0x0, 0x8}, {&(0x7f0000002140)='f', 0x1, 0x5}, {&(0x7f0000002200), 0x0, 0x6}], 0xc8dfe3f529e63839, &(0x7f00000024c0)={[{@session={'session', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0x1e5}}, {@uid={'uid', 0x3d, r3}}, {@overriderock}], [{@fsname={'fsname', 0x3d, 'nr_inodes'}}, {@uid_lt={'uid<', r0}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r0}}, {@euid_eq={'euid', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'iso9660\x00'}}]}) syz_open_dev$dri(&(0x7f0000002600), 0x27, 0x30400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)) semget(0x1, 0x0, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000002680)='./file0/file0/../file0\x00', &(0x7f00000026c0), 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000002b40)=[r1, r4, r4, 0xffffffffffffffff, r4, 0x0]) getgroups(0x8, &(0x7f0000002b80)=[r1, r4, r1, 0x0, r4, r4, r1, r1]) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="6d1ee351a2520a0a02d507523f2527843207670bbd46908588c1a8a6001e4f8890b440af08c741a73775c4e624ebe32677a6562f0ee506e3ce7b42717431eaf15a30ba4d474254e7ae597302c4b2df55dba13ad7768641b01b4965198ad61e648d02759bd09a05b218b7e3b0425f08df2e59ec39bcff6abb0cd3872e5085669f4d63744b4c5dab", 0x87, 0x6}, {&(0x7f0000002880)="41688c4eef4d0f72298cf5f82191501dde9dac798f69a989389dc0abded7d7a1e8e16e8cdd75de81be51bfbf1a5a02a5bcba3621bf2363464fe311f39df1cd6edc571aec13e85c398590000416b46f9b27ca1c4177e76d1f9babeefd0382655d95815d8be9a4dc1fa6161c4a0910d381684b1483f286e820649150bf9468bf42bc50df1d111713634d40dfb59c464bdbef9c6f69a99526106e50cf1e958929a2f8902705", 0xa4, 0x6}, {&(0x7f0000002940)="286dac21da26674d5e", 0x9, 0x80000001}, {&(0x7f0000002a40)='!', 0x1}], 0x1015800, &(0x7f0000002bc0)={[{@force}, {@part={'part', 0x3d, 0x8}}, {@gid}, {@type={'type', 0x3d, "4ebce61a"}}, {@gid={'gid', 0x3d, r6}}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[/-}^'}}, {@dont_measure}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) getpid() readlink(&(0x7f0000002d00)='./file0/file0\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0, 0x36, 0x5, 0x6d, 0x38, 0x70]}}, {@size={'size', 0x3d, [0x35, 0x38, 0x6b, 0x25]}}, {@huge_never}, {@mode={'mode', 0x3d, 0x401}}, {@gid={'gid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x67]}}], [{@dont_appraise}, {@pcr={'pcr', 0x3d, 0x1a}}, {@appraise_type}]}) 23:44:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1268, &(0x7f0000002200)) 23:44:39 executing program 2: setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 23:44:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:44:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 23:44:39 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0]}}]}) [ 298.019542][T10505] loop0: detected capacity change from 0 to 264192 23:44:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008540)=[{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="c8", 0x1}], 0x9}], 0x1, 0x0) 23:44:39 executing program 4: msgsnd(0x0, &(0x7f0000000500), 0x8, 0x0) 23:44:39 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000002240)=[{&(0x7f0000002080)="02a2d67718d84025f8", 0x9, 0x8}, {&(0x7f0000002140)='f', 0x1}, {&(0x7f0000002200)="b6", 0x1}], 0x0, &(0x7f00000024c0)) 23:44:40 executing program 1: msgsnd(0x0, &(0x7f0000000980)={0x3, "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"}, 0xfd1, 0x0) 23:44:40 executing program 5: syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x6100) 23:44:40 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)) 23:44:40 executing program 0: lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2020, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x70, 0x33, 0x6b, 0x36, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x2d, 0x74]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@uid={'uid', 0x3d, r0}}], [{@smackfstransmute={'smackfstransmute', 0x3d, ']'}}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001cc0)={&(0x7f0000001740)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/116, 0x74}, {&(0x7f0000001840)=""/38, 0x26}, {&(0x7f0000001880)=""/19, 0x13}, {0x0}, {&(0x7f0000001a00)=""/53, 0x35}, {&(0x7f0000001a40)=""/183, 0xb7}, {&(0x7f0000001b00)=""/2, 0x2}, {&(0x7f0000001b40)=""/141, 0x8d}], 0x8}, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x8, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001d80)="926d3d301375d2336249d74433dc8bb6fbd554825447827729d62c15e5b3e9db4398612af4e372425da184675c724f8c4a1850c73ffa7dcc6d5de749b235bf8506257d756292f56fc0af4c2b413fbdd5bf13454fd86f8b5414ab9dca05c37f67f3da02b2b041afa95ea9351ea302cbb551bb688502b4e929a2f754e264e585693fbfd45ec158b428444e2c174267d301b6b7a7d9c2eb07755f27feb753fd6672184065e838cb1e79bb8c0c731b7166d3a2f9786937991648736c44ae3059cd2a3c9820a239f04203d013d1ce4afde6ce91311cdf6b3de991", 0xd8, 0x1}], 0x0, &(0x7f0000001ec0)={[{@sbsector={'sbsector', 0x3d, 0x24be2f49}}, {@nojoliet}, {@overriderock}, {@cruft}, {}, {@session={'session', 0x3d, 0x26}}, {@check_strict}, {@dmode={'dmode', 0x3d, 0x4}}, {@map_normal}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '^-4.]'}}, {@euid_eq={'euid', 0x3d, r0}}]}) lstat(&(0x7f00000022c0)='./file0/file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x8d, 0x3, &(0x7f0000002240)=[{&(0x7f0000002080), 0x0, 0x8}, {&(0x7f0000002140)='f', 0x1, 0x5}, {&(0x7f0000002200), 0x0, 0x6}], 0xc8dfe3f529e63839, &(0x7f00000024c0)={[{@session={'session', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0x1e5}}, {@uid={'uid', 0x3d, r3}}, {@overriderock}], [{@fsname={'fsname', 0x3d, 'nr_inodes'}}, {@uid_lt={'uid<', r0}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r0}}, {@euid_eq={'euid', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'iso9660\x00'}}]}) syz_open_dev$dri(&(0x7f0000002600), 0x27, 0x30400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)) semget(0x1, 0x0, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000002680)='./file0/file0/../file0\x00', &(0x7f00000026c0), 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000002b40)=[r1, r4, r4, 0xffffffffffffffff, r4, 0x0]) getgroups(0x8, &(0x7f0000002b80)=[r1, r4, r1, 0x0, r4, r4, r1, r1]) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="6d1ee351a2520a0a02d507523f2527843207670bbd46908588c1a8a6001e4f8890b440af08c741a73775c4e624ebe32677a6562f0ee506e3ce7b42717431eaf15a30ba4d474254e7ae597302c4b2df55dba13ad7768641b01b4965198ad61e648d02759bd09a05b218b7e3b0425f08df2e59ec39bcff6abb0cd3872e5085669f4d63744b4c5dab", 0x87, 0x6}, {&(0x7f0000002880)="41688c4eef4d0f72298cf5f82191501dde9dac798f69a989389dc0abded7d7a1e8e16e8cdd75de81be51bfbf1a5a02a5bcba3621bf2363464fe311f39df1cd6edc571aec13e85c398590000416b46f9b27ca1c4177e76d1f9babeefd0382655d95815d8be9a4dc1fa6161c4a0910d381684b1483f286e820649150bf9468bf42bc50df1d111713634d40dfb59c464bdbef9c6f69a99526106e50cf1e958929a2f8902705", 0xa4, 0x6}, {&(0x7f0000002940)="286dac21da26674d5e", 0x9, 0x80000001}, {&(0x7f0000002a40)='!', 0x1}], 0x1015800, &(0x7f0000002bc0)={[{@force}, {@part={'part', 0x3d, 0x8}}, {@gid}, {@type={'type', 0x3d, "4ebce61a"}}, {@gid={'gid', 0x3d, r6}}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[/-}^'}}, {@dont_measure}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) getpid() readlink(&(0x7f0000002d00)='./file0/file0\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0, 0x36, 0x5, 0x6d, 0x38, 0x70]}}, {@size={'size', 0x3d, [0x35, 0x38, 0x6b, 0x25]}}, {@huge_never}, {@mode={'mode', 0x3d, 0x401}}, {@gid={'gid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x67]}}], [{@dont_appraise}, {@pcr={'pcr', 0x3d, 0x1a}}, {@appraise_type}]}) 23:44:40 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 23:44:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1002, 0x0, 0x11, r0, 0x82000000) 23:44:40 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, 0x0) 23:44:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x83000000) [ 299.690138][T10562] loop0: detected capacity change from 0 to 264192 23:44:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x20) 23:44:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, 0x0) 23:44:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 23:44:41 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000700)=ANY=[]) 23:44:41 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x69861, &(0x7f00000002c0)=ANY=[]) 23:44:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 23:44:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchown(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) 23:44:42 executing program 0: lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2020, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x70, 0x33, 0x6b, 0x36, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x2d, 0x74]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@uid={'uid', 0x3d, r0}}], [{@smackfstransmute={'smackfstransmute', 0x3d, ']'}}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001cc0)={&(0x7f0000001740)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/116, 0x74}, {&(0x7f0000001840)=""/38, 0x26}, {&(0x7f0000001880)=""/19, 0x13}, {0x0}, {&(0x7f0000001a00)=""/53, 0x35}, {&(0x7f0000001a40)=""/183, 0xb7}, {&(0x7f0000001b00)=""/2, 0x2}, {&(0x7f0000001b40)=""/141, 0x8d}], 0x8}, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x8, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001d80)="926d3d301375d2336249d74433dc8bb6fbd554825447827729d62c15e5b3e9db4398612af4e372425da184675c724f8c4a1850c73ffa7dcc6d5de749b235bf8506257d756292f56fc0af4c2b413fbdd5bf13454fd86f8b5414ab9dca05c37f67f3da02b2b041afa95ea9351ea302cbb551bb688502b4e929a2f754e264e585693fbfd45ec158b428444e2c174267d301b6b7a7d9c2eb07755f27feb753fd6672184065e838cb1e79bb8c0c731b7166d3a2f9786937991648736c44ae3059cd2a3c9820a239f04203d013d1ce4afde6ce91311cdf6b3de991", 0xd8, 0x1}], 0x0, &(0x7f0000001ec0)={[{@sbsector={'sbsector', 0x3d, 0x24be2f49}}, {@nojoliet}, {@overriderock}, {@cruft}, {}, {@session={'session', 0x3d, 0x26}}, {@check_strict}, {@dmode={'dmode', 0x3d, 0x4}}, {@map_normal}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '^-4.]'}}, {@euid_eq={'euid', 0x3d, r0}}]}) lstat(&(0x7f00000022c0)='./file0/file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x8d, 0x3, &(0x7f0000002240)=[{&(0x7f0000002080), 0x0, 0x8}, {&(0x7f0000002140)='f', 0x1, 0x5}, {&(0x7f0000002200), 0x0, 0x6}], 0xc8dfe3f529e63839, &(0x7f00000024c0)={[{@session={'session', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0x1e5}}, {@uid={'uid', 0x3d, r3}}, {@overriderock}], [{@fsname={'fsname', 0x3d, 'nr_inodes'}}, {@uid_lt={'uid<', r0}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r0}}, {@euid_eq={'euid', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'iso9660\x00'}}]}) syz_open_dev$dri(&(0x7f0000002600), 0x27, 0x30400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)) semget(0x1, 0x0, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000002680)='./file0/file0/../file0\x00', &(0x7f00000026c0), 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000002b40)=[r1, r4, r4, 0xffffffffffffffff, r4, 0x0]) getgroups(0x8, &(0x7f0000002b80)=[r1, r4, r1, 0x0, r4, r4, r1, r1]) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="6d1ee351a2520a0a02d507523f2527843207670bbd46908588c1a8a6001e4f8890b440af08c741a73775c4e624ebe32677a6562f0ee506e3ce7b42717431eaf15a30ba4d474254e7ae597302c4b2df55dba13ad7768641b01b4965198ad61e648d02759bd09a05b218b7e3b0425f08df2e59ec39bcff6abb0cd3872e5085669f4d63744b4c5dab", 0x87, 0x6}, {&(0x7f0000002880)="41688c4eef4d0f72298cf5f82191501dde9dac798f69a989389dc0abded7d7a1e8e16e8cdd75de81be51bfbf1a5a02a5bcba3621bf2363464fe311f39df1cd6edc571aec13e85c398590000416b46f9b27ca1c4177e76d1f9babeefd0382655d95815d8be9a4dc1fa6161c4a0910d381684b1483f286e820649150bf9468bf42bc50df1d111713634d40dfb59c464bdbef9c6f69a99526106e50cf1e958929a2f8902705", 0xa4, 0x6}, {&(0x7f0000002940)="286dac21da26674d5e", 0x9, 0x80000001}, {&(0x7f0000002a40)='!', 0x1}], 0x1015800, &(0x7f0000002bc0)={[{@force}, {@part={'part', 0x3d, 0x8}}, {@gid}, {@type={'type', 0x3d, "4ebce61a"}}, {@gid={'gid', 0x3d, r6}}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[/-}^'}}, {@dont_measure}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) getpid() readlink(&(0x7f0000002d00)='./file0/file0\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0, 0x36, 0x5, 0x6d, 0x38, 0x70]}}, {@size={'size', 0x3d, [0x35, 0x38, 0x6b, 0x25]}}, {@huge_never}, {@mode={'mode', 0x3d, 0x401}}, {@gid={'gid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x67]}}], [{@dont_appraise}, {@pcr={'pcr', 0x3d, 0x1a}}, {@appraise_type}]}) 23:44:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, 0x0) 23:44:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x4144, 0x0) [ 300.939505][T10595] device bridge_slave_1 left promiscuous mode [ 300.949870][T10595] bridge0: port 2(bridge_slave_1) entered disabled state 23:44:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 23:44:42 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "42e2141d094d9ff42fde6e6a498f746d5dba3d6e5930f419c46a4b95b4da6221dddf52db073c378abf521cc4b08a5daf2cc0dd6d5c42d552862e30f016aa10a5", {0x7}}) [ 301.166270][T10598] loop0: detected capacity change from 0 to 264192 [ 301.187151][T10597] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.194644][T10597] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.204657][T10597] device bridge_slave_1 entered promiscuous mode [ 301.291198][T10597] device bridge_slave_1 left promiscuous mode [ 301.298235][T10597] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.338678][T10597] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.346225][T10597] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.355881][T10597] device bridge_slave_1 entered promiscuous mode 23:44:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, 0x0) 23:44:43 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003200)=[{0x0, 0x0, &(0x7f0000002f00)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 23:44:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000065c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='0'], 0xe8}, 0x0) 23:44:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:44:43 executing program 0: lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2020, &(0x7f0000001500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x70, 0x33, 0x6b, 0x36, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x2d, 0x74]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@uid={'uid', 0x3d, r0}}], [{@smackfstransmute={'smackfstransmute', 0x3d, ']'}}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001cc0)={&(0x7f0000001740)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/116, 0x74}, {&(0x7f0000001840)=""/38, 0x26}, {&(0x7f0000001880)=""/19, 0x13}, {0x0}, {&(0x7f0000001a00)=""/53, 0x35}, {&(0x7f0000001a40)=""/183, 0xb7}, {&(0x7f0000001b00)=""/2, 0x2}, {&(0x7f0000001b40)=""/141, 0x8d}], 0x8}, 0x0) syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x8, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001d80)="926d3d301375d2336249d74433dc8bb6fbd554825447827729d62c15e5b3e9db4398612af4e372425da184675c724f8c4a1850c73ffa7dcc6d5de749b235bf8506257d756292f56fc0af4c2b413fbdd5bf13454fd86f8b5414ab9dca05c37f67f3da02b2b041afa95ea9351ea302cbb551bb688502b4e929a2f754e264e585693fbfd45ec158b428444e2c174267d301b6b7a7d9c2eb07755f27feb753fd6672184065e838cb1e79bb8c0c731b7166d3a2f9786937991648736c44ae3059cd2a3c9820a239f04203d013d1ce4afde6ce91311cdf6b3de991", 0xd8, 0x1}], 0x0, &(0x7f0000001ec0)={[{@sbsector={'sbsector', 0x3d, 0x24be2f49}}, {@nojoliet}, {@overriderock}, {@cruft}, {}, {@session={'session', 0x3d, 0x26}}, {@check_strict}, {@dmode={'dmode', 0x3d, 0x4}}, {@map_normal}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '^-4.]'}}, {@euid_eq={'euid', 0x3d, r0}}]}) lstat(&(0x7f00000022c0)='./file0/file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x8d, 0x3, &(0x7f0000002240)=[{&(0x7f0000002080), 0x0, 0x8}, {&(0x7f0000002140)='f', 0x1, 0x5}, {&(0x7f0000002200), 0x0, 0x6}], 0xc8dfe3f529e63839, &(0x7f00000024c0)={[{@session={'session', 0x3d, 0x8}}, {@sbsector={'sbsector', 0x3d, 0x1e5}}, {@uid={'uid', 0x3d, r3}}, {@overriderock}], [{@fsname={'fsname', 0x3d, 'nr_inodes'}}, {@uid_lt={'uid<', r0}}, {@euid_eq}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@euid_lt={'euid<', r0}}, {@euid_eq={'euid', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'iso9660\x00'}}]}) syz_open_dev$dri(&(0x7f0000002600), 0x27, 0x30400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002640)) semget(0x1, 0x0, 0x20) lsetxattr$trusted_overlay_origin(&(0x7f0000002680)='./file0/file0/../file0\x00', &(0x7f00000026c0), 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000002b40)=[r1, r4, r4, 0xffffffffffffffff, r4, 0x0]) getgroups(0x8, &(0x7f0000002b80)=[r1, r4, r1, 0x0, r4, r4, r1, r1]) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x6, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000027c0)="6d1ee351a2520a0a02d507523f2527843207670bbd46908588c1a8a6001e4f8890b440af08c741a73775c4e624ebe32677a6562f0ee506e3ce7b42717431eaf15a30ba4d474254e7ae597302c4b2df55dba13ad7768641b01b4965198ad61e648d02759bd09a05b218b7e3b0425f08df2e59ec39bcff6abb0cd3872e5085669f4d63744b4c5dab", 0x87, 0x6}, {&(0x7f0000002880)="41688c4eef4d0f72298cf5f82191501dde9dac798f69a989389dc0abded7d7a1e8e16e8cdd75de81be51bfbf1a5a02a5bcba3621bf2363464fe311f39df1cd6edc571aec13e85c398590000416b46f9b27ca1c4177e76d1f9babeefd0382655d95815d8be9a4dc1fa6161c4a0910d381684b1483f286e820649150bf9468bf42bc50df1d111713634d40dfb59c464bdbef9c6f69a99526106e50cf1e958929a2f8902705", 0xa4, 0x6}, {&(0x7f0000002940)="286dac21da26674d5e", 0x9, 0x80000001}, {&(0x7f0000002a40)='!', 0x1}], 0x1015800, &(0x7f0000002bc0)={[{@force}, {@part={'part', 0x3d, 0x8}}, {@gid}, {@type={'type', 0x3d, "4ebce61a"}}, {@gid={'gid', 0x3d, r6}}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[/-}^'}}, {@dont_measure}, {@appraise}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) getpid() readlink(&(0x7f0000002d00)='./file0/file0\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@size={'size', 0x3d, [0x6d, 0x0, 0x36, 0x5, 0x6d, 0x38, 0x70]}}, {@size={'size', 0x3d, [0x35, 0x38, 0x6b, 0x25]}}, {@huge_never}, {@mode={'mode', 0x3d, 0x401}}, {@gid={'gid', 0x3d, r5}}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x67]}}], [{@dont_appraise}, {@pcr={'pcr', 0x3d, 0x1a}}, {@appraise_type}]}) 23:44:43 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002f80)={0x0, 0x0, 0x8}, 0x10) 23:44:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x1, 0x0) 23:44:43 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) 23:44:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000100)=@raw=[@alu={0x4}], &(0x7f0000000140)='GPL\x00', 0x3, 0xd0, &(0x7f0000000180)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:44:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000001d00), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)) 23:44:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) [ 302.533287][T10635] loop0: detected capacity change from 0 to 264192 23:44:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) semget(0x1, 0x0, 0x0) getgroups(0x0, 0x0) 23:44:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}]}, 0x70}}, 0x0) 23:44:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 23:44:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000000)={0x0, [[0xec7], [0x6], [0x101]]}) [ 303.259728][T10666] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 303.268170][T10666] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:44:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000d40)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0xe98, 0x2, [@TCA_BPF_ACT={0xe94, 0x1, [@m_nat={0x150, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @dev}}]}, {0xd5, 0x6, "6ced6ed75e0f02ab35016385b58a489e7c5fee1eb773552731864a41b9c48006f4f417b3cfca9728f487c0b73ffd1d7524ef2b4f9d6fd582ca89aaf2d2bcfedd787710af1e658bfdc874eb52be41b498f079fae6f9df0ae3d8865ac70a282f4484fe1c5ff1116968c07c6719a7dbd4145be2763c590956515ca15dc12aac559721d653d6869fe49d8757106fee76a57b6dca277dd4fec481361d56c47ef9c4157a4837d86fb025a57a1501c3aefe04abaee7e00677a7b686bf3484816f75c83ae723b30a5647f0ea4a21482b032f9a86ef"}, {0xc}, {0xc}}}, @m_csum={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xd5, 0x6, "3a89aefc44cd050645875818d47c195ab891c849552e10985e281a625c76d33f0be01640ea50d6c5da6a88dc859305b8c56f1216326a15848496c1694a058c982da584dd8f57033eb0f966475809e32accf35a7b8f518af4f8723aa081c20f5800686c57d32ec95b00356ae6b76ec910676912371563ccbb6b1105de0cd2da643a4e433e84442171b3c3cc0c2d326079a18eefcce27a4399e13f5e68ac9744aae07898d614dc433a0224ee1dae83b314bb7eef3266a36f075046755def7f5e9c0f14659c5edebfb759697c327acb7fbb31"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 23:44:44 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x7000) 23:44:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x1c40}, 0x40) 23:44:45 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:44:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x300}, 0x14}}, 0x0) 23:44:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x44001) 23:44:45 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001800)) 23:44:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) 23:44:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001980)={0x3, "549afaef49e0741c5bb73ec4c57a3eeaf6cc38eabf4f01d378891da35c7edf0478db4ad970a07b0b2f50aec73e8c62f1ac44b584040020be94873a7907517ea03de23b52e5c8d4d92787571a279eae1691af2c89c1ef185a6df8e670ab24a673add8a3e38c8c721d9343e6c005159e04d66eb64d4e60f6acc910d918be5feb8e1c12a49fbe94160986867242d9b60973d84465d8cf3625358b9b84de5b10a83e458582b2441ce8f0a20d30ea0b780ca8a9d60a01e214c5d4bd3aaf338cf3767bf4d4d676c52963be14ad97d4d6f0701ee5daa4a311eac14e323378f9b84582bd10c44cb32e93124a088dc9acb9097912aa33b76cfd4b685374786cb7b7c39507ae4ebb93ef4f8220fec508c7619186c9c243561347526772c5e6175a402dbd2fd532e5d400a17ab1369e98cdae9fe1c34090718af5050aaa33c18419b616207db217c74dcd0249d86332d9dcd1a5027c56bca8d69a5def5c7d740249cf302cf4a340c3fc9dd440ad24f637dbb351bd5dad1d4bc7983cd539a2c7f4f7d5941b11998611279f93a5bc0fc1534d2f523cff35b14905867b66ac24f511fd132f9d1bb4ffdcccd65b6194e190d60083875b1baaee7f3908ee21c50b481da75cf476b11af162da22c793e42c48d2d46a6065399df863554b41a2b261253deb816532145ba234007aa035086ca8321e9fc3d2e8cfbc6a8c6c090b0ddcbbeb71a0fad78295c5a78b5d1bfcd7a52388e0146ec3b5f2102bf6cc3f6c36f4a22717386249fd8694c2bd6b6a08e2aa1fecb8d898042259e5ca8942f8f0d2d5feb7371085a68d3298b008befe9ba637a7571a7c31c4b177631c1ecd5851cb091775f9cc7d67571650abf2b60f794b14bb39c8c40d1a23c0dc2a824c9fa8b9374299945993563639f8f6bb6714480589518f33833785c8564e0a5ea6c0513943493b5a9eadf27ae170042fcd5b548e337b0f389cc2462ecae1899dbbeeb5ce8cc80082242afa08f44ed20cc67b0cb509f10823bcfbf94c1fd03eb13a19735cf40661913456ef824c429822ea614a2939d46716a28ad90a58c07a04369fd6c0a3f1868d2f4801186d526fafa854faad1a0da6f6e9aca280589fc78aa022efba11545615d48be9b889c886f02030fe80e48c77fe08a8802ed72b37d3a72cb93a152318a4fd5a5514e6a599f91c5543f8609eaa7041899750c0e905ae5426520f1ea35f0edd1138730033f70b6d4f784f9112dfd78a52462a9a6d64f3441d823f312c1679f5813df056a5b02b24c650de58d01048333b5796c6aa83ecc171be7cc60e6a4649a4b538e01d9cd860ef98b56b1c260d00a12a49368a479f8cbdb7d10235c5de68c9b6e96e8ede2772fc9bdac5c4a4b4d3e288a8253f156a499bb4af7dfde8ddb7d80c92d330f8de44e0d5821e475390e37156243496471e9d510d6e1e"}, 0x401, 0x0) 23:44:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff65) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x0, 0x700}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) 23:44:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x1c, 0x1c, 0xa21}, 0x1c}}, 0x0) 23:44:45 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0xe7, 0x4300) 23:44:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 23:44:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 23:44:46 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000003c0)={0x0, [[0x1], [0x9], [0x0, 0x6]], '\x00', [], '\x00', 0x6}) 23:44:46 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000380)={0x0, 0x0}) 23:44:46 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="181e228c1c02528776334d040b34edec7467b4c4d2cc658b44b29e21ff752a59442b0b8e357dd59af2489837462c"]) 23:44:46 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) 23:44:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 23:44:47 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000380), 0xa, 0x0) 23:44:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000100)=@raw=[@alu={0x3}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:44:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff65) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x0, 0x700}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) 23:44:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x45}]}) 23:44:47 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000440)={0x0}) 23:44:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 23:44:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}, 0x0) 23:44:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x4147, 0x0) 23:44:48 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000022c0)='./file0/file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000002680)='./file0/file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 23:44:48 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x18f040) 23:44:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x14}, 0x14}, 0x8}, 0x0) 23:44:48 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 23:44:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 23:44:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff65) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x0, 0x700}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) 23:44:48 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x51, &(0x7f0000000700)=ANY=[@ANYBLOB="181e228c1c02528776334d040b34edec7467b4c4d2cc658b44b29e21ff752a59442b0b8e357dd59af2489837462c"]) 23:44:48 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x690202) 23:44:49 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000000)={0x0, [[0xec7], [0x6], [0x101]], '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 23:44:49 executing program 5: rt_sigqueueinfo(0xffffffffffffffff, 0x1f, &(0x7f0000000040)={0x0, 0x0, 0x1}) 23:44:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) r2 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1], 0xe0}, 0x0) 23:44:49 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x5}) 23:44:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) 23:44:49 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:44:49 executing program 5: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:44:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x10, 0x0, @none}, 0xe) 23:44:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) [ 308.638837][T10778] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 23:44:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0xff65) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x0, 0x700}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) 23:44:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 23:44:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x408c001) 23:44:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffdd, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c887300bb214e8ef268365e9caf5b23db25bdca4ef807bf22c2fc91a5cf76e1da8d7833adcc2b0fa740ad6593565a654b6e3640df353fa3cbff46f5ffeca7d6553748b6b6d8bab0703c64c697a9ecac0a273b0e4757cd3bd1f2f63d6f165c304e130a731954a45c8e3d4469ac9802", @ANYRES16, @ANYBLOB="000127bd7000ffdbdf253000000005003400e700000005003300400000000500360001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20020000) 23:44:50 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0xd, 0x0, 0x0) 23:44:50 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x2}, {&(0x7f00000000c0)="a842a06a493532cfa86ab1f4bffd14b96185f717ef3444159111d5d712c7d4c9edca3fee95dc77086e3f58", 0x2b, 0x3}, {0x0, 0x0, 0x7}], 0x80000, &(0x7f0000000240)={[{@type={'type', 0x3d, "5e2a8bee"}}, {@session={'session', 0x3d, 0x9eb}}, {@session}, {@type={'type', 0x3d, "7568ace1"}}, {@part}, {@part}, {@force}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@context={'context', 0x3d, 'user_u'}}, {@measure}, {@obj_role}, {@subj_type={'subj_type', 0x3d, ']/'}}, {@fowner_lt={'fowner<', 0xee00}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, '{\'+'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 23:44:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127a, &(0x7f0000000040)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:44:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x40, 0x742a, 0x1080}, 0x40) 23:44:51 executing program 5: syz_open_dev$dri(&(0x7f0000002600), 0x0, 0x30400) 23:44:51 executing program 4: socketpair(0x26, 0x5, 0x4, &(0x7f0000000080)) 23:44:51 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d80), 0xffffffffffffffff) 23:44:51 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x80, 0xc4101) 23:44:51 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 23:44:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 23:44:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) 23:44:51 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80044100, 0x0) 23:44:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() sendmmsg$unix(r0, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x38}], 0x1, 0x24040801) 23:44:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x1c, 0x14, 0xa21}, 0x1c}}, 0x0) 23:44:52 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@huge_never}, {@gid}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0]}}]}) 23:44:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x1c, 0x1a, 0xa21}, 0x1c}}, 0x0) 23:44:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x60101) ioctl$LOOP_SET_CAPACITY(r0, 0x4c02) 23:44:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0xc0984124, 0x0) 23:44:52 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@huge_never}], [{@pcr}]}) 23:44:52 executing program 2: syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x240) 23:44:52 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002e00)='./file0/file0\x00', &(0x7f0000002e40), 0x0, &(0x7f0000002e80)) 23:44:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) [ 311.225402][T10844] tmpfs: Unknown parameter 'pcr' [ 311.239651][T10846] tmpfs: Unknown parameter 'pcr' 23:44:52 executing program 3: syz_open_dev$dri(&(0x7f0000002600), 0x0, 0x0) 23:44:52 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x700) 23:44:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:44:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)) 23:44:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) r1 = syz_open_dev$sndpcmc(0x0, 0x80, 0xc4101) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) read$snddsp(r0, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) pipe2(0x0, 0x0) 23:44:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000040c0)=@file={0x0, './file0\x00'}, 0x6e) 23:44:53 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x4148, 0x0) 23:44:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000040c0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004080)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "f0878887718905df3e2f5e50c5a6bfc54652d87d0e8c7dca421ce2ba8e0171a6a5cb64c20f22fdbd712e2216eecda9b29c4db56a848d8326f7f0d2a105f31267758040c09a696018a64b0d163c4a392c18e344ec1336f4ff15d97da666fa28a72ce72c4f5f0b4d141d10d38c63d238f7f77486ccfc9465c4268cb67b1fad1c8b2b2342a183"}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xa5, 0x5b, "24e37742dc74a535e8b032bd009476f60d6b3ff4e71fcc363a767fadf1c08d7bf624e889fa88bba9655e7e6ff837fce21c2d152f222f28bb8b97ab0f8c5a79c6827e98c07fb9c8d83ec895e5cbe6d36967171ca5ec5e85bb838a75cbe9d6e5f358bb93257d6c7a22bb9659d7e94392dddc4c508c521e897468735ad3a63622a7a5ff0e6b977ab1a41fa782137d5d85d3ad8d66d248f7fdd4dbf449b9998e38b77c"}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x21, 0x5b, "1e302bb7b4cb781d0f834c3120f8069ad0c4a05a32653255c6d6356b0b"}, @NL80211_ATTR_FRAME_MATCH={0xd21, 0x5b, "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"}]}, 0xec4}}, 0x0) 23:44:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) dup2(r0, r1) [ 312.436765][T10864] ISOFS: Unable to identify CD-ROM format. 23:44:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 23:44:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:44:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 23:44:54 executing program 4: msgsnd(0x0, &(0x7f0000000500)={0x2}, 0x8, 0x0) [ 312.695035][T10864] ISOFS: Unable to identify CD-ROM format. 23:44:54 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x4, 0x0, 0x0) 23:44:54 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000440)) 23:44:54 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000003c0)={0x0, [[0x8], [0x9], [0x5]], '\x00', [{0x0, 0x1, 0x1, 0x0, 0x1}]}) 23:44:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 23:44:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x30, 0x1d, 0xa21, 0x0, 0x0, {0x1c}, [@NDA_DST_IPV6={0x14, 0x1, @private2}]}, 0x30}}, 0x0) 23:44:54 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x3, 0x0, 0x0) 23:44:55 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x2020, &(0x7f0000001500)) 23:44:55 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x72a108093b1a8719, 0x11, r0, 0x83000000) 23:44:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)={[{@session}]}) 23:44:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:44:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12160, 0x0, 0x0) 23:44:55 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:44:55 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x400) [ 314.365733][T10919] ISOFS: Unable to identify CD-ROM format. 23:44:56 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80044100, &(0x7f0000000000)) 23:44:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 23:44:56 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000002740), &(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={[], [{@seclabel}]}) [ 314.614952][T10919] ISOFS: Unable to identify CD-ROM format. 23:44:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) fork() r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 23:44:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:44:56 executing program 4: syz_mount_image$iso9660(&(0x7f0000001d00), &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)={[{@sbsector={'sbsector', 0x3d, 0x24be2f49}}, {@nojoliet}, {@session}, {@dmode}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsuuid}]}) 23:44:56 executing program 5: clock_gettime(0x0, &(0x7f0000003d00)) 23:44:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x5, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') mmap$snddsp_status(&(0x7f0000002000/0x3000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 23:44:56 executing program 3: sched_setattr(0x0, &(0x7f0000000640)={0x38, 0x0, 0x0, 0xfffffffc}, 0x0) 23:44:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ax25={0x3, @null}, @tipc=@id, 0x4}) 23:44:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044103, &(0x7f0000000000)) 23:44:57 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f00000038c0)={[{@creator={'creator', 0x3d, "d8003ad1"}}]}) 23:44:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 23:44:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0)={0x2020}, 0x2020) 23:44:57 executing program 3: r0 = getpgid(0x0) fork() waitid(0x1, r0, 0x0, 0x4, 0x0) 23:44:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) read$FUSE(r0, &(0x7f0000008640)={0x2020}, 0x2020) [ 316.207732][T10973] hfsplus: creator requires a 4 character value [ 316.214515][T10973] hfsplus: unable to parse mount options 23:44:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 23:44:57 executing program 5: clone(0x8a2a500, 0x0, 0x0, 0x0, &(0x7f0000000080)) 23:44:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 316.443085][T10973] hfsplus: creator requires a 4 character value [ 316.449401][T10973] hfsplus: unable to parse mount options 23:44:58 executing program 5: r0 = socket(0x2, 0x3, 0x7) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 23:44:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@srh, 0x8) 23:44:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 23:44:58 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 23:44:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:44:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001c80)={{{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 23:44:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[@cred={{0x1c}}], 0x20}, 0x0) 23:44:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000100)=0x6e) 23:44:59 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setuid(0xee01) 23:44:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 23:44:59 executing program 2: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) 23:44:59 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 23:44:59 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "e5c206a666a8e27a08ae8e6fb866b88f7a7d838133ffbd128c51a66cd03630928126cbb87b947aad73cf681a949e1dbdfd60c6182b4fa1b284f0ee2bb6572b2d"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0) 23:44:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x20004040) 23:44:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 23:44:59 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:44:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:45:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:45:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:45:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 23:45:00 executing program 5: pipe2(&(0x7f0000000c40), 0x80800) 23:45:00 executing program 3: clone(0x0, &(0x7f0000000000)="8ab2511cda7da558", &(0x7f0000000040), 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000003080)={0x20}, 0x20) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) pipe2(&(0x7f0000000c40), 0x0) 23:45:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000002180)) 23:45:00 executing program 1: sysinfo(&(0x7f0000000140)=""/171) 23:45:00 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 23:45:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 23:45:01 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000080)="9ac046a7c1901001d793c91a881984fe769ce0149ced8fb8fc9ce66de3528b609417d8cff8abefc23c4ef82a74546672c3145af3917508819314243daa0f43aa3e4625aa8c9c84bdac0ef06e6b12d6ecab9b0486d6abecc4bc03f33f5ba0642e92a5bf62168deb4ef1e2fb5373df873920f6f6f6325787a209000000000000002f0c5345a20e0c724f406e82691a39c80ada308e6fb82d3c08a3ac7f4478e6") write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000c40), 0x0) pipe2(&(0x7f0000000c40), 0x0) 23:45:01 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x40000900, 0x0, &(0x7f0000000340), &(0x7f0000000380), 0x0) 23:45:01 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 23:45:01 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20004010}, 0x18) clone(0x40000900, &(0x7f0000000c80), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="7b1dbda3a00cb9831e00cf87d4bb76c385abd46d90a1e2050826c383dcc14b072b0245cda2c239c5b33422bf4492dc833a2ef0eb1de32c0a00065f303c751eb9fd1a9fafeed22c6a1cd8bdb4e5a2996958d4093d417f15fa97c75fadad84f0540f0f3e680b6db2a99ecd3f52719ba59eb0841b3bdae9f89f109bce00964a31") pipe2(0x0, 0x0) 23:45:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002340)={0x14}, 0x14}}, 0x0) [ 320.275598][T11078] IPVS: ftp: loaded support on port[0] = 21 [ 320.542638][T11080] IPVS: ftp: loaded support on port[0] = 21 23:45:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:45:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 23:45:02 executing program 4: capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)) [ 321.038731][T11086] IPVS: ftp: loaded support on port[0] = 21 23:45:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:45:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}, 0x0) [ 321.274906][T11135] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 23:45:03 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 23:45:03 executing program 4: socket(0xa, 0x0, 0xfffffffc) 23:45:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) [ 321.694410][ T35] audit: type=1326 audit(1626047103.226:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11161 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f7d549 code=0x0 23:45:03 executing program 5: clone(0x4000, &(0x7f00000002c0), 0x0, 0x0, 0x0) 23:45:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x20000000000002a0, &(0x7f0000000180)=[{}]}) 23:45:03 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000380)='./bus\x00', 0x0) 23:45:03 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000043c0)='ns/pid\x00') 23:45:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'virt_wifi0\x00'}) [ 322.488626][ T35] audit: type=1326 audit(1626047104.016:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11161 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f7d549 code=0x0 23:45:04 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, r1+60000000}}, 0x0) [ 322.756793][ T35] audit: type=1804 audit(1626047104.286:12): pid=11180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir379454069/syzkaller.4PpJ2D/53/bus" dev="sda1" ino=14119 res=1 errno=0 [ 322.926268][ T35] audit: type=1804 audit(1626047104.316:13): pid=11180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir379454069/syzkaller.4PpJ2D/53/bus" dev="sda1" ino=14119 res=1 errno=0 [ 322.951434][ T35] audit: type=1804 audit(1626047104.356:14): pid=11182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir379454069/syzkaller.4PpJ2D/53/bus" dev="sda1" ino=14119 res=1 errno=0 23:45:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000140)=""/4088, 0xff8}], 0x2, 0x0, 0x0) [ 322.977077][ T35] audit: type=1804 audit(1626047104.356:15): pid=11182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir379454069/syzkaller.4PpJ2D/53/bus" dev="sda1" ino=14119 res=1 errno=0 23:45:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 23:45:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 23:45:04 executing program 5: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:45:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x8000000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x270}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 23:45:05 executing program 2: add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 23:45:05 executing program 0: add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 23:45:05 executing program 3: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000003080)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) 23:45:05 executing program 1: request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0) 23:45:05 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 23:45:05 executing program 2: request_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffff8) 23:45:06 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 23:45:06 executing program 1: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x18) clone(0x40000900, &(0x7f0000000c80), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="7b1dbda3a00cb9831e00cf87d4bb76c385abd46d90a1e2050826c383dcc14b072b0245cda2c239c5b33422bf4492dc833a2ef0eb1de32c0a00065f303c751eb9fd1a9fafeed22c6a1cd8bdb4e5a2996958d4093d417f15fa") 23:45:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 23:45:06 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180800) 23:45:06 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x880) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x44054) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000900400000000006e6000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random='k', 0x1, 0x0) 23:45:06 executing program 2: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x17, &(0x7f0000000000)={0x0, 0x0, 0xfffff3f9}) 23:45:06 executing program 0: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) [ 325.545742][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.552542][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 23:45:07 executing program 3: clone(0x71004500, 0x0, 0x0, 0x0, 0x0) 23:45:07 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "57531c6678ad9b2ac32967de5306662b24bd3cf9b745803e146e6c034cc02ee006586465b018c006ca5d5d5ed256922b824ef23822238a78f8256897c3b79db6"}, 0x48, 0xfffffffffffffffb) r1 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='syz', r0) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="dbfc32d0ebfdc24dc05f7f9c9559776820679c46ad810bba02660bca20e655ad6078bae65b0c41a147ace8a049ac78cb0e0bf5abb688240dca54a70024280feaec0736b3602bee8938dcb3ac6659c6f3960ed8aa07e91d664a1b8738ddaeba4e8f4ecd11e250b9f2b1b82d8f6421dfee4246cfb08285bb51530880279a87b9e553b47d3cf39cd2d30645f405eb7ef473e1f34c70bf1280b88f67886245e01fc5bc619e8a2f4cfb9fa3384cfb0f411c7ef7ee6753685496225cf1f519adc83b9735b9fd8c0746448787f0e35009ecff145f450a5c3b0576165753768a37eb1c3e7604dfa8056bc8919a36f8cb4a6e2eefa05e14a0d554", 0xf6, r1) keyctl$clear(0x7, r0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='encrypted\x00', r0) 23:45:07 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) clone(0x40000900, &(0x7f0000000c80), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="7b1dbda3a00cb9831e00cf87d4bb76c385abd46d90a1e2050826c383dcc14b072b0245cda2c239c5b33422bf4492dc833a2ef0") [ 325.856787][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.865280][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:45:07 executing program 0: clone(0x71004500, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) 23:45:07 executing program 4: clone(0xc00, 0x0, 0x0, 0x0, 0x0) 23:45:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) [ 326.853864][ T35] audit: type=1326 audit(1626047108.386:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fb6549 code=0x0 [ 327.645819][ T35] audit: type=1326 audit(1626047109.176:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fb6549 code=0x0 [ 328.161032][T11223] IPVS: ftp: loaded support on port[0] = 21 [ 328.204855][T11241] IPVS: ftp: loaded support on port[0] = 21 [ 328.217623][T11248] IPVS: ftp: loaded support on port[0] = 21 [ 328.229178][T11255] IPVS: ftp: loaded support on port[0] = 21 [ 328.242072][T11261] IPVS: ftp: loaded support on port[0] = 21 [ 328.250278][T11250] IPVS: ftp: loaded support on port[0] = 21 23:45:10 executing program 4: add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:45:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "57531c6678ad9b2ac32967de5306662b24bd3cf9b745803e146e6c034cc02ee006586465b018c006ca5d5d5ed256922b824ef23822238a78f8256897c3b79db6"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 23:45:10 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x9, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x80) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) openat(0xffffffffffffffff, 0x0, 0x40, 0x0) r3 = dup(r1) sendfile(r3, r0, 0x0, 0x4000000000000081) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060f40)={0x10001, [], 0x1, "6013b28660f53d"}) 23:45:10 executing program 4: clone(0x40000900, &(0x7f0000000c80), 0x0, 0x0, 0x0) 23:45:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x5}]}) 23:45:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00\x00\a', 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x8e22, 0x8}}}}}}, 0x0) [ 331.410182][T11416] IPVS: ftp: loaded support on port[0] = 21 [ 331.429648][T11423] IPVS: ftp: loaded support on port[0] = 21 23:45:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x25}]}) 23:45:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1}, &(0x7f0000000040)=0x20) 23:45:13 executing program 5: clone(0x8a2a500, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000080)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000003080)={0x20}, 0x20) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000003080)={0x20}, 0x20) 23:45:13 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 23:45:13 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xf4]}, 0x8}) 23:45:13 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) 23:45:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) 23:45:14 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000080)) [ 332.742510][ T8474] Bluetooth: hci0: command 0x0406 tx timeout 23:45:14 executing program 3: waitid(0x2, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) mlockall(0x7) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 23:45:14 executing program 0: capget(&(0x7f00000000c0), &(0x7f0000000100)) 23:45:14 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000180)={0x77359400}, 0x0) 23:45:14 executing program 1: r0 = fork() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 23:45:15 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x40000900, &(0x7f0000000c80), 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 23:45:15 executing program 0: pipe2(&(0x7f0000000c40), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 335.137919][T11497] IPVS: ftp: loaded support on port[0] = 21 [ 335.156799][T11511] IPVS: ftp: loaded support on port[0] = 21 23:45:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x2c}}, 0x0) 23:45:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x880) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000900400000000006e6000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random='k', 0x1, 0x0) 23:45:16 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 23:45:17 executing program 4: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "53531c6678ad9b2aa0a48b476e6c034c01000000586465b018c0238a78f86896c3b79db60000000000000000000000000000000000000000000000c48300"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', r0) 23:45:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "5a95c6", 0x40}) 23:45:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "5a95c6", 0x40}) [ 335.796580][ T408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.804773][ T408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.814641][ T1981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:45:17 executing program 4: socket(0x1, 0x0, 0x43d4647c) 23:45:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000002c0)=""/169, 0xa9) 23:45:17 executing program 2: syz_emit_vhci(&(0x7f0000000340)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_req={{0x14, 0x0, 0xa}}}}, 0x17) 23:45:17 executing program 1: syz_open_dev$evdev(&(0x7f0000006740), 0x8, 0x0) 23:45:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "5a95c6", 0x40}) 23:45:17 executing program 5: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 336.420464][ T1971] Bluetooth: hci2: ACL packet for unknown connection handle 0 [ 336.428463][ T1971] Bluetooth: hci2: ACL packet for unknown connection handle 0 23:45:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 23:45:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x4}, {0x6}]}) 23:45:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000002c0)=""/169, 0xa9) 23:45:18 executing program 1: r0 = getpgid(0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) 23:45:18 executing program 2: ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) 23:45:18 executing program 5: socket(0x2, 0xa, 0x5) [ 337.412642][ T35] audit: type=1326 audit(1626047118.935:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11598 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7faa549 code=0x0 23:45:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000002c0)=""/169, 0xa9) [ 337.782670][ T5] Bluetooth: hci0: command 0x0401 tx timeout 23:45:19 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "5a95c6", 0x40}) 23:45:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 23:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0x4a, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra]}, 0x68) 23:45:19 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000063c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:45:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getcwd(&(0x7f00000002c0)=""/169, 0xa9) [ 338.242526][ T35] audit: type=1326 audit(1626047119.765:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11598 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7faa549 code=0x0 [ 338.473377][ T35] audit: type=1326 audit(1626047119.835:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11608 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f1c549 code=0x0 23:45:20 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000031c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:45:20 executing program 2: capget(&(0x7f00000000c0)={0x20080522, 0xffffffffffffffff}, 0x0) 23:45:20 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 23:45:20 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) [ 339.110877][ T35] audit: type=1326 audit(1626047120.635:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11608 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f1c549 code=0x0 23:45:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 23:45:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed80700e2c49e8020a6f4e0e4a9446c7670568982b4e0207c98393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea4839415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b8253a2486475aad6089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e779b20b0b8ed8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000000000000026abfb07671923618d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d564beb6d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a845275ae5fad134b641a97c3a8758d28941f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000000005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda3321b415046da21b40216e14ba2d6af865f17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7433282830689da6b53b263339863297771429d120000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb01000000a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62dc44e715b7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322feaf3dd95f6ef2acd1fe582786105c7060000000000000001bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665cc4329062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2ab7b55d40da8daccf080842a486721737390cbf3a74cb2003016f96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38574c3fae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893543750d1a8fe64680b0a3fc22dd704e4214de5946912d6bb8cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e0300000000000000019645466a896e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50bb891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f967ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79ba6917d0f438ad62a46896af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdec743af930cd6db49a47613808ba1ccd719c000000000000000000000000000000000000000000000000000000000000000000000000003048761af69ca0be0000000000f15d6533f7781f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f73b190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e0201e755f4007a4a899eaf52c4a07474e6e5490a7d3c34a1658228b6675bfb37c6befc63ddf2f594ad7cbc56a1e449218c956a5392a995f1fae8e9f206efbb33854dc76cbcd74dc07748f974e6eaa837447d226d23dcd55cb796da2dfb714a81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a17e9277c3b9a4cb3994d263f91a21624a1d4ed6475e2a0ee7cbfe87b092866f5026956e68b12cd5b5deb0e456c0edf3e065ac5388bb775d8cd1a15395afc162b26d289943efb4083202074f513600000000000000000000009ddde6c2f9b9a0872c7cf1cde8627bcd4596edf41715cbbab3322b6023c6d631a9ec9cca4201f9815d4593d0a1601ab9616e02587675be5cb353159a5faea09f3592981a31caeac27b6608ffb951e751599fed1a80fc0c09919996b683b603dbb72fdc97eb62a1422025b8501daf0c7c7b8386859d14e9a181928e1d561bdbfbb9e5b517c5ef0282e92a2a7328a3ff7b8d899e6ebb5e69205720dd07050e1f8fc818852245027066a72408e206f2f63867"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0xfffffffffffffffd, 0x47, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x72, 0x5, 0x8, 0x6, 0x0, 0x3, 0x10, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000002c0), 0xa}, 0x400, 0xfa, 0x8, 0x5, 0xffffffffffffff01, 0x7f, 0x3, 0x0, 0x1, 0x0, 0x2}, r3, 0xb, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1=0xe0000009}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0xfd}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:45:20 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:45:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003a80)="a02b90390003a8977de66daaaeb79af54533bdd074435cfb7528e4b1d469654bf54bc2f3fe457a6c8c59afd533a4420bf05e1dd59a98f4", 0x37}, {&(0x7f0000004200)="96ffc8e0314947b012e036db9921e6b231e45ce8e064a28338cee5d4333010a69be5557123d06deb445c47a7afd012407f4270d1fb", 0x35}], 0x2}}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000007280)="9920b30464231b9fbc38f3ef66b28eb0ff8f8adef6ad1bb33785d2c5aa50574bc334ca7c0f230f86fd62eacaa14faf40fd8e29a7a2c4fa74fae3919e7c59cb50c22fb56c6abca639fcb213897ad315336a260ad4219f7b5e101b50d2105a42ba94479677f83a9bcb4e740618a9", 0x6d}], 0x1}}], 0x2, 0x24008048) recvmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f00000004c0)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 339.461149][ T35] audit: type=1804 audit(1626047120.985:22): pid=11631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/99/bus" dev="sda1" ino=14116 res=1 errno=0 23:45:21 executing program 5: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) [ 339.596403][ T35] audit: type=1804 audit(1626047121.115:23): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/99/bus" dev="sda1" ino=14116 res=1 errno=0 [ 339.714113][ T35] audit: type=1804 audit(1626047121.195:24): pid=11631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/99/bus" dev="sda1" ino=14116 res=1 errno=0 [ 339.782162][T11637] IPv6: sit1: Disabled Multicast RS [ 339.862199][ T5] Bluetooth: hci0: command 0x0401 tx timeout [ 339.897527][ T35] audit: type=1804 audit(1626047121.275:25): pid=11638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir659721606/syzkaller.x5WIUh/99/bus" dev="sda1" ino=14116 res=1 errno=0 23:45:21 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 23:45:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e00)={&(0x7f0000002300), 0xc, 0x0}, 0x0) 23:45:21 executing program 4: creat(&(0x7f0000000b40)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d94656c617469766578c53a3011"]) 23:45:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x20004040) 23:45:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/11) 23:45:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$peekuser(0x3, 0x0, 0x0) connect$unix(r0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) [ 340.516264][T11662] tmpfs: Bad value for 'mpol' [ 340.549280][T11665] tmpfs: Bad value for 'mpol' 23:45:22 executing program 2: eventfd2(0x0, 0x100801) 23:45:22 executing program 0: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) 23:45:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 23:45:22 executing program 3: r0 = eventfd2(0x80000001, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 23:45:22 executing program 5: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, 0x0, 0xfffffffffffffd91) 23:45:22 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 23:45:22 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000140)={[{@fat=@showexec}]}) mknodat$loop(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 23:45:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x18b, 0x1}, 0x40) 23:45:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 23:45:23 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x200e80, 0x0) 23:45:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'dh\x00'}, 0x2c) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 23:45:23 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 341.807623][T11689] loop2: detected capacity change from 0 to 7 23:45:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 23:45:23 executing program 4: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) [ 341.947299][ T5] Bluetooth: hci0: command 0x0401 tx timeout 23:45:23 executing program 5: clone(0x8a2a500, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) 23:45:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={@mcast2}) [ 342.404324][ T35] audit: type=1326 audit(1626047123.935:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f93549 code=0x0 23:45:24 executing program 1: r0 = fork() ptrace$getenv(0x4201, r0, 0x0, 0x0) 23:45:24 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "5a95c6"}) [ 342.982052][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 343.207339][ T35] audit: type=1326 audit(1626047124.735:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f93549 code=0x0 23:45:25 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000980), r0) 23:45:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 23:45:25 executing program 1: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x27e20d00e20983d5) 23:45:25 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) 23:45:25 executing program 3: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="c6", 0x1, 0xfffffffffffffffe) 23:45:25 executing program 5: r0 = socket(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000002240)=@file={0x0, './file0\x00'}, 0x6e) [ 344.022420][ T7] Bluetooth: hci0: command 0x0401 tx timeout 23:45:25 executing program 0: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000003080)={0x20}, 0x20) read$FUSE(r0, &(0x7f00000030c0)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18}, 0x18) 23:45:25 executing program 3: capget(&(0x7f00000000c0), 0x0) 23:45:25 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:45:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffa888, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) 23:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_macvtap\x00'}) 23:45:26 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffec6, 0x0) 23:45:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2}, {0x6}]}) 23:45:26 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xfff}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 23:45:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/175) 23:45:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x2, './file0\x00'}, 0x6e) 23:45:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x8000000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x270}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 345.364469][ T35] audit: type=1326 audit(1626047126.895:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11761 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f7d549 code=0x0 23:45:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000042c0)={0x6, 0x0, 0x0, 0x1}, 0x40) 23:45:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 23:45:27 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='encrypted\x00', 0x0) 23:45:27 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e}, &(0x7f0000000040)) 23:45:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x3c) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0xfffa, "5a95c6", 0x40}) [ 346.102284][ T5] Bluetooth: hci0: command 0x0401 tx timeout [ 346.206393][ T35] audit: type=1326 audit(1626047127.735:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11761 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f7d549 code=0x0 23:45:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 23:45:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000030c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:45:28 executing program 3: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 23:45:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f000000d6c0)='ns/ipc\x00') 23:45:28 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x640000, 0x0) 23:45:28 executing program 2: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x18) clone(0x40000900, &(0x7f0000000c80), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="7b1dbda3a00cb9831e00cf87d4bb76c385abd46d90a1e2050826c383dcc14b072b0245cda2c239c5b33422bf4492dc833a2ef0eb1de32c0a00065f303c751eb9fd1a9f") 23:45:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "57531c6678ad9b2ac32967de5306662b24bd3cf9b745803e146e6c034cc02ee006586465b018c006ca5d5d5ed256922b824ef23822238a78f8256897c3b79db6"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000380)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 23:45:28 executing program 1: r0 = fork() r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000140)) 23:45:28 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) 23:45:28 executing program 3: setrlimit(0x6, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 23:45:28 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) [ 347.346914][T11800] IPVS: ftp: loaded support on port[0] = 21 [ 347.629111][T11818] IPVS: ftp: loaded support on port[0] = 21 23:45:29 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)=0xfffffffffffffe54) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) socket$packet(0x11, 0x2, 0x300) 23:45:29 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 23:45:29 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) clone(0x40000900, &(0x7f0000000c80)="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", 0x0, 0x0, &(0x7f00000003c0)='{') 23:45:29 executing program 3: clone(0x38044400, 0x0, 0x0, 0x0, 0x0) 23:45:29 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000140)="bb", 0x1, 0xfffffffffffffffd) [ 348.182268][ T5] Bluetooth: hci0: command 0x0401 tx timeout 23:45:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003340), 0xffffffffffffffff) 23:45:30 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x64, 0xfffffffffffffffa) [ 348.770033][T11866] IPVS: ftp: loaded support on port[0] = 21 23:45:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) pipe(&(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4080000000}, 0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) [ 349.248635][T11873] IPVS: ftp: loaded support on port[0] = 21 23:45:30 executing program 1: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) write$FUSE_OPEN(r0, 0x0, 0x4b) 23:45:31 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x519682, 0x0) 23:45:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}}], {0x14}}, 0x3c}}, 0x0) [ 349.705547][ T35] audit: type=1326 audit(1626047131.235:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11922 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fc2549 code=0x0 23:45:31 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000003080)={0xffffffffffffff5d}, 0x20) 23:45:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x51, 0x0) 23:45:31 executing program 2: request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x0) 23:45:31 executing program 1: add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='encrypted\x00', 0x0) [ 350.262294][ T5] Bluetooth: hci0: command 0x0401 tx timeout 23:45:31 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:45:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pipe(&(0x7f00000002c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000540)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x3) 23:45:32 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) [ 350.553560][ T35] audit: type=1326 audit(1626047132.085:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11922 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fc2549 code=0x0 23:45:32 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x77359400}, 0x0) 23:45:32 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4080000000}, 0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, 0x0, 0x0) 23:45:32 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000001000), 0x1, 0x0) 23:45:32 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x40000900, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="7b1dbda3a00cb9831e00cf87d4bb76c385abd46d90a1e2050826c383dcc14b072b0245cda2c239c5b33422bf4492dc833a2ef0eb1de32c0a00065f303c751eb9fd1a9fafeed22c6a1cd8bdb4e5a2996958d4093d417f15fa97c75fadad84f0540f0f3e680b6db2a99ecd3f52719ba59eb0841b3bdae9f89f109bce00964a31aa0fd21b3717") sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_NET_NS_FD={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) [ 351.114017][ T35] audit: type=1326 audit(1626047132.645:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11958 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fb6549 code=0x0 23:45:33 executing program 1: clone(0x2000900, 0x0, 0x0, 0x0, 0x0) 23:45:33 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000140)="bb7a", 0x2, 0xfffffffffffffffd) 23:45:33 executing program 3: socket$inet6(0xa, 0x67414512cd63de93, 0x0) 23:45:33 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, 0x0) 23:45:33 executing program 2: request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) [ 352.606670][T11977] IPVS: ftp: loaded support on port[0] = 21 [ 353.222231][ T8474] Bluetooth: hci2: command 0x0406 tx timeout 23:45:36 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid\x00') 23:45:36 executing program 3: setrlimit(0x0, &(0x7f0000000080)={0xffffffffffffffff}) 23:45:36 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:45:36 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x101, 0x240) 23:45:36 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 23:45:36 executing program 4: clone(0x6c6af197ca273d27, 0x0, 0x0, 0x0, 0x0) 23:45:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6}]}) 23:45:36 executing program 4: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 23:45:36 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x200000dc) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x45037}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x6, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'dh\x00'}, 0x2c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1107000000000000000009000000080000809863ee03f2549d58f78dea5f33aec80f157a6fbce44309af4b947f3d13d9516ab4bbcd7fa0455ad17d1dc80fed9d030c221a6c018defd8ea1cea8cdcbee28cca44fdc8ac7e8b6bcae97c0263e8ff69c4a677f15bd5ec65cbf62ba701255fe18dceb092544209a9e410ee54d1acf8b38b83440d65297bb331db7eb8b37c820a7ce699352a72b239f64eae35", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r0, @ANYBLOB="f859abb9c3a0b948e87d951927fd1c9de2d9d6c7e308606757cdd4eb4daa332a9c6e7903fd0aedf95634c10175bceeb2474522b0b9f846a0de9108fedb8b352aaf706ae65c9c2276d9eb82806fc4be0d91749edcb6c2a382ae001ce2adc25fe66360cf298645c621db5531e4b8712825d7c25c4bb4daa1f8a5e4d649626f5a23f4b422594e97d59c713115bfa78de90925704d7813db4de7a0fcdf2196391d2dc7f522535615b2406b8367e533e588e413d2a34609aa"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf250c00000008000300", @ANYRES32=0x0, @ANYBLOB="08003c000000000005002e0000000000050038000100000005002a0000000000080032000400000008003b000500000008000300", @ANYRES32=0x0, @ANYBLOB="05003300000000000500330000000000d92ceec4dbf034969ef09d93d288a8a7359361a7d5c7bd7fdeaad77fe19832bdb19de4d4ad8062874b8c8efa349e41051eed26e93e7900799e7886c640fb0e5b421675fa9ff07cbd65bdb3a65dc9e533a1f60e8251edee320b54535d815d0bba975953ba9da7b01864932b979f846434f54d06cf9ef24e5584b07ee804c71ec508"], 0x64}}, 0x1) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x101401, 0x80) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, 0x0, 0x40080) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) rmdir(&(0x7f0000000400)='./file0\x00') sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'veth1_macvtap\x00'}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r3, 0x200, 0x74bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x84}]}, 0x5c}}, 0x40800) 23:45:36 executing program 3: syz_open_dev$evdev(&(0x7f0000000240), 0x6, 0x0) 23:45:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)) [ 355.293738][ T35] audit: type=1326 audit(1626047136.825:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12036 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fc2549 code=0x0 23:45:37 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) 23:45:37 executing program 4: mount$fuseblk(0x0, &(0x7f0000002c40)='./file0\x00', 0x0, 0x0, 0x0) 23:45:37 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x4b6, 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x80) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x40, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) r5 = dup(r2) sendfile(r5, r1, 0x0, 0x4000000000000081) sendmmsg(r5, 0x0, 0x0, 0x4000008) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000060f40)={0x10001, [], 0x0, "6013b28660f53d"}) 23:45:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 23:45:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002e00)={&(0x7f0000002300), 0xc, &(0x7f0000002dc0)={&(0x7f0000002340)={0x14}, 0x14}}, 0x0) 23:45:37 executing program 2: getrusage(0x0, &(0x7f0000000140)) mlockall(0x7) getpgid(0x0) [ 356.138946][ T35] audit: type=1326 audit(1626047137.665:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12036 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fc2549 code=0x0 23:45:37 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0xff8}], 0x1, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:45:37 executing program 4: pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_OPEN(r0, &(0x7f0000003080)={0x20}, 0x20) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 23:45:38 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-+\x00', 0x0) 23:45:38 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000040c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:45:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 23:45:38 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:45:38 executing program 1: clone(0x40000900, 0x0, 0x0, &(0x7f0000000380), 0x0) 23:45:38 executing program 3: clone(0xf2177fdae1a5327d, 0x0, 0x0, 0x0, 0x0) 23:45:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) [ 357.393707][T12089] IPVS: ftp: loaded support on port[0] = 21 23:45:39 executing program 4: setrlimit(0x1f, &(0x7f0000000040)) 23:45:39 executing program 3: add_key(&(0x7f0000000480)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 357.711761][T12105] IPVS: ftp: loaded support on port[0] = 21 23:45:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 23:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:45:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 23:45:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x2, 'dh\x00'}, 0x2c) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40800) 23:45:40 executing program 3: capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, 0x0) 23:45:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x109082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 23:45:40 executing program 2: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 358.700812][T12158] loop0: detected capacity change from 0 to 519 23:45:40 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:45:40 executing program 2: timer_create(0xffc4d38c25ce65fd, 0x0, 0x0) 23:45:40 executing program 3: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffff8) 23:45:40 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) 23:45:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x1368, 0xffffffff, 0x1188, 0x1188, 0x0, 0xffffffff, 0xffffffff, 0x12d4, 0x12d4, 0x12d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1164, 0x1188, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@mcast1}}}, @common=@unspec=@cgroup1={{0x1030}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x13c4) 23:45:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2ac, 0xffffffff, 0x184, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) 23:45:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x0, 0x274, 0x274, 0xffffffff, 0xffffffff, 0x32c, 0x32c, 0x32c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1bc, 0x1e0, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@addrtype={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "8bcd"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) [ 359.578544][T12183] x_tables: duplicate underflow at hook 2 23:45:41 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) 23:45:41 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @remote}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 23:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000004540)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e8c, 0x2, [@TCA_CGROUP_POLICE={0x454, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}]}, @TCA_CGROUP_ACT={0x680, 0x1, [@m_ipt={0x150, 0x0, 0x0, 0x0, {{0x8}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}]}, {0xf9, 0x6, "770705780af070c4b5798f85074cd0b74dbe97acb178b8775a0ee983c3fa368ed8a83a4ede766d6247eb6c0431944ee532b0b82325aa31eb27469414d389df13b05082518f6ebd20171a79de630e4ba799f1bc257bbe0170e9a2586dc39177f4eb4ff737b4815d86017659d28e8d294ba5659d47c11130a83b0cf0a569a73ce7aafd356d4fbb1f7d00873bc264564f56acd858c58ee834c811024d8163b43d0867bfd129a4cb8d1e67e3fe9e11729816e5e6bf2a7e710cf6140de93472cb236448dad1c7a8e1c0625b53d14d61942da07df70da98925bcabac216563fb7475800624f551bd60bf9ab64d474c9fcaaac40c7685d43f"}, {0xc}, {0xc}}}, @m_bpf={0x100, 0x0, 0x0, 0x0, {{0x8}, {0x70, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_FD={0x8}]}, {0x69, 0x6, "8bd3148b6c63e5a5be6061e8a3216705d4f0954606e4212ef234e3b995c112a267ebbdf17db11295eeff45b49db6b1b6a73e03f603c9260ee4eac24c947ba5b56bc05e2cc4b7df365a0a42f67314b59b6882baa31b43f52fedbb4c9c8f1546c000c5858ee7"}, {0xc}, {0xc}}}, @m_nat={0x1dc, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @local}}]}, {0xe9, 0x6, "94fe4351a79c8416cec75980e0ffc383c318924a4d129edb28bb46b64a7e36faf5210e0cbd56395c2ba48122bcb81e49c9c727a4d540f1c6a45a5a5b5b4146d2273de0b40b6f5ab2c6813a4b8c23b694e58c49174234359e2ff8dc8bc5250e7c5b662f6d5d886b4f3dca79d000598bb61933baff191a0944967177bb854d2f9ded970df9fcd8e5b2e760f2f23481da5d89e77002284931cdb45b978ffa861235fc534fa4df9c85d4223ddcbc297e94cca81c48805a975615d925ac11a5035ebbb6d35deb923c0d42cdb6aa9162fc8a5b3e48956f5eeec8a73609bc5ff7e3a44855e23a1d09"}, {0xc}, {0xc}}}, @m_skbedit={0xc0, 0x0, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x81, 0x6, "b6519712399ef3113e935ae9a73f897e045af6a0cdc8861d4771dbcbcb4ab06a78fc7987f2bfb8aa59e75ff351f9fa4afa9ca9b734029fc3c817dfd2a4275f9624185fac05edd60ff3ae635a0dc77601283f4095673e31368ad4c83685cc5d7415b0aa8c39b2fa9edded3a965f522de1a954e1d1ce2542e9626617738c"}, {0xc}, {0xc}}}, @m_csum={0x190, 0x0, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x81, 0x6, "98256eb2910d42275ec2f3d5fc30fa48198fbee5c74806aa662fb6ca86159af8742d7c6f2d80269a752be459d17ed613cfaef61f72df7207f255341fb662d0d713473ce7f5da40db56a68a43d4d2829e85c3e1c2ad8ed404b739b11044bb506fd8eedc810828865d387b39a22bda7c69ac8a07f1d3fcd163044a53bf4b"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x24, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x1384, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x274, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "665a50dfb9a15b"}}}, @TCF_EM_CONTAINER={0x68, 0x0, 0x0, 0x0, {{}, "a84bbe19249ce2f12000685d107e9f0bb5eecd5ecba524c7b993427300c5270f05f99dd3bc9e9777c1c71d2d6dd3fe6bea8791b4babe4a3a27f598ffdf25086d1316a8eeab4f8cde02c34ab23c8db7ec5d02ff769936da71aa"}}, @TCF_EM_IPT={0xfc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0xd5, 0x5, "7c28ca0b7f5b427d9e1818263fc5b564b2ea701579a0feeb7a79567f3b11c4ce5eb26288c612052586642ee29e7226fd7a978a53738ef39f286acdbcf7f93692728e74d4096c973ba8bc76a8164a2a911ced2979a1f969e838303799c6d58ea6a809b145b88170aa5a29dbd0f6a11f8d7d548761d9e7f4e096f03f013ec489ddb29de29c935d3455b1efca3e7a40c3065018626bbbdee0129fa9113e108988a7775ebfed8b7eafb85fd2a7b1da600d455e8a8bbd6a9bd14c529791583922c2fde6a8fc1aca952fd96e21fcd2fc7036b1f9"}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "6e7d305cef14aaf2e9648dc12ad9f17050f2cc1bc0ff37ced734627c1cc31692ec7607f5a748ed3bc2eb65a9b8a47a7b5527045e700f0d953263fcb647128f3d3311ddc6b266c8321c"}}, @TCF_EM_META={0x98, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x31, 0x2, [@TCF_META_TYPE_VAR="9465e07747d4fd71", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c5c822156f7a0cf40a", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="12b87d6c", @TCF_META_TYPE_VAR="59482040d08be5cc", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="93", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e3", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="6cbbeb200c19a3"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="f42c105926c009", @TCF_META_TYPE_VAR="0875096b4ec3acd9", @TCF_META_TYPE_VAR="51cd", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}, @TCA_EMATCH_TREE_LIST={0x14c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1ffa", @TCF_META_TYPE_VAR="d8cd489cd3a8ee93", @TCF_META_TYPE_VAR="ea990f1b164656ab7c86", @TCF_META_TYPE_VAR="1930e8bdf5493c222074", @TCF_META_TYPE_VAR="bfb134"]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2299b021", @TCF_META_TYPE_VAR="d6c0b19422"]}, @TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e44a7947786e5db2e9", @TCF_META_TYPE_VAR="6f883d2ba9c3939d"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1df8a3", @TCF_META_TYPE_VAR='\tT', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_IPT={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_IPT={0x64, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x1d, 0x5, "9195d9669fa0d6ceac868afdede46d532484bdd897a895ab04"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xfa8, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xfa4, 0x0, 0x0, 0x0, {{}, "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"}}]}]}]}}]}, 0x1ec4}}, 0x0) 23:45:41 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "a8a9bf2634bbc610a299c905e9e0810cb60169e7bcd53b9edd8d9ac9e6129fb24e9e39a98cd18e53be039d7a893126bea6dc5e39a0754fff43b985e80264aa5a"}, 0xfffffffffffffcce, 0x0) [ 359.926028][T12188] x_tables: duplicate underflow at hook 2 23:45:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x304, 0xffffffff, 0x0, 0x0, 0x1dc, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xe8, 0x10c, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd39bf5feb4b676ab}}, @common=@set={{0x40}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@private, @local, 0x0, 0x0, 'macsec0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 23:45:41 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 23:45:41 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000300)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "11f7648cff1b7d1ef9d305efaed3487ff245dbbe52d5cadbac8d2aae230aa9ac51bfe17b83bf0db7fae148b3e61e1459dfffbd4cf944b181680ff1865249ee65", 0x30}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r2) r3 = request_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='syz', r0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)='5\\\x00') r4 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "2830295760e3e56c830e532ea3073ae3dce05ab253607d4458bc990a8cac2d15b93287489ff79bcc7f850681efc4b7434d2debadc89b5e9b49b5a53d1a8fc40a", 0x28}, 0x48, r1) keyctl$unlink(0x9, r2, r4) r5 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r5) keyctl$negate(0xd, 0x0, 0x2, r5) 23:45:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x9c}, {0x24}}}}, 0x2e5) 23:45:42 executing program 3: pselect6(0xffffffffffffff81, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:45:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2ac, 0xffffffff, 0x184, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) [ 360.589360][T12199] x_tables: duplicate underflow at hook 2 23:45:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:45:42 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1040, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x13180, 0x0) [ 360.860022][T12213] x_tables: duplicate underflow at hook 2 23:45:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 23:45:42 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='(].{]/\x00', r0) 23:45:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x18c, 0x1a8, 0x1a8, 0x18c, 0x1a8, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "506a598264bdd6fcb66b2f2815b6eb09b93eed4084409a31d330eb5a4123"}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@ttl={{0x24}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4d, 0x0) 23:45:42 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) 23:45:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x1bc, 0x1bc, 0x128, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@ttl={{0x24}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'wg2\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'batadv0\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 23:45:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3bc, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x188, 0x1ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "f443"}}, @common=@addrtype={{0x2c}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x418) 23:45:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 23:45:43 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)='syz') 23:45:43 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x15f040, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) [ 361.792285][T12229] x_tables: duplicate underflow at hook 2 [ 361.936023][T12234] x_tables: duplicate underflow at hook 2 23:45:43 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) 23:45:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x304, 0xffffffff, 0x0, 0x0, 0x1dc, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xe8, 0x10c, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@set={{0x40}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@private, @local, 0x0, 0x0, 'macsec0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'vlan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 23:45:43 executing program 1: ioprio_set$uid(0x3, 0xee01, 0x4000) 23:45:43 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/consoles\x00', 0x0, 0x0) 23:45:43 executing program 4: pipe2$9p(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$full(0xffffff9c, &(0x7f0000000080), 0x14f200, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) r2 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000001700)='/sys/module/xt_recent', 0x0, 0x0) ioctl$UI_SET_PHYS(r2, 0x4004556c, &(0x7f00000000c0)='syz1\x00') [ 362.493344][T12246] x_tables: duplicate underflow at hook 2 23:45:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x12c, 0x12c, 0xffffffff, 0xffffffff, 0x1fc, 0x1fc, 0x1fc, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xffffffffffffff91, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@unspec=@MARK}, {{@uncond, 0x0, 0x70, 0x94}, @common=@SET}], {{'\x00', 0x0, 0x70, 0x94}, {0x4}}}}, 0xfffffffffffffff2) 23:45:44 executing program 5: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x3812c0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 23:45:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2a4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'dummy0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x300) 23:45:44 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, 0x0) 23:45:44 executing program 2: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat$null(r1, &(0x7f00000020c0)='./file0\x00', 0x0, 0x103) 23:45:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x114, 0xffffffff, 0xffffffff, 0x114, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0xb8, 0x114, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) [ 363.438032][T12261] x_tables: duplicate underflow at hook 3 [ 363.460503][T12263] x_tables: duplicate underflow at hook 3 23:45:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1040, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) 23:45:45 executing program 4: socket$inet6_icmp(0xa, 0x2, 0x3a) epoll_create1(0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 23:45:45 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) 23:45:45 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000002080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:45:45 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) 23:45:45 executing program 3: socket$inet(0x2, 0xa, 0x2) 23:45:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x134, 0x1c8, 0x134, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x134, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@rateest={{0x68}, {'dummy0\x00', 'gre0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 23:45:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) 23:45:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x3c4, 0x158, 0x158, 0x158, 0x0, 0x3c4, 0x3c4, 0x3c4, 0x3c4, 0x3c4, 0x6, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0xa0, 0xc4, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x0, 0x5}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@local, @loopback, 0x0, 0x0, 'macvtap0\x00', 'lo\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0xe4, 0x144, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4b4) 23:45:45 executing program 4: timer_create(0x6, &(0x7f00000023c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 23:45:45 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4100) 23:45:46 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) [ 364.480361][T12286] x_tables: duplicate underflow at hook 2 23:45:46 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc000, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1000, 0x0, &(0x7f0000000340)) 23:45:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10041) 23:45:46 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 23:45:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="a7bf501f9323522c29b088fd20014fa23ee3508391fcd45b60cf55954668d47dc555d6237964b9b626661eea9073e47aaa36a62e0daefb4b72ae3d35", 0x3c}, {&(0x7f0000000700)="7198ffdaa0da8c473a351f5932793f4f8d0909ef7ab4c65fa05b826cc7187ae0156b89fec3152fc483cc8a44783963ce8e10adee3e5a3a393eb177e5fc1bc2", 0x3f}, {&(0x7f0000000780)="cff660c254fd45fdb861dee7c4b1d7ac5112e743c4be35fc8a34494ae6f9f240eeb685aeb9ed57fbe15aac1c392720b877d276b0bdd57b128e52baea55c89c9b0602a5b36282f2929970da09202ea54d7a7b3e13e78328f09d661dd7f421e957991ea846affa1d129853fd3a0dd32e40af3e21c5f75d6c09063334cc9d63224381764922d7680cc8f12c9cf2aa096341a58d1a6f92908c3507ba67235806ad551d0da6159f3f9d0fb8cca9bb87a3e631a40559fc23eb0034f6", 0xb9}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="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", 0xd8d}], 0x5}}], 0x2, 0x0) 23:45:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 23:45:46 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 23:45:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1dc, 0x94, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@CLASSIFY={0x24}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'hsr0\x00', 'veth1_macvtap\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@unspec=@state={{0x24}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffe51) 23:45:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000140)) 23:45:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'vlan0\x00', @ifru_map}) 23:45:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="a7", 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)=""/75, 0x4b}], 0x2}, 0x0) 23:45:47 executing program 2: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x2281) 23:45:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000000)="8d4cefc9a304c5ca31b42c7f6fd650", 0xf}, {&(0x7f0000000080)="f2", 0x1}], 0x2, &(0x7f0000000f00)=[{0xc}], 0xc}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {&(0x7f00000030c0)="96", 0x1}, {&(0x7f00000031c0)='3', 0x1}], 0x3, 0x0, 0x7}}], 0x2, 0x0) 23:45:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2b4, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0xec, 0x148, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@inet=@hashlimit1={{0x58}, {'nr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffff8, 0xb0}}}]}, @common=@CLUSTERIP={0x5c}}, {{@ip={@remote, @dev, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) 23:45:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xcc, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xccb7b6ca0af2c712) 23:45:47 executing program 4: openat$bsg(0xffffff9c, 0x0, 0x20080, 0x0) 23:45:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 23:45:47 executing program 2: clock_gettime(0x6, &(0x7f0000000300)) [ 366.270277][T12325] xt_check_table_hooks: 1 callbacks suppressed [ 366.270338][T12325] x_tables: duplicate underflow at hook 3 23:45:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:45:48 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/18, 0x12}], 0x1, 0x0, 0x0) [ 366.568289][T12335] x_tables: duplicate underflow at hook 3 23:45:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40012041) 23:45:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0xffffffff, 0x1bc, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@ttl={{0x24}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xd3}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'batadv0\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) 23:45:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x0, &(0x7f0000000100)) 23:45:48 executing program 5: socketpair(0x0, 0x80e, 0x0, 0x0) 23:45:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x140040, 0x0) mount$fuseblk(&(0x7f0000002200), &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300), 0x0, 0x0) 23:45:48 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) [ 367.204668][T12358] x_tables: duplicate underflow at hook 2 23:45:48 executing program 4: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x3812c0, 0x0) fcntl$dupfd(r0, 0x0, r0) 23:45:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x164, 0xffffffff, 0xffffffff, 0x164, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'gretap0\x00', {}, {}, 0x5c}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xff, 0x3}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x254) 23:45:49 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/bus/nvmem', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='.\x00', 0x0) 23:45:49 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000001700)='/sys/module/xt_recent', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, 0x0, &(0x7f0000000300)={0x0}) 23:45:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0x0, 0xb0, 0x90, 0xb0, 0x15c, 0x1a8, 0x1a8, 0x15c, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr=0x64010102, @dev, 0x0, 0x0, 'macvtap0\x00', 'vcan0\x00', {}, {}, 0x0, 0x0, 0x18}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) r1 = socket(0x2, 0x3, 0x100000001) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000100)="0cab", 0x2, 0x48082, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="ed8aacfea82e", 0x6, 0x0, 0x0, 0x0) [ 367.772713][T12368] x_tables: duplicate underflow at hook 3 23:45:49 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000002b00), 0x2440, 0x0) 23:45:49 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0xfffffe55, 0x0) 23:45:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000007bc0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 23:45:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x13c, 0x0, 0x13c, 0xffffffff, 0xffffffff, 0x264, 0x264, 0x264, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xdc, 0x13c, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff}}}, @common=@unspec=@mac={{0x2c}, {@random="a6a238d8bc1f"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x354) [ 368.154910][T12374] x_tables: duplicate underflow at hook 3 23:45:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)='=', 0x1}], 0x1, &(0x7f0000000800)=[{0xc, 0x108}, {0xc, 0x84}], 0x18}}], 0x1, 0x50) [ 368.409180][T12382] x_tables: duplicate underflow at hook 2 23:45:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x378, 0xa4, 0xa4, 0xffffffff, 0x21c, 0xa4, 0x2e4, 0x2e4, 0xffffffff, 0x2e4, 0x2e4, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, 'wT'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @port, @icmp_id}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'team0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d32a86fff74b828b1e63aebe0cd7165b27578495e6ead5e580e2f4cbcaf0"}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@ttl={{0x24}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @empty, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d4) 23:45:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540), 0x0, 0x12d880) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:45:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x1368, 0xffffffff, 0x1188, 0x1188, 0x0, 0xffffffff, 0xffffffff, 0x12d4, 0x12d4, 0x12d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1164, 0x1188, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@remote, [], @ipv4=@multicast2, [0x0, 0x0, 0xffffff00], @ipv4=@dev, [], @ipv6=@mcast1}}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x13c4) 23:45:50 executing program 1: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='syz1\x00', 0xfffffffffffffffc) 23:45:50 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 368.951538][T12393] x_tables: duplicate underflow at hook 2 23:45:50 executing program 3: timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f00000001c0)) [ 369.730454][T12374] x_tables: duplicate underflow at hook 3 23:45:51 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000004100)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 23:45:51 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000080)={0x10}) 23:45:51 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {r0, r1+60000000}}, 0x0) 23:45:51 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:45:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200), 0x0, r1) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 23:45:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)="a7bf501f9323522c29b088fd20014fa23ee3508391fcd45b60cf55954668d47dc555d6237964b9b626661eea9073e47aaa36a62e0daefb4b72ae3d35", 0x3c}, {&(0x7f0000000700)="7198ffdaa0da8c473a351f5932793f4f8d0909ef7ab4c65fa05b826cc7187ae0156b89fec3152fc483cc8a44783963ce8e10adee3e5a3a393eb177e5fc1bc2", 0x3f}, {&(0x7f0000000780)="cff660c254fd45fdb861dee7c4b1d7ac5112e743c4be35fc8a34494ae6f9f240eeb685aeb9ed57fbe15aac1c392720b877d276b0bdd57b128e52baea55c89c9b0602a5b36282f2929970da09202ea54d7a7b3e13e78328f09d661dd7f421e957991ea846affa1d129853fd3a0dd32e40af3e21c5f75d6c09063334cc9d63224381764922d7680cc8f12c9cf2aa096341a58d1a6f92908c3507ba67235806ad551d0da6159f3f9d0fb8cca9bb87a3e631a40559fc23eb0034f6", 0xb9}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="adbadd31a676471e534a8e8b19b9175e6c39c073220cfe8891facc21fb294e9e10819ba7849dae015e9d2a7c0a5edff004946f6720967dea5b05f1702eff82a2adda7e812f60e9d0e3eef4e033a2854b4c01cb34b04a5553ceb842ac8cc2956d07db6523eb6e673a3618edc5e8f100306d5b6bfa9bec7255ec37f0c9adef089d5d55d3f88872ca1e313d4b7f5c292869ba14ce8272de684cd1a779e4be398cbb51f98ca50ecd394f6934bd0dff0ca3af3723ada967ff85a8e8bd14daca86ec0f623e1e6cce8970115bd1361096775cdb10076c21cbeaaac784cf5f26c2e281dac958798e71e057fcf3a2f5fd48e77e9d0ffcb43cf2d67ca6020024c52ded547bc29623aeb196a7acf9dc6ed8dfb354824c271e6ae72096b85d71f6c4e4e1b5bb9a1f6aec6896f8f9fd94fbc66dad67fa12b7f121d76704a47fd1649d01889b2afbe9bfc34b12d4ac0683a055103fa144e2d6f89c9c0e147f84a4b041501f5c80e4746a79311805c7de7b6ad10b61bd0b5220ad2f1bed6436d4b3ff42ac71c280da0601f9b17695e01cd9dfd756ca1633d9570c3c9f37d9baf5a2f4793985452f282d354effcdc1e7c8d749d1aca0f356397dc459b765589e1a9c7d0cdfd9347302c2b5fe8fd407c7b6b682d8da79bea7809eeb6645332834199f0927144a1cc10b47ac7b22e13449e195b7f47fad6d6192ec0afb55e1b78a88cfc4903f31338c77239ccd5fb898c00ee6dcd107ac35628a8a415e2bf64f89cdb1115e3cb8260b17ddbfa65720e31480e6d2156b67fe1f42e30b8d42a460d09f89ed460314e95f4ee063ae5ac454c084a9b96c828a5197f51e02bfba9817d3ba1939525846c64efec0089f13e32d67c9122fc9fb687ec9baa4e78c8630a197c1aa9d66fb59ffcd8cedc831cdc9efc2d4ff300aa08c61c7144a6d218f2e60f0e60e490dd6d86cc40e58d93c9c8907bda9e983271cbfd19231f462e698542090a00b83d693410efa329ea0afc81fa08eb7086266fee009a1ce6dbc50ea022af4fea6802fc8e3171bfd539673d90f515972641f66513db4d7d5d9ca1f598b2e05f15a79762e0b69be5b1f9119c88f3121bf45ddc39ce3e06baf24cd03cde461817d23c0a658f3bb97a1a8f610e89b08ab5b03c2a8d59994371283fe8b9001e867e3df0c95f7ec42c777bc727d6d99a054729486352e82b1f95b021c5684d66b57c1a96ee759d706142d18ccb456614511b028f11906adc812751d2af0bfa99c8ad9c0d714aab02418e8259150237e299f2bbd710a13625412847e0f9f98d26e6e93399c31923cb75db0d40db83463db667487635a4c771d4f9b07f5754ab0088c61592ad346783fb5069b6e94ff9d1bfe0b0add8f37514d601bdfcebb9d2c557442b64a0fd7c060e3a7cf676ec680e347cedd7ed6fadf17f1730a9036abb2ca46fc67de58eb966cdc040b27c9ec1b73f7dc3a2b25172162a33c1f78497e202e4bbd3c52bc9cd056e32d64235cd8d5ac173700fb9b20169b3c358c0f3b4310d0214a642bd6f2f25b9f7fbfff216dc54ac9fc9bd38b42654ed4b382b7c85e252328233725c667610e281cf7d07c0e1d96793d9d7a76938f39909e6f77f7aaa5eb13c3c2872ed12db8e0f035c38211a2bd1d71abd5427ca8cf67fcf3b2d3f4834ec9281804741efdc2a3f3e82c6964ed92f3184ca51fbbe4d4ac7bb394c8514b379680aedabca113c61c10a4a608597718d29f9122253cc442fa5aed28f4c4a135dda9a971d8e9371ed94ee3119b858cee2a7372c0eb9b3988752d14f1f69c2770ca5517eb54af67a325494c462cbfb36f73307f8efa18bd289dd066f2c01d0dab13026010bf67251c9442dccf41681eafe5531fa2519ca5722451eab50e5f03caabbeb72fc37e3732988fcc00e84b9569428669ca7c13a6c9317949de58ad9bca3b2376120297ac24aaf3459b80589046e26e01fac2a947cdbe4de9fb9d616f9e149cfe44d36a4e27da38957f5f92b3514717866a5cc86664cb64efc05384f90aa1fd7d40cd2fbe6f46246e71206c94d8c15daf4e32f6d0f71ea6103eb140cf44539c8734fff6c1f902c54867ea29975de8be71c7e16969253b393a9465b2f602f29276a6ccd560dd2a1feb3d4c73ee41619b1ab3853b3e49a3585e82aa6df3fb826310a45328529738493bcd2559778ee551b97238ccccb73f2c3fc290ddc73fd1cd5a53d57257722e393efbf25e390cb61edff04810b486377410986c6ebe93f19c9e2e7a12fc8919f4b8587c8e424b98893c8e2aa29528a5a21f02ab9a15dc65a964c2b6128083ce3da113cb732092a7764e9b2923f94f60ca6c8f1aa186db031fc1bd9793002afb237146d4720d87d514989a65e9058b5d6748d1c36f62d49bab425c5c4f2305e38b63102d19cec2063cd10983327e9223c8db37d04590bdfbf88276b59405f91316768c4dced74882f117fdc78e305297713c3f129015aa21aa45a0990e22491671fcbda6087013739d68b92275a5c8d91ed1bf32cfc2b7697a9f8fd282fde13d8b84c7e69700e613cf08305f38fcff12ebdd031e71910d0e942c75134b93e9c7e3d3471c08f699de62ef808f9ab451cd1c6133bf949317b5608fb8d97f2e8ed51a85ac1df85de807645d8ac9b49a71b72ee5aef5a3ff0da1af74913d9146bb72f2e84cc25f0a880ce5385eda733a1d5335306131d81f339508870e034f408e913c99aef739506c2f23c212593d05247be5d87fa6d83cb9458d445c189d1c9e1a2967301c58d8a55a0576be700319557f2d6abcbec9e30ae67c4fd3a13057288669645c8f608c732cfcf34520fd62c346fd1213edbc6cece58136ea6816b50b8b2cf09bd2c5e15cc2a714a2680073eeae053150419f121110f1de35e9e1e5ebec478ff22bc6a7831519c8d286a2791b874dc93608b5db53839a0308272131fec45a52c82cb6ce79cc805b0ddf7d71ce22027839fa120ae82c5508bc56f077df70b95aaea6aed5f4b2d01314f317c9d2e6339d2f1a10f4df4c1708b1b21b4bd2bbf2fb0b086c32e45e5a22ac5e0a4986e7b1b4792a899edb5566380ed032e66956923022bf6be5d65175f8d01eb7d57802a2d4061cb6cc4208ce513d2556c61e18343e540de923d442811b6ffeadc6c1403a2c13cb31343e4fbec82dd1f086e79220413530de5b8b81341878f69b7fb7f3f2f87efd163b9092edba8ad820285de7b844e686fb4342017e1b9cd46da11372d3feb40b359a7d08040471f28b06577911155f691061194ee1fa6268677309b4c87f5f38bc83a37c988f7e678c9c8d32fdda1605e0fe5e459a98ca965873c970019a64584261ef231220f51b01c787401fbf1e416a267e86940e2b32fbb850fd42788c7d69663f6e5260e597f0f8075e6bfb83c71af707ae554867e9af1a5ebe98f51a7c997a41788bd036f8f1f3106abbf9d18120237d3e45e7c8a88584b385b8c5f0b653829b36e12dd14f4d46aa93884ef2fe799ed3a665581bf1bfc87e4dfee233f80df6c484b6125901456838b32987ee72d5ba4023881da3a00c0eda1cc282720e4f11f19308421bc7372911f48ca1f0b74e826bb3550014c7dd45a442bf37ebbec2b489cf45da3339f00bbc3dda031a0ce4dbf5837fc374740be08584e3ced3284d1a48959db49b92c090fa7218240ebfc42fb0a06fddaf7bc950e38b4411c7d372cce4df7c8400e14c63fef6619d6d2a3a9e239738b588f68eef758c716f00be537c376f65caf80c17e7a4988d35a45325ed7c583725e688110c7f5427a20339a26e7aa2b15d70891baedfb9116122d04b1247c1d498afb369c01612e2f4f4e48c0850d347023db82064f56de0666c9e8b48356b49f520e9191f2ddd30b86803f359eaebae160b373c9283704809eaa02af1551fa66370644acb50ea68a2b17811b110a75c96edd58675656d4de542ddf32563668cd861d39daf2cb3c993bda683908b390492266a8efc5ed8811445d4e197f60aebb5d8e1ffb14cf769edcf4b41222ab44bac9465fbf273a5c619feb284d89b7cae16ab36127783ed6b962125fb54c29e5bfab5d0a326379bd02a97c317b4cd62fa18586e825fd6d2f415a8a2c4b8a7279ba9a714fce56986a2d0d911206ccb196ac7335f80209b6d17ed6d60d6c96914e8b58c72249e3e7d2e3ea7e33701b4153a7cf4c8fde41ee05376b964313b365ae1cab4b17af10035d201355f0a0a8ee5e272343871716238e56ce4d505cbb687cb2f8c11e1207d98d9b47f83fafa083f341600bb529b501c666286831b6b6ae0efdc5b61585b350ce43924d19c8ff0558f253f735a3afb1d323d9c955f8e5b44935e28ae194742b402bb9237455737f1912083e5320c495cbab40c52caa61bad1d44b61e4a3865757e5860a4058146b3d1ef4ca074d60f362738274dc4756ca4bfcadde360246b108e5b4e6fa86607179f6fc193154769f6d2bbe95a77a084133c2e5148793f9db0d50e228c7db93b26ea0f1eb2f5816a4d5476f9262b680269ce055af3f07a93b49126ac328f876ad9f2983156c2072a828ef61219b01ce030993b5e402bfcda7f7ec0a0f40354d26e0f6ac042a1ef7d72a5d3bf89dc427af4b0da7e4c1f1609ef6d8abf0ac38123eeadb2b89d1d6175a53bdced22f1759cba9da49f1b693154627d8833d196622d3f789f90c5226e6e1800d81db0daed623758ccdd5fd74fa7db849fdc28dd95faa53ab34742ce4725736c6bbe85902f42e5089d57c077b67d9266a55437441fc5c2118da900ea9b23ce1730d172561529a34abfc5d316d9435c1b69161b7328dbf97d209d7a928cd734a44c02d200339f0ca9c5da4f907320ea0b1890cbf16eab6fc8150f51fac636069ea55a63aea86d87d37f7519a56827306653297dffc7e4b1807a3c6c6b7467ff4bb24ba8865125c5d3a868d57df9a3faad26b92ace7d7edb48f2a9e1a001cece95266365acaa7c6d17b77ebc280a7620437ee4dff6a75ce4bbe33aff6dbb8321dcdaea96d42c960ba43a24dd3c5cdea4e4e2c02523a58ad736916c9dff8812a7d836ec640dccbc0e0a2c500ab622a3401a363728bb69d245aa8d054fd03a878d486975e1f3941cc5d5c6c429624ce0fe27ebeeb97f996f77fc0858a95bc8d2e3f5ec296fa3af00b59f6def015b20a708083b026e01466bb8c889321f0d11f7769ab8ff75a9cf6c6f57a5cfb7c2d541daf0368347293725312d2caa0c5cdacfda9e186a5a710d1bc8b47e33598a603bb55ffe4a5fe5f55c3f761f20e9f0b59e4e698ea1edf26b6ca47b5e5d9d90d685f65a9922f40e8e69c435953c7d1de6f075b6968031cb5291ba099a3a23203db2a4ddb7b2e11ee7d1677d356a733e9358cb973ca41047f9112bea16d72a79016f1448890c7a1d3e0689a3d590e7e566df6d9bf7fc714204d6241394d29899da079068792bf0b9df3acc79cb6ff2fa34944814d9bf136b355d821f28d92566da29f418087338631783ca778d63e28bd8f11bdb150de02f1c530c1b9b23c1dbaf2b4f6b28bebfd2d0ee78543032116fc938a7e025ecdd5b647dc485a6e90a6eb5ed7b1576e0dd0ba375a6239fe89dfee848ae45afbb14776c1d2dce84ed22c3d96c3680f34faf7a36cf2c565d7f1df4ae2e53e53070a0750e98a6fe3bf336c33312bab87fa91515ce64e9c519d9f02a680b29425d6b2327ae9b12890fe4ccf03dd0fc8d4662719f76c159d019eb35e957445049371a618a8c6fa4e6f34f10db65c4be1fc0b9a3d82caa91a52782439ee100bac7943193cc4204d9310cab0de188618d", 0x1000}, {&(0x7f0000002c80)="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", 0xd8d}], 0x6}}], 0x2, 0x0) 23:45:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000009040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:45:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc0001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:45:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x8, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 23:45:51 executing program 2: ioprio_set$uid(0x0, 0xee01, 0x7) 23:45:52 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002cc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:45:52 executing program 0: getresuid(&(0x7f000000afc0), &(0x7f000000b000), &(0x7f000000b040)) [ 370.710418][T12425] x_tables: duplicate underflow at hook 3 23:45:52 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000080), 0x20080, 0x0) 23:45:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x1368, 0xffffffff, 0x0, 0x121c, 0x1188, 0xffffffff, 0xffffffff, 0x12d4, 0x12d4, 0x12d4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1164, 0x1188, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@mcast1}}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x4, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x13c4) 23:45:52 executing program 2: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='(].{]/\x00', 0x0) 23:45:52 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 23:45:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000000)="8d4cefc9a304c5ca31b42c7f6fd650", 0xf}, {&(0x7f0000000080)="f2", 0x1}], 0x2, &(0x7f0000000f00)=[{0xc}], 0xc}}, {{&(0x7f0000002040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:45:52 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x12081, 0xb2) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x62feac6ea22f3508) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 371.442777][T12442] x_tables: duplicate underflow at hook 2 23:45:53 executing program 1: pselect6(0x45, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, 0x0, 0x0) 23:45:53 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) 23:45:53 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x8802, 0x0) 23:45:53 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) 23:45:53 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000001700)='/sys/kernel/config', 0x0, 0x0) 23:45:53 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000005000)='./file0\x00', 0x0) 23:45:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x220, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b4, 0x2b4, 0x2b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x18c, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "efc1446f4379778319a1dc339f0d1f30b2bdca6918f66712c3019c2ffcaf4d72d858823791a1fd9f09ee4e321e4b77856ddb01378447b5be703b0ac7363444abdca5dc42ab83ae6b6df5e459fa245f9ece6801169c718fd942bed09fed5b7a28014240149bd3528ee5451f28c5fb90592e41c860c9bfef4c17efb1dac65044ca"}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a4) 23:45:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3cc, 0xffffffff, 0x1ac, 0x1ac, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x188, 0x1ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "dc43"}}, @common=@set={{0x40}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) 23:45:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x134, 0x1c8, 0x134, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x134, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@rateest={{0x68}, {'dummy0\x00', 'gre0\x00', 0xc}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 23:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x274, 0xffffffff, 0x94, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x1e0, 0x1e0, 0x1e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d0) 23:45:53 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:45:53 executing program 5: timer_create(0x0, &(0x7f00000023c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) [ 372.453098][T12464] x_tables: duplicate underflow at hook 2 [ 372.639076][T12472] x_tables: duplicate underflow at hook 2 [ 372.647548][T12470] x_tables: duplicate underflow at hook 2 [ 372.678366][T12474] x_tables: duplicate underflow at hook 2 23:45:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x4, 0x588, 0xffffffff, 0x43c, 0x0, 0x43c, 0xffffffff, 0xffffffff, 0x4f4, 0x4f4, 0x4f4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2fc, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@bpf0={{0x230}, {0x2e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xe4, 0x140, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "43bb"}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x5e4) 23:45:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x65c1540390c67f04}, 0x6e) 23:45:54 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 23:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x12c8, 0xffffffff, 0x0, 0x117c, 0x0, 0xffffffff, 0xffffffff, 0x1234, 0x1234, 0x1234, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10c4, 0x10e8, 0x0, {}, [@common=@inet=@dscp={{0x24}}, @common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'macsec0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x1324) 23:45:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:45:54 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x840, 0x0) [ 373.008092][T12479] x_tables: duplicate underflow at hook 2 23:45:54 executing program 1: timer_create(0xcfc1817cc38ce285, 0x0, &(0x7f0000000480)) [ 373.322752][T12489] x_tables: duplicate underflow at hook 2 23:45:55 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0) 23:45:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x518, 0xffffffff, 0x3cc, 0x3cc, 0x0, 0xffffffff, 0xffffffff, 0x484, 0x484, 0x484, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2dc, 0x300, 0x0, {}, [@common=@unspec=@limit={{0x3c}, {0x0, 0x5, 0x0, 0x0, 0x0, 0xab71}}, @common=@unspec=@bpf0={{0x230}}]}, @REJECT={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x574) 23:45:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, 0x0, 0x0) 23:45:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:45:55 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "c79189be274f974e23dac61e119fed804a5985740119c2586ab75872a70a5a3ab15937d0a3047974854ba53f666cf790a93528a5a56a0586d2a355830e0c7bb0"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0xfffffffffffffffa) [ 373.702274][ T5] Bluetooth: hci3: command 0x0406 tx timeout 23:45:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'dummy0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a4) [ 373.974169][T12501] x_tables: duplicate underflow at hook 2 23:45:55 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x200, 0x0) 23:45:55 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x5000841) 23:45:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@nat={'nat\x00', 0x1b, 0x5, 0x3e8, 0x0, 0x22c, 0xffffffff, 0x2fc, 0x0, 0x3cc, 0x3cc, 0xffffffff, 0x3cc, 0x3cc, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'rose0\x00'}, 0x0, 0x134, 0x168, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4}, {{@ipv4=@loopback, [], @ipv6=@remote, [], @ipv4, [], @ipv4=@dev}}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @private}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @loopback, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) 23:45:55 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) 23:45:55 executing program 5: r0 = gettid() sched_setparam(r0, &(0x7f00000000c0)=0x4) [ 374.220238][T12507] x_tables: duplicate underflow at hook 3 23:45:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2a4, 0xffffffff, 0x178, 0x0, 0x178, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8001}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x300) 23:45:56 executing program 3: socket(0x3b, 0x0, 0x0) 23:45:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) 23:45:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3bc, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x188, 0x1ac, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "f443"}}, @common=@addrtype={{0x2c}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x418) 23:45:56 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 23:45:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r1 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r2}, 0xc) [ 374.876438][T12520] x_tables: duplicate underflow at hook 2 23:45:56 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000140)="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", 0x2000, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:45:56 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000002a00), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000640)=@profile={'changeprofile ', '\x00'}, 0xf) 23:45:56 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1040, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [], {}, [{0x8, 0x8de0b29a9822535e}]}, 0x2c, 0x0) 23:45:56 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xee01) 23:45:56 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc000, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) 23:45:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r1 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r2}, 0xc) 23:45:57 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {r0, r1+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 23:45:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x81) 23:45:57 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x2b4000) syz_open_dev$ptys(0xc, 0x3, 0x1) 23:45:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) 23:45:57 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 23:45:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r1 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r2}, 0xc) [ 376.300025][T12558] new mount options do not match the existing superblock, will be ignored 23:45:57 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x24c0, 0x0) 23:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x514, 0xffffffff, 0x3c8, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2fc, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@bpf0={{0x230}, {0x2e, [{0x2}]}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "da65"}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x570) 23:45:58 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:45:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003c80)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 23:45:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x726}, 0x14}}, 0x0) 23:45:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r1 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r2}, 0xc) [ 376.866603][T12569] xt_check_table_hooks: 1 callbacks suppressed [ 376.866667][T12569] x_tables: duplicate underflow at hook 2 23:45:58 executing program 0: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 23:45:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0xa4, 0xa4, 0xffffffff, 0x250, 0x250, 0x394, 0x394, 0xffffffff, 0x394, 0x394, 0x5, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'xfrm0\x00', 'lo\x00', {}, {}, 0x2e}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x11, @private, @remote, @gre_key, @gre_key}}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'bridge0\x00', 'macsec0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@remote, @port, @icmp_id}}}, {{@ip={@empty, @private, 0x0, 0x0, 'syzkaller1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @gre_key}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'veth0_macvtap\x00'}, 0x0, 0x110, 0x144, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x484) 23:45:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:45:58 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) 23:45:58 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x10, 0x0) 23:45:58 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)='syz') 23:45:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x184, 0x184, 0x184, 0xffffffff, 0xffffffff, 0x21c, 0x21c, 0x21c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8001, 0xf98f}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) [ 377.539094][T12585] x_tables: duplicate underflow at hook 1 23:45:59 executing program 1: pipe2$9p(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) write$P9_RSTAT(r0, &(0x7f0000000040)={0x3c, 0x7d, 0x0, {0x0, 0x35, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '-['}}, 0x3c) 23:45:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'ipvlan1\x00', @ifru_map}) 23:45:59 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000040)) [ 377.798437][T12592] x_tables: duplicate underflow at hook 2 23:45:59 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x77359400}}, &(0x7f0000000400)) 23:45:59 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 23:45:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3ac, 0xffffffff, 0x18c, 0x18c, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x18c, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "efc1446f4379778319a1dc339f0d1f30b2bdca6918f66712c3019c2ffcaf4d72d858823791a1fd9f09ee4e321e4b77856ddb01378447b5be703b0ac7363444abdca5dc42ab83ae6b6df5e459fa245f9ece6801169c718fd942bed09fed5b7a28014240149bd3528ee5451f28c5fb90592e41c860c9bfef4c17efb1dac65044ca"}}]}, @REJECT={0x24}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@ah={{0x2c}}, @common=@ah={{0x2c}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x408) 23:45:59 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 23:46:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:46:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'macsec0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) [ 378.490191][T12607] x_tables: duplicate underflow at hook 2 23:46:00 executing program 5: pipe2$9p(&(0x7f00000029c0), 0x0) 23:46:00 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 23:46:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2a4, 0xffffffff, 0x178, 0x0, 0x178, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xf98f}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x300) [ 378.928008][T12616] x_tables: duplicate underflow at hook 3 23:46:00 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000600)={0x10}, 0x10) 23:46:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'gretap0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) [ 379.056156][T12619] x_tables: duplicate underflow at hook 2 23:46:00 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000c80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) 23:46:00 executing program 4: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000004bc0), &(0x7f0000004c00), &(0x7f0000004c40)={0x0, "6927c672c0b7d7960f28305f831ec60a57aae5d4b1de0c831fc2a5052e1f24f2e4f0fe29e0f36b11ca69a24a82676f86e0208a07fdfac32df03ac08f51f7e7a5"}, 0x48, 0xfffffffffffffffd) 23:46:00 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:46:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) [ 379.379958][T12626] x_tables: duplicate underflow at hook 3 23:46:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000040)="52bed66eba70f5fcc83e5c937317559b7daa605ef45c9786621818483db5168ec7c194fcf886550f7cda66367b01940176ee869fe9fa", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1}, 0x14) 23:46:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="c8757f52b1d539d76b3c85530800", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1}, 0x14) 23:46:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000000)={'lo\x00'}) 23:46:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 23:46:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:01 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000140), &(0x7f0000000200)={0x0, "a8a9bf2634bbc610a299c905e9e0810cb60169e7bcec3b9edd2cd0a8e7129fb24e9e39a98cd18e53be039d7a893126bea6dc5e39a0754fff43b985e80264aa5a"}, 0x48, r1) 23:46:01 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x113, 0x113, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x130}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 23:46:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0xc020660b, 0x0) 23:46:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 23:46:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='uid_map\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x6f) [ 380.618827][T12655] ptrace attach of "/root/syz-executor.3"[12654] was attempted by "/root/syz-executor.3"[12655] 23:46:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000020201"], 0x14}}, 0x0) 23:46:02 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @loopback}}}}) 23:46:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gretap0\x00', 0x0}) 23:46:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:02 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 23:46:02 executing program 2: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x3a, 0x0, 0x0) 23:46:02 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd6, 0xd6, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum]}}, 0x0, 0xf2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:02 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x131, 0x131, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @ptr, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "4cd0"}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x150}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5460, 0x0) 23:46:03 executing program 0: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x7, 0x4) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) 23:46:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 381.648432][T12686] ptrace attach of "/root/syz-executor.3"[12684] was attempted by "/root/syz-executor.3"[12686] 23:46:03 executing program 2: socket$inet(0x2, 0xa, 0x94) 23:46:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x29, 0x12, 0x0, 0x300) 23:46:03 executing program 5: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) 23:46:03 executing program 0: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) [ 382.104561][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:46:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 23:46:03 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8936, 0x0) 23:46:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x300, 0x4) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 23:46:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0xe}, 0x0) 23:46:04 executing program 0: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 23:46:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x0, 0x0, &(0x7f0000001a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:46:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000021c0)) r2 = getgid() read$FUSE(r0, &(0x7f000000a940)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ca00)={0x2020}, 0x2020) getgid() getuid() read$FUSE(r0, &(0x7f000000ebc0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008940)="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", 0x2000, 0x0) r3 = getuid() write$FUSE_DIRENTPLUS(r0, &(0x7f00000085c0)={0x2a8, 0x0, r1, [{{0x1, 0x2, 0x200, 0x0, 0x7, 0x8, {0x3, 0xffffffff, 0x0, 0xbf9, 0x1, 0x5, 0x1, 0xffff, 0xfa4, 0x8000, 0x9, 0x0, r2, 0x2c5, 0xb9}}, {0x2, 0x10000, 0xa, 0x3, '/dev/cuse\x00'}}, {{0x4, 0x0, 0x80000000, 0x3, 0x7, 0x6, {0x6, 0xb967, 0x7, 0x401, 0x8, 0x80000000, 0x0, 0x1, 0x7, 0x4000, 0x9, r3, 0xee01, 0x8abe}}, {0x3, 0x5, 0x6, 0x5, '{\xf0)-Y*'}}, {{0x3, 0x1, 0x8, 0x0, 0x0, 0x100, {0x0, 0x401, 0x5, 0x3f, 0x2, 0x3f, 0xa2d2, 0x200, 0xc6, 0x6000, 0x1f, 0xffffffffffffffff, 0xee00, 0x9}}, {0x5, 0x3, 0xa, 0x9, '/dev/cuse\x00'}}, {{0x3, 0x0, 0x0, 0x0, 0x80, 0x5, {0x2, 0x1, 0x6b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0x2a8) 23:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400191009004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:04 executing program 5: socketpair(0x1, 0x0, 0x101, &(0x7f0000000100)) 23:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) [ 383.448588][T12734] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:46:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0, 0x0) 23:46:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0xe) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 23:46:05 executing program 5: modify_ldt$write(0x1, &(0x7f0000001580), 0x10) 23:46:05 executing program 3: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001240)={[{@shortname_win95}, {@utf8}, {@numtail}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@utf8no}]}) 23:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:05 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'lo\x00'}) 23:46:05 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, 0x0) dup2(r0, r3) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}}) [ 384.177041][T12753] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 384.192075][T12751] FAT-fs (loop3): bogus number of reserved sectors [ 384.198701][T12751] FAT-fs (loop3): Can't find a valid FAT filesystem 23:46:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x38) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 23:46:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x21}, 0x21) 23:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x18, r1, 0x301, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 384.821721][T12772] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 23:46:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_tables_targets\x00') ioctl$sock_inet_SIOCDELRT(r0, 0x5460, &(0x7f0000000100)={0x7, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, {0x2, 0x0, @empty}}) 23:46:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006700000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000004000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 23:46:06 executing program 0: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:06 executing program 3: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x30, 0x0, 0x300) 23:46:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000180)=""/255, 0x32, 0xff, 0x1}, 0x20) 23:46:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x4, r2}, 0x14) 23:46:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 23:46:07 executing program 0: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:07 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x107, 0x107, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:07 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:46:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000440)='v', 0x1, 0x0, &(0x7f0000002640)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) 23:46:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000005c0)=0xffffffffffffffff) 23:46:07 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 386.197188][T12806] ptrace attach of "/root/syz-executor.5"[12804] was attempted by "/root/syz-executor.5"[12806] 23:46:07 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0xfffffffffffffffe) 23:46:07 executing program 0: socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 23:46:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 23:46:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000040)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x288, 0x5802, 0x294, 0x0, 0x294, 0x370, 0x378, 0x378, 0x370, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x220, 0x288, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@ipv6header={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ipv6={@loopback, @private0, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 23:46:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 23:46:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x8, 0x4) 23:46:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x8, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 23:46:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 23:46:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 386.985512][ T3127] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.993275][ T3127] ieee802154 phy1 wpan1: encryption failed: -22 23:46:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="97", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240)="cfc2731bf033c21b11b933cd687b85c6cccfd7a77ecb6471e21a829d637b039146a3", 0x22, 0x0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) 23:46:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 23:46:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}]}, 0x2c}}, 0x0) 23:46:09 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000300), 0x10) 23:46:09 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x117, 0x117, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:09 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x5}, 0x18) 23:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) [ 387.971678][T12849] ptrace attach of "/root/syz-executor.1"[12848] was attempted by "/root/syz-executor.1"[12849] 23:46:09 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0, 0x8055, 0x0, {0x0, r3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f0000", 0x16, 0x4200}], 0x0, &(0x7f0000000480)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRESDEC]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0xa000, 0x101) openat(r4, 0x0, 0x10000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 23:46:09 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x65, 0x65, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '+c\n'}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "5cd0"}, @enum]}, {0x0, [0x0]}}, 0x0, 0x83}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="97", 0x4e4, 0x44040, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 388.463187][T12863] ptrace attach of "/root/syz-executor.2"[12861] was attempted by "/root/syz-executor.2"[12863] 23:46:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000780)={0x14, r1, 0x307, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 23:46:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) 23:46:10 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 23:46:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {0x1}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 23:46:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x2c) 23:46:10 executing program 1: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x33, 0x0, 0x0) 23:46:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) [ 389.062111][ T5] Bluetooth: hci4: command 0x0406 tx timeout 23:46:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) 23:46:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x549000, 0x0) r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xf3, 0x0, 0x60, @private2, @dev={0xfe, 0x80, '\x00', 0x32}, 0x7}}) 23:46:10 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], '+c\n'}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "5cd0"}, @enum, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xee}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:11 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) creat(0x0, 0x1a0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f0000000080)) 23:46:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000440)='v', 0x1, 0x0, &(0x7f0000002640)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 23:46:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0), 0x0) 23:46:11 executing program 5: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x21, 0x0, 0x0) [ 389.848483][T12900] ptrace attach of "/root/syz-executor.5"[12898] was attempted by "/root/syz-executor.5"[12900] [ 389.866319][T12899] ptrace attach of "/root/syz-executor.4"[12897] was attempted by "/root/syz-executor.4"[12899] 23:46:11 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000000c0)={0x7}) 23:46:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000080)={'veth0_to_team\x00'}) 23:46:11 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 23:46:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 23:46:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}]}, 0x50}}, 0x0) 23:46:12 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:46:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 23:46:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000140)=""/185, 0x26, 0xb9, 0x1}, 0x20) 23:46:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="c8757f52b1d539d76b3c85534305", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1}, 0x14) 23:46:12 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 23:46:13 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x44072, 0xffffffffffffffff, 0x10000000) 23:46:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 391.594426][T12938] ptrace attach of "/root/syz-executor.1"[12937] was attempted by "/root/syz-executor.1"[12938] 23:46:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f00000000c0), 0x4) 23:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) 23:46:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='pagemap\x00') read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x2020) 23:46:13 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002640)={0x80000000}, 0x8) 23:46:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:46:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffff9) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfeda) 23:46:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) 23:46:14 executing program 2: socketpair(0x0, 0x80403, 0x0, 0x0) 23:46:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_tables_targets\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) r1 = io_uring_setup(0x1b7a, &(0x7f00000000c0)={0x0, 0x8fd3}) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x10000000) 23:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0xfefe}, 0xfefe}}, 0x0) [ 393.047828][T12971] loop4: detected capacity change from 0 to 16 [ 393.131465][ T35] audit: type=1804 audit(1626047174.655:35): pid=12971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir758483202/syzkaller.sqJfpV/134/file0/bus" dev="loop4" ino=3 res=1 errno=0 [ 393.154349][T12971] attempt to access beyond end of device [ 393.154349][T12971] loop4: rw=2049, want=20, limit=16 23:46:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) close(r1) 23:46:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)}], 0x1) 23:46:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:15 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '+c\n'}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "5cd0"}, @enum, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xe3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:15 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) [ 393.954030][T12993] attempt to access beyond end of device [ 393.954030][T12993] loop4: rw=2049, want=136, limit=16 [ 393.965332][T12993] Buffer I/O error on dev loop4, logical block 135, lost async page write [ 393.974551][T12993] attempt to access beyond end of device [ 393.974551][T12993] loop4: rw=2049, want=142, limit=16 [ 393.985620][T12993] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 393.994480][T12993] attempt to access beyond end of device [ 393.994480][T12993] loop4: rw=2049, want=144, limit=16 [ 394.005611][T12993] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 394.014455][T12993] attempt to access beyond end of device [ 394.014455][T12993] loop4: rw=2049, want=145, limit=16 [ 394.025529][T12993] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 394.061256][T12971] attempt to access beyond end of device [ 394.061256][T12971] loop4: rw=2049, want=132, limit=16 23:46:15 executing program 2: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x3, 0x0, 0x7) 23:46:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) [ 394.215231][T13001] ptrace attach of "/root/syz-executor.5"[13000] was attempted by "/root/syz-executor.5"[13001] [ 394.410263][ T35] audit: type=1804 audit(1626047175.935:36): pid=12992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir758483202/syzkaller.sqJfpV/134/file0/bus" dev="loop4" ino=3 res=1 errno=0 [ 394.436498][ T35] audit: type=1800 audit(1626047175.935:37): pid=12992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="loop4" ino=3 res=0 errno=0 23:46:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffff9) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfeda) 23:46:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) read$FUSE(r3, &(0x7f0000002a40)={0x2020}, 0x2024) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 23:46:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="c8757f52b1d539d76b3c85530800", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1}, 0x14) 23:46:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) 23:46:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffff9) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfeda) [ 394.963884][T13015] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:46:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:16 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cmdline\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000012c0)=""/4105, 0x1009}], 0x1, 0x0, 0x0) 23:46:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f", 0x24}], 0x1) [ 395.292216][T13030] loop2: detected capacity change from 0 to 16 [ 395.347217][ T35] audit: type=1804 audit(1626047176.875:38): pid=13028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir758483202/syzkaller.sqJfpV/135/bus" dev="sda1" ino=14554 res=1 errno=0 23:46:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 395.606202][ T35] audit: type=1804 audit(1626047176.975:39): pid=13030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir919360604/syzkaller.8KdjlT/146/file0/bus" dev="sda1" ino=14574 res=1 errno=0 23:46:17 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 23:46:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x205800, &(0x7f00000002c0)) 23:46:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x20000988, 0x0, 0x0) 23:46:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 23:46:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:18 executing program 2: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 23:46:18 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 23:46:18 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 23:46:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8914, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 23:46:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x6f) 23:46:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000000a80)={0x2020}, 0x2020) 23:46:18 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff", 0x36}], 0x1) 23:46:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000780)={0x14, r1, 0x307, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 23:46:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0xe}, 0x0) 23:46:19 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) 23:46:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0x7f0000}]}) 23:46:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:46:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 23:46:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) 23:46:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) 23:46:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x6f) 23:46:20 executing program 4: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002480)) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 23:46:20 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], '+c\n'}, @func, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "5cd0"}, @enum, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) [ 399.025018][T13131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.049506][T13131] device veth3 entered promiscuous mode 23:46:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff040000000000", 0x3f}], 0x1) [ 399.149490][T13138] VFS: Can't find a romfs filesystem on dev loop4. [ 399.149490][T13138] 23:46:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x205, 0x0, 0x0, {0x7}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 399.290569][T13136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.328349][T13138] VFS: Can't find a romfs filesystem on dev loop4. [ 399.328349][T13138] 23:46:21 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) 23:46:21 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0, 0x8055, 0x0, {0x0, r3}}, 0xfffffffb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xf00, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000480)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0xa000, 0x101) openat(r4, 0x0, 0x10000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 399.947946][T13162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.972343][T13162] device veth5 entered promiscuous mode 23:46:21 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 400.071001][T13171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.096125][T13171] device veth3 entered promiscuous mode 23:46:21 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 400.376513][T13180] loop5: detected capacity change from 0 to 512 23:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) 23:46:22 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x4, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @array, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x2, [{}, {}, {}], "4cd0"}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x170}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 400.497340][T13180] EXT4-fs (loop5): Unrecognized mount option "0x0000000000000000" or missing value [ 400.556488][T13190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.581560][T13190] device veth7 entered promiscuous mode [ 400.668864][T13191] loop5: detected capacity change from 0 to 512 23:46:22 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:22 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20010001) 23:46:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0xfffffffffffffffe) 23:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c9", 0x44}], 0x1) [ 401.265755][T13215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.290287][T13215] device veth9 entered promiscuous mode 23:46:22 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:22 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:23 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={'lo\x00'}) 23:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) 23:46:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 23:46:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) [ 401.948426][T13235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.973649][T13235] device veth11 entered promiscuous mode 23:46:23 executing program 1: unshare(0x20000480) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="e65af31e1ef8"}, 0x20000154) 23:46:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) 23:46:24 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000040)={0x586}, 0x10) 23:46:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 23:46:24 executing program 1: unshare(0x20000480) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 402.827291][T13257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.853944][T13257] device veth13 entered promiscuous mode 23:46:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x4007, &(0x7f00000005c0)={[{@map_off}, {@hide}, {@dmode}, {@sbsector}, {@block}]}) 23:46:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b91", 0x46}], 0x1) 23:46:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r4, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[0xffffffffffffffff], 0x1) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4030) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) close(r2) 23:46:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 23:46:25 executing program 1: unshare(0x20000480) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 403.547521][T13283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 403.573293][T13283] device veth15 entered promiscuous mode 23:46:25 executing program 4: getrandom(&(0x7f0000002680)=""/200, 0xc8, 0x0) 23:46:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 23:46:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:46:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:25 executing program 5: fanotify_mark(0xffffffffffffffff, 0x12, 0x1010, 0xffffffffffffffff, 0x0) 23:46:25 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 23:46:25 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x1600bd74, 0x0, 0x300) [ 404.285922][T13304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.311403][T13304] device veth17 entered promiscuous mode 23:46:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:46:26 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x6f) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 23:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190c09004beafd0d36020a8447000b4e230f00004e21a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b9100", 0x47}], 0x1) 23:46:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 23:46:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 405.021471][T13326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.077592][T13326] device veth19 entered promiscuous mode 23:46:26 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:26 executing program 0: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x1a, 0x0, 0x300) 23:46:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5c068a388437bdef) 23:46:27 executing program 4: r0 = fork() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) 23:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:46:27 executing program 1: unshare(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 405.769636][T13347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.795183][T13347] device veth21 entered promiscuous mode 23:46:27 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x2, 0x2000000088) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@volatile, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{0x0, 0x80000001}, {}, {0xc}, {}, {0x9, 0x20}, {}, {}]}, @ptr, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\\'}, @enum]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:27 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x102, 0x102, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @ptr, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x120}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:46:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r3, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:46:27 executing program 1: unshare(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 406.512441][T13368] ptrace attach of "/root/syz-executor.0"[13367] was attempted by "/root/syz-executor.0"[13368] [ 406.528700][T13370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 406.554439][T13370] device veth23 entered promiscuous mode 23:46:28 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) 23:46:28 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x123, 0x123, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @ptr, @const, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '9'}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x140}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 406.603612][T13371] ptrace attach of "/root/syz-executor.5"[13369] was attempted by "/root/syz-executor.5"[13371] 23:46:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1a21800, &(0x7f0000000600)) [ 407.030237][T13391] ptrace attach of "/root/syz-executor.4"[13390] was attempted by "/root/syz-executor.4"[13391] 23:46:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r3, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:28 executing program 1: unshare(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:46:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) 23:46:28 executing program 0: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x35, 0x0, 0x300) 23:46:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000002580)="f7", 0x1, 0x0, &(0x7f0000002640)={0x2, 0x0, @broadcast}, 0x20002650) [ 407.330381][T13396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.417062][T13396] device veth25 entered promiscuous mode 23:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:29 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) 23:46:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x23) 23:46:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0003000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r3, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:46:29 executing program 0: r0 = socket(0xa, 0x3, 0x7) setsockopt$inet_group_source_req(r0, 0x29, 0x36, 0x0, 0x300) 23:46:29 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) [ 408.024879][T13417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:46:29 executing program 1: unshare(0x20000480) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0xd}, 0x0, 0x0, 0x0, 0x0) [ 408.119096][T13417] device veth27 entered promiscuous mode 23:46:29 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 23:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, 0x0, 0x301, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 23:46:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 23:46:29 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 23:46:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d000000000100000000000000", @ANYRES32=r3, @ANYBLOB="0500000000000000f1ff010008000100627066001800020006000400010000000c00050006"], 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 408.608677][T13433] ===================================================== [ 408.611810][T13433] BUG: KMSAN: uninit-value in __ethtool_get_link_ksettings+0x503/0x5a0 [ 408.611810][T13433] CPU: 0 PID: 13433 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 408.611810][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.611810][T13433] Call Trace: [ 408.611810][T13433] dump_stack+0x24c/0x2e0 [ 408.611810][T13433] kmsan_report+0xfb/0x1e0 [ 408.611810][T13433] __msan_warning+0x5c/0xa0 [ 408.611810][T13433] __ethtool_get_link_ksettings+0x503/0x5a0 [ 408.611810][T13433] linkinfo_prepare_data+0x1e8/0x4b0 [ 408.611810][T13433] ? strset_cleanup_data+0x190/0x190 [ 408.611810][T13433] ethnl_default_notify+0x432/0x1030 [ 408.611810][T13433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.611810][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.611810][T13433] ethtool_notify+0x259/0x520 [ 408.611810][T13433] dev_ethtool+0xe228/0xe7b0 [ 408.611810][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.611810][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.611810][T13433] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 408.611810][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.611810][T13433] dev_ioctl+0x5a3/0x1260 [ 408.611810][T13433] compat_sock_ioctl+0x2ef8/0x4210 [ 408.729292][T13433] ? sock_ioctl+0xef0/0xef0 [ 408.729292][T13433] __se_compat_sys_ioctl+0x53d/0x1100 [ 408.729292][T13433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.729292][T13433] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 408.729292][T13433] __ia32_compat_sys_ioctl+0x4a/0x70 [ 408.729292][T13433] __do_fast_syscall_32+0x127/0x180 [ 408.729292][T13433] do_fast_syscall_32+0x77/0xd0 [ 408.729292][T13433] do_SYSENTER_32+0x73/0x90 [ 408.729292][T13433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.729292][T13433] RIP: 0023:0xf7faa549 [ 408.729292][T13433] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 408.729292][T13433] RSP: 002b:00000000f55a45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 408.729292][T13433] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000008946 [ 408.729292][T13433] RDX: 0000000020000380 RSI: 0000000000000000 RDI: 0000000000000000 [ 408.729292][T13433] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 408.729292][T13433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 408.729292][T13433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 408.729292][T13433] [ 408.729292][T13433] Uninit was stored to memory at: [ 408.729292][T13433] kmsan_internal_chain_origin+0xad/0x130 [ 408.729292][T13433] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 408.729292][T13433] kmsan_memcpy_metadata+0xb/0x10 [ 408.729292][T13433] __msan_memcpy+0x46/0x60 [ 408.729292][T13433] tun_get_link_ksettings+0x7c/0xb0 [ 408.729292][T13433] __ethtool_get_link_ksettings+0x204/0x5a0 [ 408.729292][T13433] linkinfo_prepare_data+0x1e8/0x4b0 [ 408.729292][T13433] ethnl_default_notify+0x432/0x1030 [ 408.729292][T13433] ethtool_notify+0x259/0x520 [ 408.729292][T13433] dev_ethtool+0xe228/0xe7b0 [ 408.729292][T13433] dev_ioctl+0x5a3/0x1260 [ 408.729292][T13433] compat_sock_ioctl+0x2ef8/0x4210 [ 408.729292][T13433] __se_compat_sys_ioctl+0x53d/0x1100 [ 408.729292][T13433] __ia32_compat_sys_ioctl+0x4a/0x70 [ 408.729292][T13433] __do_fast_syscall_32+0x127/0x180 [ 408.729292][T13433] do_fast_syscall_32+0x77/0xd0 [ 408.729292][T13433] do_SYSENTER_32+0x73/0x90 [ 408.729292][T13433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.729292][T13433] [ 408.729292][T13433] Uninit was stored to memory at: [ 408.729292][T13433] kmsan_internal_chain_origin+0xad/0x130 [ 408.729292][T13433] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 408.729292][T13433] kmsan_memcpy_metadata+0xb/0x10 [ 408.729292][T13433] __msan_memcpy+0x46/0x60 [ 408.729292][T13433] tun_set_link_ksettings+0x7e/0xb0 [ 408.729292][T13433] dev_ethtool+0xe1a2/0xe7b0 [ 408.729292][T13433] dev_ioctl+0x5a3/0x1260 [ 408.729292][T13433] compat_sock_ioctl+0x2ef8/0x4210 [ 408.729292][T13433] __se_compat_sys_ioctl+0x53d/0x1100 [ 408.729292][T13433] __ia32_compat_sys_ioctl+0x4a/0x70 [ 408.729292][T13433] __do_fast_syscall_32+0x127/0x180 [ 408.729292][T13433] do_fast_syscall_32+0x77/0xd0 [ 408.729292][T13433] do_SYSENTER_32+0x73/0x90 [ 408.729292][T13433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.729292][T13433] [ 408.729292][T13433] Local variable ----link_ksettings.i893@dev_ethtool created at: [ 408.729292][T13433] dev_ethtool+0x3cdc/0xe7b0 [ 408.729292][T13433] dev_ethtool+0x3cdc/0xe7b0 [ 408.729292][T13433] ===================================================== [ 408.729292][T13433] Disabling lock debugging due to kernel taint [ 408.729292][T13433] Kernel panic - not syncing: panic_on_kmsan set ... [ 408.729292][T13433] CPU: 0 PID: 13433 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 408.729292][T13433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.729292][T13433] Call Trace: [ 408.729292][T13433] dump_stack+0x24c/0x2e0 [ 408.729292][T13433] panic+0x4c6/0xea7 [ 408.729292][T13433] ? add_taint+0x17c/0x210 [ 408.729292][T13433] kmsan_report+0x1de/0x1e0 [ 408.729292][T13433] __msan_warning+0x5c/0xa0 [ 408.729292][T13433] __ethtool_get_link_ksettings+0x503/0x5a0 [ 408.729292][T13433] linkinfo_prepare_data+0x1e8/0x4b0 [ 408.729292][T13433] ? strset_cleanup_data+0x190/0x190 [ 408.729292][T13433] ethnl_default_notify+0x432/0x1030 [ 408.729292][T13433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.729292][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.729292][T13433] ethtool_notify+0x259/0x520 [ 408.729292][T13433] dev_ethtool+0xe228/0xe7b0 [ 408.729292][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.729292][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.729292][T13433] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 408.729292][T13433] ? kmsan_get_metadata+0x116/0x180 [ 408.729292][T13433] dev_ioctl+0x5a3/0x1260 [ 408.729292][T13433] compat_sock_ioctl+0x2ef8/0x4210 [ 408.729292][T13433] ? sock_ioctl+0xef0/0xef0 [ 408.729292][T13433] __se_compat_sys_ioctl+0x53d/0x1100 [ 408.729292][T13433] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 408.729292][T13433] ? syscall_enter_from_user_mode_work+0x56/0x100 [ 408.729292][T13433] __ia32_compat_sys_ioctl+0x4a/0x70 [ 408.729292][T13433] __do_fast_syscall_32+0x127/0x180 [ 408.729292][T13433] do_fast_syscall_32+0x77/0xd0 [ 408.729292][T13433] do_SYSENTER_32+0x73/0x90 [ 408.729292][T13433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 408.729292][T13433] RIP: 0023:0xf7faa549 [ 408.729292][T13433] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 408.729292][T13433] RSP: 002b:00000000f55a45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 408.729292][T13433] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000008946 [ 408.729292][T13433] RDX: 0000000020000380 RSI: 0000000000000000 RDI: 0000000000000000 [ 408.729292][T13433] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 408.729292][T13433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 408.729292][T13433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 408.729292][T13433] Kernel Offset: disabled [ 408.729292][T13433] Rebooting in 86400 seconds..