Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2021/05/16 19:18:34 fuzzer started 2021/05/16 19:18:34 dialing manager at 10.128.0.163:37989 2021/05/16 19:18:34 syscalls: 3414 2021/05/16 19:18:34 code coverage: enabled 2021/05/16 19:18:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/16 19:18:34 extra coverage: extra coverage is not supported by the kernel 2021/05/16 19:18:34 setuid sandbox: enabled 2021/05/16 19:18:34 namespace sandbox: enabled 2021/05/16 19:18:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/16 19:18:34 fault injection: enabled 2021/05/16 19:18:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/16 19:18:34 net packet injection: enabled 2021/05/16 19:18:34 net device setup: enabled 2021/05/16 19:18:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/16 19:18:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/16 19:18:34 USB emulation: /dev/raw-gadget does not exist 2021/05/16 19:18:34 hci packet injection: enabled 2021/05/16 19:18:34 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/16 19:18:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/16 19:18:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/16 19:18:35 fetching corpus: 50, signal 39755/43623 (executing program) 2021/05/16 19:18:35 fetching corpus: 100, signal 81710/87339 (executing program) 2021/05/16 19:18:35 fetching corpus: 150, signal 103135/110515 (executing program) 2021/05/16 19:18:35 fetching corpus: 200, signal 120680/129776 (executing program) 2021/05/16 19:18:36 fetching corpus: 250, signal 137618/148390 (executing program) 2021/05/16 19:18:36 fetching corpus: 300, signal 150045/162469 (executing program) 2021/05/16 19:18:36 fetching corpus: 350, signal 165405/179413 (executing program) 2021/05/16 19:18:37 fetching corpus: 400, signal 179493/195055 (executing program) 2021/05/16 19:18:37 fetching corpus: 450, signal 187535/204696 (executing program) 2021/05/16 19:18:37 fetching corpus: 500, signal 195457/214193 (executing program) 2021/05/16 19:18:37 fetching corpus: 550, signal 209837/230004 (executing program) 2021/05/16 19:18:38 fetching corpus: 600, signal 223206/244800 (executing program) 2021/05/16 19:18:38 fetching corpus: 650, signal 229664/252778 (executing program) 2021/05/16 19:18:38 fetching corpus: 700, signal 235375/260034 (executing program) 2021/05/16 19:18:38 fetching corpus: 750, signal 240815/267002 (executing program) 2021/05/16 19:18:38 fetching corpus: 800, signal 247116/274777 (executing program) 2021/05/16 19:18:39 fetching corpus: 850, signal 253408/282510 (executing program) 2021/05/16 19:18:39 fetching corpus: 900, signal 259688/290199 (executing program) 2021/05/16 19:18:39 fetching corpus: 950, signal 264850/296843 (executing program) 2021/05/16 19:18:39 fetching corpus: 1000, signal 270682/304057 (executing program) 2021/05/16 19:18:40 fetching corpus: 1050, signal 277099/311885 (executing program) 2021/05/16 19:18:40 fetching corpus: 1100, signal 284532/320631 (executing program) 2021/05/16 19:18:40 fetching corpus: 1150, signal 289105/326620 (executing program) 2021/05/16 19:18:40 fetching corpus: 1200, signal 294423/333300 (executing program) 2021/05/16 19:18:41 fetching corpus: 1250, signal 298218/338531 (executing program) 2021/05/16 19:18:41 fetching corpus: 1300, signal 305486/347061 (executing program) 2021/05/16 19:18:41 fetching corpus: 1350, signal 311195/354110 (executing program) 2021/05/16 19:18:42 fetching corpus: 1400, signal 316664/360898 (executing program) 2021/05/16 19:18:42 fetching corpus: 1450, signal 321838/367409 (executing program) 2021/05/16 19:18:42 fetching corpus: 1500, signal 327630/374430 (executing program) 2021/05/16 19:18:42 fetching corpus: 1550, signal 332781/380849 (executing program) 2021/05/16 19:18:43 fetching corpus: 1600, signal 338556/387841 (executing program) 2021/05/16 19:18:43 fetching corpus: 1650, signal 341385/391992 (executing program) 2021/05/16 19:18:43 fetching corpus: 1700, signal 347041/398839 (executing program) 2021/05/16 19:18:43 fetching corpus: 1750, signal 350532/403605 (executing program) 2021/05/16 19:18:43 fetching corpus: 1800, signal 356080/410317 (executing program) 2021/05/16 19:18:44 fetching corpus: 1850, signal 358276/413859 (executing program) 2021/05/16 19:18:44 fetching corpus: 1900, signal 362074/418911 (executing program) 2021/05/16 19:18:44 fetching corpus: 1950, signal 367105/425104 (executing program) 2021/05/16 19:18:44 fetching corpus: 2000, signal 370911/430119 (executing program) 2021/05/16 19:18:44 fetching corpus: 2050, signal 373020/433506 (executing program) 2021/05/16 19:18:45 fetching corpus: 2100, signal 376454/438124 (executing program) 2021/05/16 19:18:45 fetching corpus: 2150, signal 380921/443698 (executing program) 2021/05/16 19:18:45 fetching corpus: 2200, signal 384336/448270 (executing program) 2021/05/16 19:18:45 fetching corpus: 2250, signal 387410/452549 (executing program) 2021/05/16 19:18:45 fetching corpus: 2300, signal 390550/456890 (executing program) 2021/05/16 19:18:46 fetching corpus: 2350, signal 394925/462349 (executing program) 2021/05/16 19:18:46 fetching corpus: 2400, signal 398878/467465 (executing program) 2021/05/16 19:18:46 fetching corpus: 2450, signal 402182/471902 (executing program) 2021/05/16 19:18:47 fetching corpus: 2500, signal 405185/476045 (executing program) 2021/05/16 19:18:47 fetching corpus: 2550, signal 407531/479590 (executing program) 2021/05/16 19:18:47 fetching corpus: 2600, signal 411649/484812 (executing program) 2021/05/16 19:18:47 fetching corpus: 2650, signal 414744/489042 (executing program) 2021/05/16 19:18:47 fetching corpus: 2700, signal 417482/492970 (executing program) 2021/05/16 19:18:48 fetching corpus: 2750, signal 421062/497660 (executing program) 2021/05/16 19:18:48 fetching corpus: 2800, signal 424502/502154 (executing program) 2021/05/16 19:18:48 fetching corpus: 2850, signal 427397/506164 (executing program) 2021/05/16 19:18:49 fetching corpus: 2900, signal 431855/511558 (executing program) 2021/05/16 19:18:49 fetching corpus: 2950, signal 434781/515501 (executing program) 2021/05/16 19:18:49 fetching corpus: 3000, signal 438865/520557 (executing program) 2021/05/16 19:18:50 fetching corpus: 3050, signal 446794/529132 (executing program) 2021/05/16 19:18:50 fetching corpus: 3100, signal 449154/532632 (executing program) 2021/05/16 19:18:50 fetching corpus: 3150, signal 451634/536197 (executing program) 2021/05/16 19:18:51 fetching corpus: 3200, signal 455267/540777 (executing program) 2021/05/16 19:18:51 fetching corpus: 3250, signal 457884/544415 (executing program) 2021/05/16 19:18:51 fetching corpus: 3300, signal 460546/548110 (executing program) 2021/05/16 19:18:52 fetching corpus: 3350, signal 462972/551571 (executing program) 2021/05/16 19:18:52 fetching corpus: 3400, signal 464939/554557 (executing program) 2021/05/16 19:18:52 fetching corpus: 3450, signal 466610/557395 (executing program) 2021/05/16 19:18:52 fetching corpus: 3500, signal 468519/560434 (executing program) 2021/05/16 19:18:52 fetching corpus: 3550, signal 471483/564350 (executing program) 2021/05/16 19:18:53 fetching corpus: 3600, signal 473511/567401 (executing program) 2021/05/16 19:18:53 fetching corpus: 3650, signal 475420/570392 (executing program) 2021/05/16 19:18:53 fetching corpus: 3700, signal 477017/573098 (executing program) 2021/05/16 19:18:53 fetching corpus: 3750, signal 479313/576390 (executing program) 2021/05/16 19:18:53 fetching corpus: 3800, signal 481413/579567 (executing program) 2021/05/16 19:18:54 fetching corpus: 3850, signal 483815/582966 (executing program) 2021/05/16 19:18:54 fetching corpus: 3900, signal 486905/586998 (executing program) 2021/05/16 19:18:54 fetching corpus: 3950, signal 488502/589689 (executing program) 2021/05/16 19:18:55 fetching corpus: 4000, signal 491083/593217 (executing program) 2021/05/16 19:18:55 fetching corpus: 4050, signal 493057/596205 (executing program) 2021/05/16 19:18:55 fetching corpus: 4100, signal 495201/599353 (executing program) 2021/05/16 19:18:55 fetching corpus: 4150, signal 496596/601816 (executing program) 2021/05/16 19:18:56 fetching corpus: 4200, signal 499124/605245 (executing program) 2021/05/16 19:18:56 fetching corpus: 4250, signal 501397/608457 (executing program) 2021/05/16 19:18:56 fetching corpus: 4300, signal 504070/612055 (executing program) 2021/05/16 19:18:56 fetching corpus: 4350, signal 506090/615002 (executing program) 2021/05/16 19:18:57 fetching corpus: 4400, signal 507583/617534 (executing program) 2021/05/16 19:18:57 fetching corpus: 4450, signal 509729/620607 (executing program) 2021/05/16 19:18:57 fetching corpus: 4500, signal 511469/623318 (executing program) 2021/05/16 19:18:57 fetching corpus: 4550, signal 513422/626234 (executing program) 2021/05/16 19:18:58 fetching corpus: 4600, signal 516296/629925 (executing program) 2021/05/16 19:18:58 fetching corpus: 4650, signal 518417/632940 (executing program) 2021/05/16 19:18:58 fetching corpus: 4700, signal 520699/636112 (executing program) 2021/05/16 19:18:58 fetching corpus: 4750, signal 522031/638534 (executing program) 2021/05/16 19:18:59 fetching corpus: 4800, signal 523329/640880 (executing program) 2021/05/16 19:18:59 fetching corpus: 4850, signal 525751/644146 (executing program) 2021/05/16 19:18:59 fetching corpus: 4900, signal 528115/647359 (executing program) 2021/05/16 19:19:00 fetching corpus: 4950, signal 530206/650350 (executing program) 2021/05/16 19:19:00 fetching corpus: 5000, signal 532195/653200 (executing program) 2021/05/16 19:19:00 fetching corpus: 5050, signal 534162/656117 (executing program) 2021/05/16 19:19:00 fetching corpus: 5100, signal 535866/658752 (executing program) 2021/05/16 19:19:01 fetching corpus: 5150, signal 539235/662799 (executing program) 2021/05/16 19:19:01 fetching corpus: 5200, signal 542201/666468 (executing program) 2021/05/16 19:19:01 fetching corpus: 5250, signal 543977/669086 (executing program) 2021/05/16 19:19:01 fetching corpus: 5300, signal 545384/671437 (executing program) 2021/05/16 19:19:01 fetching corpus: 5350, signal 547045/673947 (executing program) 2021/05/16 19:19:02 fetching corpus: 5400, signal 548435/676244 (executing program) 2021/05/16 19:19:02 fetching corpus: 5450, signal 550175/678867 (executing program) 2021/05/16 19:19:02 fetching corpus: 5500, signal 552244/681748 (executing program) 2021/05/16 19:19:02 fetching corpus: 5550, signal 554027/684383 (executing program) 2021/05/16 19:19:02 fetching corpus: 5600, signal 555640/686874 (executing program) 2021/05/16 19:19:02 fetching corpus: 5650, signal 556772/688980 (executing program) 2021/05/16 19:19:03 fetching corpus: 5700, signal 558150/691281 (executing program) 2021/05/16 19:19:03 fetching corpus: 5750, signal 560140/694060 (executing program) 2021/05/16 19:19:03 fetching corpus: 5800, signal 563109/697699 (executing program) 2021/05/16 19:19:03 fetching corpus: 5850, signal 564951/700336 (executing program) 2021/05/16 19:19:04 fetching corpus: 5900, signal 566046/702370 (executing program) 2021/05/16 19:19:04 fetching corpus: 5950, signal 568014/705133 (executing program) 2021/05/16 19:19:04 fetching corpus: 6000, signal 570206/708079 (executing program) 2021/05/16 19:19:05 fetching corpus: 6050, signal 572289/710930 (executing program) 2021/05/16 19:19:05 fetching corpus: 6100, signal 573999/713465 (executing program) 2021/05/16 19:19:05 fetching corpus: 6150, signal 575433/715787 (executing program) 2021/05/16 19:19:05 fetching corpus: 6200, signal 577915/718908 (executing program) 2021/05/16 19:19:06 fetching corpus: 6250, signal 579652/721439 (executing program) 2021/05/16 19:19:06 fetching corpus: 6300, signal 580757/723457 (executing program) 2021/05/16 19:19:06 fetching corpus: 6350, signal 582629/726054 (executing program) 2021/05/16 19:19:06 fetching corpus: 6400, signal 584582/728742 (executing program) 2021/05/16 19:19:06 fetching corpus: 6450, signal 585972/730993 (executing program) 2021/05/16 19:19:07 fetching corpus: 6500, signal 589032/734526 (executing program) 2021/05/16 19:19:07 fetching corpus: 6550, signal 590689/736942 (executing program) 2021/05/16 19:19:07 fetching corpus: 6600, signal 592677/739642 (executing program) 2021/05/16 19:19:07 fetching corpus: 6650, signal 594410/742113 (executing program) 2021/05/16 19:19:08 fetching corpus: 6700, signal 595828/744343 (executing program) 2021/05/16 19:19:08 fetching corpus: 6750, signal 596994/746375 (executing program) 2021/05/16 19:19:08 fetching corpus: 6800, signal 598339/748516 (executing program) 2021/05/16 19:19:08 fetching corpus: 6850, signal 599962/750880 (executing program) 2021/05/16 19:19:09 fetching corpus: 6900, signal 601929/753535 (executing program) 2021/05/16 19:19:09 fetching corpus: 6950, signal 602912/755381 (executing program) 2021/05/16 19:19:09 fetching corpus: 7000, signal 604293/757505 (executing program) 2021/05/16 19:19:09 fetching corpus: 7050, signal 605634/759652 (executing program) 2021/05/16 19:19:10 fetching corpus: 7100, signal 607379/762081 (executing program) 2021/05/16 19:19:10 fetching corpus: 7150, signal 608895/764331 (executing program) 2021/05/16 19:19:10 fetching corpus: 7200, signal 610915/767020 (executing program) 2021/05/16 19:19:11 fetching corpus: 7250, signal 612013/768941 (executing program) 2021/05/16 19:19:11 fetching corpus: 7300, signal 614120/771671 (executing program) 2021/05/16 19:19:11 fetching corpus: 7350, signal 615207/773630 (executing program) 2021/05/16 19:19:11 fetching corpus: 7400, signal 616620/775811 (executing program) 2021/05/16 19:19:11 fetching corpus: 7450, signal 618413/778238 (executing program) 2021/05/16 19:19:12 fetching corpus: 7500, signal 619601/780215 (executing program) 2021/05/16 19:19:12 fetching corpus: 7550, signal 621011/782364 (executing program) 2021/05/16 19:19:12 fetching corpus: 7600, signal 622444/784557 (executing program) 2021/05/16 19:19:12 fetching corpus: 7650, signal 623982/786777 (executing program) 2021/05/16 19:19:13 fetching corpus: 7700, signal 625363/788938 (executing program) 2021/05/16 19:19:13 fetching corpus: 7750, signal 626958/791211 (executing program) 2021/05/16 19:19:13 fetching corpus: 7800, signal 628263/793254 (executing program) 2021/05/16 19:19:13 fetching corpus: 7850, signal 629065/794916 (executing program) 2021/05/16 19:19:13 fetching corpus: 7900, signal 631038/797453 (executing program) 2021/05/16 19:19:14 fetching corpus: 7950, signal 632215/799343 (executing program) 2021/05/16 19:19:14 fetching corpus: 8000, signal 633903/801688 (executing program) 2021/05/16 19:19:14 fetching corpus: 8050, signal 635135/803657 (executing program) 2021/05/16 19:19:14 fetching corpus: 8100, signal 636643/805838 (executing program) 2021/05/16 19:19:15 fetching corpus: 8150, signal 638304/808128 (executing program) 2021/05/16 19:19:15 fetching corpus: 8200, signal 639689/810156 (executing program) 2021/05/16 19:19:15 fetching corpus: 8250, signal 640826/812041 (executing program) 2021/05/16 19:19:15 fetching corpus: 8300, signal 642076/814010 (executing program) 2021/05/16 19:19:16 fetching corpus: 8350, signal 643534/816098 (executing program) 2021/05/16 19:19:16 fetching corpus: 8400, signal 644735/818013 (executing program) 2021/05/16 19:19:16 fetching corpus: 8450, signal 645770/819803 (executing program) 2021/05/16 19:19:16 fetching corpus: 8500, signal 647152/821874 (executing program) 2021/05/16 19:19:16 fetching corpus: 8550, signal 648760/824071 (executing program) 2021/05/16 19:19:16 fetching corpus: 8600, signal 649727/825787 (executing program) 2021/05/16 19:19:17 fetching corpus: 8650, signal 650874/827625 (executing program) 2021/05/16 19:19:17 fetching corpus: 8700, signal 651948/829455 (executing program) 2021/05/16 19:19:17 fetching corpus: 8750, signal 652973/831212 (executing program) 2021/05/16 19:19:17 fetching corpus: 8800, signal 654547/833404 (executing program) 2021/05/16 19:19:18 fetching corpus: 8850, signal 655751/835285 (executing program) 2021/05/16 19:19:18 fetching corpus: 8900, signal 657103/837309 (executing program) 2021/05/16 19:19:18 fetching corpus: 8950, signal 658381/839264 (executing program) 2021/05/16 19:19:18 fetching corpus: 9000, signal 659419/841035 (executing program) 2021/05/16 19:19:19 fetching corpus: 9050, signal 660506/842851 (executing program) 2021/05/16 19:19:19 fetching corpus: 9100, signal 661920/844842 (executing program) 2021/05/16 19:19:19 fetching corpus: 9150, signal 662956/846609 (executing program) 2021/05/16 19:19:19 fetching corpus: 9200, signal 663911/848269 (executing program) 2021/05/16 19:19:20 fetching corpus: 9250, signal 664744/849857 (executing program) 2021/05/16 19:19:20 fetching corpus: 9300, signal 665546/851403 (executing program) 2021/05/16 19:19:20 fetching corpus: 9350, signal 666683/853236 (executing program) 2021/05/16 19:19:20 fetching corpus: 9400, signal 667802/855031 (executing program) 2021/05/16 19:19:20 fetching corpus: 9450, signal 669422/857183 (executing program) 2021/05/16 19:19:21 fetching corpus: 9500, signal 670232/858701 (executing program) 2021/05/16 19:19:21 fetching corpus: 9550, signal 671849/860871 (executing program) 2021/05/16 19:19:21 fetching corpus: 9600, signal 672749/862480 (executing program) 2021/05/16 19:19:21 fetching corpus: 9650, signal 674234/864515 (executing program) 2021/05/16 19:19:22 fetching corpus: 9700, signal 675266/866206 (executing program) 2021/05/16 19:19:22 fetching corpus: 9750, signal 676720/868184 (executing program) 2021/05/16 19:19:22 fetching corpus: 9800, signal 677701/869818 (executing program) 2021/05/16 19:19:22 fetching corpus: 9850, signal 678465/871348 (executing program) 2021/05/16 19:19:23 fetching corpus: 9900, signal 679506/873118 (executing program) 2021/05/16 19:19:23 fetching corpus: 9950, signal 681539/875455 (executing program) 2021/05/16 19:19:23 fetching corpus: 10000, signal 682477/877072 (executing program) 2021/05/16 19:19:23 fetching corpus: 10050, signal 683446/878730 (executing program) 2021/05/16 19:19:23 fetching corpus: 10100, signal 684453/880348 (executing program) 2021/05/16 19:19:24 fetching corpus: 10150, signal 686063/882441 (executing program) 2021/05/16 19:19:24 fetching corpus: 10200, signal 687329/884336 (executing program) 2021/05/16 19:19:24 fetching corpus: 10250, signal 688548/886112 (executing program) 2021/05/16 19:19:25 fetching corpus: 10300, signal 689796/887919 (executing program) 2021/05/16 19:19:25 fetching corpus: 10350, signal 690721/889477 (executing program) 2021/05/16 19:19:25 fetching corpus: 10400, signal 692500/891654 (executing program) 2021/05/16 19:19:25 fetching corpus: 10450, signal 693634/893378 (executing program) 2021/05/16 19:19:26 fetching corpus: 10500, signal 694557/894960 (executing program) 2021/05/16 19:19:26 fetching corpus: 10550, signal 695716/896706 (executing program) 2021/05/16 19:19:26 fetching corpus: 10600, signal 696820/898438 (executing program) 2021/05/16 19:19:26 fetching corpus: 10650, signal 698672/900693 (executing program) 2021/05/16 19:19:27 fetching corpus: 10700, signal 699787/902344 (executing program) 2021/05/16 19:19:27 fetching corpus: 10750, signal 700902/904045 (executing program) 2021/05/16 19:19:27 fetching corpus: 10800, signal 702000/905725 (executing program) 2021/05/16 19:19:28 fetching corpus: 10850, signal 702798/907250 (executing program) 2021/05/16 19:19:28 fetching corpus: 10900, signal 703846/908890 (executing program) 2021/05/16 19:19:28 fetching corpus: 10950, signal 704889/910553 (executing program) 2021/05/16 19:19:28 fetching corpus: 11000, signal 706309/912473 (executing program) 2021/05/16 19:19:29 fetching corpus: 11050, signal 708153/914599 (executing program) 2021/05/16 19:19:29 fetching corpus: 11100, signal 709123/916195 (executing program) 2021/05/16 19:19:29 fetching corpus: 11150, signal 710535/918055 (executing program) 2021/05/16 19:19:29 fetching corpus: 11200, signal 711522/919641 (executing program) 2021/05/16 19:19:29 fetching corpus: 11250, signal 712514/921205 (executing program) 2021/05/16 19:19:29 fetching corpus: 11300, signal 713952/923073 (executing program) 2021/05/16 19:19:30 fetching corpus: 11350, signal 714990/924750 (executing program) 2021/05/16 19:19:30 fetching corpus: 11400, signal 715864/926245 (executing program) 2021/05/16 19:19:30 fetching corpus: 11450, signal 716813/927775 (executing program) 2021/05/16 19:19:30 fetching corpus: 11500, signal 717715/929248 (executing program) 2021/05/16 19:19:30 fetching corpus: 11550, signal 718968/930999 (executing program) 2021/05/16 19:19:30 fetching corpus: 11600, signal 720175/932710 (executing program) 2021/05/16 19:19:31 fetching corpus: 11650, signal 721026/934156 (executing program) 2021/05/16 19:19:31 fetching corpus: 11700, signal 721775/935555 (executing program) 2021/05/16 19:19:31 fetching corpus: 11750, signal 722580/936957 (executing program) 2021/05/16 19:19:31 fetching corpus: 11800, signal 723725/938576 (executing program) 2021/05/16 19:19:32 fetching corpus: 11850, signal 724645/940019 (executing program) 2021/05/16 19:19:32 fetching corpus: 11900, signal 726020/941800 (executing program) 2021/05/16 19:19:32 fetching corpus: 11950, signal 726786/943200 (executing program) 2021/05/16 19:19:32 fetching corpus: 12000, signal 727955/944840 (executing program) 2021/05/16 19:19:33 fetching corpus: 12050, signal 729269/946515 (executing program) 2021/05/16 19:19:33 fetching corpus: 12100, signal 730082/947892 (executing program) 2021/05/16 19:19:33 fetching corpus: 12150, signal 730824/949215 (executing program) 2021/05/16 19:19:33 fetching corpus: 12200, signal 731794/950697 (executing program) 2021/05/16 19:19:33 fetching corpus: 12250, signal 732829/952212 (executing program) 2021/05/16 19:19:34 fetching corpus: 12300, signal 733664/953619 (executing program) 2021/05/16 19:19:34 fetching corpus: 12350, signal 734658/955150 (executing program) 2021/05/16 19:19:34 fetching corpus: 12400, signal 735609/956647 (executing program) 2021/05/16 19:19:34 fetching corpus: 12450, signal 736745/958204 (executing program) 2021/05/16 19:19:34 fetching corpus: 12500, signal 737553/959555 (executing program) 2021/05/16 19:19:35 fetching corpus: 12550, signal 738502/961049 (executing program) 2021/05/16 19:19:35 fetching corpus: 12600, signal 739715/962732 (executing program) 2021/05/16 19:19:35 fetching corpus: 12650, signal 740710/964281 (executing program) 2021/05/16 19:19:35 fetching corpus: 12700, signal 741472/965584 (executing program) 2021/05/16 19:19:35 fetching corpus: 12750, signal 742354/967011 (executing program) 2021/05/16 19:19:36 fetching corpus: 12800, signal 743367/968487 (executing program) 2021/05/16 19:19:36 fetching corpus: 12850, signal 744080/969796 (executing program) 2021/05/16 19:19:36 fetching corpus: 12900, signal 745883/971780 (executing program) 2021/05/16 19:19:36 fetching corpus: 12950, signal 746640/973110 (executing program) 2021/05/16 19:19:37 fetching corpus: 13000, signal 747092/974275 (executing program) 2021/05/16 19:19:37 fetching corpus: 13050, signal 747870/975604 (executing program) 2021/05/16 19:19:37 fetching corpus: 13100, signal 749259/977309 (executing program) 2021/05/16 19:19:37 fetching corpus: 13150, signal 750631/978949 (executing program) 2021/05/16 19:19:38 fetching corpus: 13200, signal 751337/980217 (executing program) 2021/05/16 19:19:38 fetching corpus: 13250, signal 752484/981772 (executing program) 2021/05/16 19:19:38 fetching corpus: 13300, signal 753468/983245 (executing program) 2021/05/16 19:19:38 fetching corpus: 13350, signal 754538/984707 (executing program) 2021/05/16 19:19:38 fetching corpus: 13400, signal 755397/986057 (executing program) 2021/05/16 19:19:39 fetching corpus: 13450, signal 756123/987330 (executing program) 2021/05/16 19:19:39 fetching corpus: 13500, signal 756993/988683 (executing program) 2021/05/16 19:19:39 fetching corpus: 13550, signal 757716/989945 (executing program) 2021/05/16 19:19:39 fetching corpus: 13600, signal 758571/991298 (executing program) 2021/05/16 19:19:39 fetching corpus: 13650, signal 759593/992721 (executing program) 2021/05/16 19:19:40 fetching corpus: 13700, signal 760281/993959 (executing program) 2021/05/16 19:19:40 fetching corpus: 13750, signal 761203/995363 (executing program) 2021/05/16 19:19:40 fetching corpus: 13800, signal 762290/996827 (executing program) 2021/05/16 19:19:40 fetching corpus: 13850, signal 763363/998291 (executing program) 2021/05/16 19:19:40 fetching corpus: 13900, signal 764030/999532 (executing program) 2021/05/16 19:19:40 fetching corpus: 13950, signal 765634/1001305 (executing program) 2021/05/16 19:19:41 fetching corpus: 14000, signal 766613/1002696 (executing program) 2021/05/16 19:19:41 fetching corpus: 14050, signal 770003/1005495 (executing program) 2021/05/16 19:19:41 fetching corpus: 14100, signal 771120/1006959 (executing program) 2021/05/16 19:19:41 fetching corpus: 14150, signal 771812/1008204 (executing program) 2021/05/16 19:19:41 fetching corpus: 14200, signal 772633/1009508 (executing program) 2021/05/16 19:19:42 fetching corpus: 14250, signal 773408/1010808 (executing program) 2021/05/16 19:19:42 fetching corpus: 14300, signal 774635/1012382 (executing program) 2021/05/16 19:19:42 fetching corpus: 14350, signal 775566/1013767 (executing program) 2021/05/16 19:19:42 fetching corpus: 14400, signal 776627/1015160 (executing program) 2021/05/16 19:19:42 fetching corpus: 14450, signal 777481/1016467 (executing program) 2021/05/16 19:19:43 fetching corpus: 14500, signal 783867/1020895 (executing program) 2021/05/16 19:19:43 fetching corpus: 14550, signal 784468/1022046 (executing program) 2021/05/16 19:19:43 fetching corpus: 14600, signal 785252/1023283 (executing program) 2021/05/16 19:19:43 fetching corpus: 14650, signal 785859/1024406 (executing program) 2021/05/16 19:19:43 fetching corpus: 14700, signal 786579/1025603 (executing program) 2021/05/16 19:19:43 fetching corpus: 14750, signal 787166/1026749 (executing program) 2021/05/16 19:19:44 fetching corpus: 14800, signal 787828/1027953 (executing program) 2021/05/16 19:19:44 fetching corpus: 14850, signal 788665/1029229 (executing program) 2021/05/16 19:19:44 fetching corpus: 14900, signal 789884/1030675 (executing program) 2021/05/16 19:19:45 fetching corpus: 14950, signal 790634/1031883 (executing program) 2021/05/16 19:19:45 fetching corpus: 15000, signal 791276/1033040 (executing program) 2021/05/16 19:19:45 fetching corpus: 15050, signal 792045/1034226 (executing program) 2021/05/16 19:19:45 fetching corpus: 15100, signal 792608/1035366 (executing program) 2021/05/16 19:19:46 fetching corpus: 15150, signal 793275/1036495 (executing program) 2021/05/16 19:19:46 fetching corpus: 15200, signal 794299/1037885 (executing program) 2021/05/16 19:19:46 fetching corpus: 15250, signal 794843/1038969 (executing program) 2021/05/16 19:19:46 fetching corpus: 15300, signal 795589/1040158 (executing program) 2021/05/16 19:19:46 fetching corpus: 15350, signal 796253/1041355 (executing program) 2021/05/16 19:19:47 fetching corpus: 15400, signal 796755/1042446 (executing program) 2021/05/16 19:19:47 fetching corpus: 15450, signal 797683/1043720 (executing program) 2021/05/16 19:19:47 fetching corpus: 15500, signal 798251/1044864 (executing program) 2021/05/16 19:19:47 fetching corpus: 15550, signal 799392/1046245 (executing program) 2021/05/16 19:19:47 fetching corpus: 15600, signal 800166/1047442 (executing program) 2021/05/16 19:19:48 fetching corpus: 15650, signal 801023/1048605 (executing program) 2021/05/16 19:19:48 fetching corpus: 15700, signal 802027/1049937 (executing program) 2021/05/16 19:19:48 fetching corpus: 15750, signal 802689/1051071 (executing program) 2021/05/16 19:19:48 fetching corpus: 15800, signal 803682/1052358 (executing program) 2021/05/16 19:19:49 fetching corpus: 15850, signal 804252/1053420 (executing program) 2021/05/16 19:19:49 fetching corpus: 15900, signal 804664/1054368 (executing program) 2021/05/16 19:19:49 fetching corpus: 15950, signal 805424/1055527 (executing program) 2021/05/16 19:19:49 fetching corpus: 16000, signal 806053/1056622 (executing program) 2021/05/16 19:19:49 fetching corpus: 16050, signal 806713/1057726 (executing program) 2021/05/16 19:19:49 fetching corpus: 16100, signal 807653/1059003 (executing program) 2021/05/16 19:19:50 fetching corpus: 16150, signal 808164/1060040 (executing program) 2021/05/16 19:19:50 fetching corpus: 16200, signal 808971/1061204 (executing program) 2021/05/16 19:19:50 fetching corpus: 16250, signal 809862/1062450 (executing program) 2021/05/16 19:19:50 fetching corpus: 16300, signal 811034/1063835 (executing program) 2021/05/16 19:19:51 fetching corpus: 16350, signal 812766/1065498 (executing program) 2021/05/16 19:19:51 fetching corpus: 16400, signal 813689/1066695 (executing program) 2021/05/16 19:19:51 fetching corpus: 16450, signal 814405/1067835 (executing program) 2021/05/16 19:19:52 fetching corpus: 16500, signal 815008/1068889 (executing program) 2021/05/16 19:19:52 fetching corpus: 16550, signal 815773/1070092 (executing program) 2021/05/16 19:19:52 fetching corpus: 16600, signal 816570/1071280 (executing program) 2021/05/16 19:19:52 fetching corpus: 16650, signal 817224/1072359 (executing program) 2021/05/16 19:19:53 fetching corpus: 16700, signal 823933/1076443 (executing program) 2021/05/16 19:19:53 fetching corpus: 16750, signal 824586/1077552 (executing program) 2021/05/16 19:19:53 fetching corpus: 16800, signal 825131/1078563 (executing program) 2021/05/16 19:19:53 fetching corpus: 16850, signal 825829/1079627 (executing program) 2021/05/16 19:19:53 fetching corpus: 16900, signal 826611/1080751 (executing program) 2021/05/16 19:19:53 fetching corpus: 16950, signal 828341/1082359 (executing program) 2021/05/16 19:19:54 fetching corpus: 17000, signal 828977/1083426 (executing program) 2021/05/16 19:19:54 fetching corpus: 17050, signal 829658/1084507 (executing program) 2021/05/16 19:19:54 fetching corpus: 17100, signal 830448/1085627 (executing program) 2021/05/16 19:19:54 fetching corpus: 17150, signal 831131/1086706 (executing program) 2021/05/16 19:19:54 fetching corpus: 17200, signal 831765/1087743 (executing program) 2021/05/16 19:19:55 fetching corpus: 17250, signal 832462/1088799 (executing program) 2021/05/16 19:19:55 fetching corpus: 17300, signal 833047/1089831 (executing program) 2021/05/16 19:19:55 fetching corpus: 17350, signal 834240/1091127 (executing program) 2021/05/16 19:19:55 fetching corpus: 17400, signal 835286/1092353 (executing program) 2021/05/16 19:19:56 fetching corpus: 17450, signal 836044/1093407 (executing program) 2021/05/16 19:19:56 fetching corpus: 17500, signal 836553/1094375 (executing program) 2021/05/16 19:19:56 fetching corpus: 17550, signal 837414/1095521 (executing program) 2021/05/16 19:19:56 fetching corpus: 17600, signal 838161/1096604 (executing program) 2021/05/16 19:19:56 fetching corpus: 17650, signal 839066/1097707 (executing program) 2021/05/16 19:19:57 fetching corpus: 17700, signal 839618/1098665 (executing program) 2021/05/16 19:19:57 fetching corpus: 17750, signal 840430/1099822 (executing program) 2021/05/16 19:19:57 fetching corpus: 17800, signal 840883/1100746 (executing program) 2021/05/16 19:19:57 fetching corpus: 17850, signal 841725/1101853 (executing program) 2021/05/16 19:19:58 fetching corpus: 17900, signal 842372/1102884 (executing program) 2021/05/16 19:19:58 fetching corpus: 17950, signal 843000/1103876 (executing program) 2021/05/16 19:19:58 fetching corpus: 18000, signal 843558/1104822 (executing program) 2021/05/16 19:19:58 fetching corpus: 18050, signal 844104/1105756 (executing program) 2021/05/16 19:19:58 fetching corpus: 18100, signal 844864/1106788 (executing program) 2021/05/16 19:19:58 fetching corpus: 18150, signal 845477/1107811 (executing program) 2021/05/16 19:19:59 fetching corpus: 18200, signal 846158/1108862 (executing program) 2021/05/16 19:19:59 fetching corpus: 18250, signal 849267/1111010 (executing program) 2021/05/16 19:19:59 fetching corpus: 18300, signal 850196/1112101 (executing program) 2021/05/16 19:19:59 fetching corpus: 18350, signal 850928/1113138 (executing program) 2021/05/16 19:19:59 fetching corpus: 18400, signal 851605/1114142 (executing program) 2021/05/16 19:20:00 fetching corpus: 18450, signal 852616/1115260 (executing program) 2021/05/16 19:20:00 fetching corpus: 18500, signal 853370/1116252 (executing program) 2021/05/16 19:20:00 fetching corpus: 18550, signal 854178/1117315 (executing program) 2021/05/16 19:20:00 fetching corpus: 18600, signal 854818/1118236 (executing program) 2021/05/16 19:20:00 fetching corpus: 18650, signal 855365/1119173 (executing program) 2021/05/16 19:20:01 fetching corpus: 18700, signal 855828/1120073 (executing program) 2021/05/16 19:20:01 fetching corpus: 18750, signal 856467/1121079 (executing program) 2021/05/16 19:20:01 fetching corpus: 18800, signal 859437/1123094 (executing program) 2021/05/16 19:20:01 fetching corpus: 18850, signal 860059/1124055 (executing program) 2021/05/16 19:20:01 fetching corpus: 18900, signal 860672/1125006 (executing program) 2021/05/16 19:20:02 fetching corpus: 18950, signal 861486/1126096 (executing program) 2021/05/16 19:20:02 fetching corpus: 19000, signal 862058/1127073 (executing program) 2021/05/16 19:20:02 fetching corpus: 19050, signal 862875/1128134 (executing program) 2021/05/16 19:20:02 fetching corpus: 19100, signal 863398/1129032 (executing program) 2021/05/16 19:20:02 fetching corpus: 19150, signal 863850/1129957 (executing program) 2021/05/16 19:20:02 fetching corpus: 19200, signal 864603/1130990 (executing program) 2021/05/16 19:20:03 fetching corpus: 19250, signal 865120/1131888 (executing program) 2021/05/16 19:20:03 fetching corpus: 19300, signal 865651/1132816 (executing program) 2021/05/16 19:20:03 fetching corpus: 19350, signal 866327/1133765 (executing program) 2021/05/16 19:20:03 fetching corpus: 19400, signal 866863/1134679 (executing program) 2021/05/16 19:20:04 fetching corpus: 19450, signal 868012/1135884 (executing program) 2021/05/16 19:20:04 fetching corpus: 19500, signal 868725/1136857 (executing program) 2021/05/16 19:20:04 fetching corpus: 19550, signal 869274/1137741 (executing program) 2021/05/16 19:20:04 fetching corpus: 19600, signal 870004/1138689 (executing program) 2021/05/16 19:20:04 fetching corpus: 19650, signal 870756/1139660 (executing program) 2021/05/16 19:20:04 fetching corpus: 19700, signal 871510/1140622 (executing program) 2021/05/16 19:20:05 fetching corpus: 19750, signal 872592/1141680 (executing program) 2021/05/16 19:20:05 fetching corpus: 19800, signal 873094/1142543 (executing program) 2021/05/16 19:20:05 fetching corpus: 19850, signal 873700/1143466 (executing program) 2021/05/16 19:20:05 fetching corpus: 19900, signal 874162/1144332 (executing program) 2021/05/16 19:20:05 fetching corpus: 19950, signal 874999/1145371 (executing program) 2021/05/16 19:20:06 fetching corpus: 20000, signal 875467/1146218 (executing program) 2021/05/16 19:20:06 fetching corpus: 20050, signal 875893/1147049 (executing program) 2021/05/16 19:20:06 fetching corpus: 20100, signal 876353/1147963 (executing program) 2021/05/16 19:20:06 fetching corpus: 20150, signal 876852/1148797 (executing program) 2021/05/16 19:20:06 fetching corpus: 20200, signal 877213/1149616 (executing program) 2021/05/16 19:20:07 fetching corpus: 20250, signal 877739/1150501 (executing program) 2021/05/16 19:20:07 fetching corpus: 20300, signal 878730/1151590 (executing program) 2021/05/16 19:20:07 fetching corpus: 20350, signal 879432/1152515 (executing program) 2021/05/16 19:20:08 fetching corpus: 20400, signal 879969/1153387 (executing program) 2021/05/16 19:20:08 fetching corpus: 20450, signal 880661/1154362 (executing program) 2021/05/16 19:20:08 fetching corpus: 20500, signal 881897/1155485 (executing program) 2021/05/16 19:20:09 fetching corpus: 20550, signal 882818/1156463 (executing program) 2021/05/16 19:20:09 fetching corpus: 20600, signal 883432/1157408 (executing program) 2021/05/16 19:20:09 fetching corpus: 20650, signal 884103/1158330 (executing program) 2021/05/16 19:20:09 fetching corpus: 20700, signal 884888/1159276 (executing program) 2021/05/16 19:20:10 fetching corpus: 20750, signal 885239/1160064 (executing program) 2021/05/16 19:20:10 fetching corpus: 20800, signal 885886/1160941 (executing program) 2021/05/16 19:20:10 fetching corpus: 20850, signal 886499/1161837 (executing program) 2021/05/16 19:20:10 fetching corpus: 20900, signal 887097/1162729 (executing program) 2021/05/16 19:20:10 fetching corpus: 20950, signal 887538/1163557 (executing program) 2021/05/16 19:20:11 fetching corpus: 21000, signal 888194/1164455 (executing program) 2021/05/16 19:20:11 fetching corpus: 21050, signal 888828/1165341 (executing program) 2021/05/16 19:20:11 fetching corpus: 21100, signal 889430/1166211 (executing program) 2021/05/16 19:20:11 fetching corpus: 21150, signal 890039/1167095 (executing program) 2021/05/16 19:20:11 fetching corpus: 21200, signal 890788/1168012 (executing program) 2021/05/16 19:20:12 fetching corpus: 21250, signal 891725/1169011 (executing program) 2021/05/16 19:20:12 fetching corpus: 21300, signal 892189/1169787 (executing program) 2021/05/16 19:20:12 fetching corpus: 21350, signal 892683/1170586 (executing program) 2021/05/16 19:20:12 fetching corpus: 21400, signal 893168/1171375 (executing program) 2021/05/16 19:20:12 fetching corpus: 21450, signal 893673/1172174 (executing program) 2021/05/16 19:20:13 fetching corpus: 21500, signal 894548/1173168 (executing program) 2021/05/16 19:20:13 fetching corpus: 21550, signal 895277/1174038 (executing program) 2021/05/16 19:20:13 fetching corpus: 21600, signal 895738/1174834 (executing program) 2021/05/16 19:20:13 fetching corpus: 21650, signal 896356/1175675 (executing program) 2021/05/16 19:20:14 fetching corpus: 21700, signal 896835/1176513 (executing program) 2021/05/16 19:20:14 fetching corpus: 21750, signal 897483/1177362 (executing program) 2021/05/16 19:20:14 fetching corpus: 21800, signal 898325/1178296 (executing program) 2021/05/16 19:20:14 fetching corpus: 21850, signal 898750/1179107 (executing program) 2021/05/16 19:20:14 fetching corpus: 21900, signal 899193/1179887 (executing program) 2021/05/16 19:20:15 fetching corpus: 21950, signal 899983/1180785 (executing program) 2021/05/16 19:20:15 fetching corpus: 22000, signal 900348/1181503 (executing program) 2021/05/16 19:20:15 fetching corpus: 22050, signal 901049/1182349 (executing program) 2021/05/16 19:20:15 fetching corpus: 22100, signal 901715/1183217 (executing program) 2021/05/16 19:20:16 fetching corpus: 22150, signal 902693/1184173 (executing program) 2021/05/16 19:20:16 fetching corpus: 22200, signal 903262/1184985 (executing program) 2021/05/16 19:20:16 fetching corpus: 22250, signal 903858/1185805 (executing program) 2021/05/16 19:20:16 fetching corpus: 22300, signal 904368/1186639 (executing program) 2021/05/16 19:20:17 fetching corpus: 22350, signal 904892/1187440 (executing program) 2021/05/16 19:20:17 fetching corpus: 22400, signal 905541/1188281 (executing program) 2021/05/16 19:20:17 fetching corpus: 22450, signal 906390/1189196 (executing program) 2021/05/16 19:20:17 fetching corpus: 22500, signal 906892/1189956 (executing program) 2021/05/16 19:20:17 fetching corpus: 22550, signal 907409/1190746 (executing program) 2021/05/16 19:20:17 fetching corpus: 22600, signal 908009/1191582 (executing program) 2021/05/16 19:20:18 fetching corpus: 22650, signal 908609/1192399 (executing program) 2021/05/16 19:20:18 fetching corpus: 22700, signal 909117/1193204 (executing program) 2021/05/16 19:20:18 fetching corpus: 22750, signal 909785/1194036 (executing program) 2021/05/16 19:20:18 fetching corpus: 22800, signal 910132/1194790 (executing program) 2021/05/16 19:20:18 fetching corpus: 22850, signal 910617/1195565 (executing program) 2021/05/16 19:20:19 fetching corpus: 22900, signal 911340/1196416 (executing program) 2021/05/16 19:20:19 fetching corpus: 22950, signal 911847/1197186 (executing program) 2021/05/16 19:20:19 fetching corpus: 23000, signal 912302/1197948 (executing program) 2021/05/16 19:20:19 fetching corpus: 23050, signal 912749/1198711 (executing program) 2021/05/16 19:20:20 fetching corpus: 23100, signal 913350/1199510 (executing program) 2021/05/16 19:20:20 fetching corpus: 23150, signal 913964/1200335 (executing program) 2021/05/16 19:20:20 fetching corpus: 23200, signal 915015/1201272 (executing program) 2021/05/16 19:20:20 fetching corpus: 23250, signal 915407/1201989 (executing program) 2021/05/16 19:20:20 fetching corpus: 23300, signal 915963/1202766 (executing program) 2021/05/16 19:20:20 fetching corpus: 23350, signal 916320/1203478 (executing program) 2021/05/16 19:20:21 fetching corpus: 23400, signal 917017/1204293 (executing program) 2021/05/16 19:20:21 fetching corpus: 23450, signal 917707/1205112 (executing program) 2021/05/16 19:20:21 fetching corpus: 23500, signal 918334/1205946 (executing program) 2021/05/16 19:20:21 fetching corpus: 23550, signal 918968/1206749 (executing program) 2021/05/16 19:20:22 fetching corpus: 23600, signal 919283/1207444 (executing program) 2021/05/16 19:20:22 fetching corpus: 23650, signal 919694/1208149 (executing program) 2021/05/16 19:20:22 fetching corpus: 23700, signal 920262/1208866 (executing program) 2021/05/16 19:20:22 fetching corpus: 23750, signal 920593/1209584 (executing program) 2021/05/16 19:20:22 fetching corpus: 23800, signal 921953/1210562 (executing program) 2021/05/16 19:20:23 fetching corpus: 23850, signal 922767/1211382 (executing program) 2021/05/16 19:20:23 fetching corpus: 23900, signal 923619/1212220 (executing program) 2021/05/16 19:20:23 fetching corpus: 23950, signal 924105/1212971 (executing program) 2021/05/16 19:20:23 fetching corpus: 24000, signal 924698/1213689 (executing program) 2021/05/16 19:20:23 fetching corpus: 24050, signal 925243/1214446 (executing program) 2021/05/16 19:20:24 fetching corpus: 24100, signal 925677/1215207 (executing program) 2021/05/16 19:20:24 fetching corpus: 24150, signal 926028/1215908 (executing program) 2021/05/16 19:20:24 fetching corpus: 24200, signal 926693/1216687 (executing program) 2021/05/16 19:20:24 fetching corpus: 24250, signal 927173/1217401 (executing program) 2021/05/16 19:20:24 fetching corpus: 24300, signal 927918/1218203 (executing program) 2021/05/16 19:20:25 fetching corpus: 24350, signal 928405/1218947 (executing program) 2021/05/16 19:20:25 fetching corpus: 24400, signal 929262/1219768 (executing program) 2021/05/16 19:20:25 fetching corpus: 24450, signal 930122/1220621 (executing program) 2021/05/16 19:20:25 fetching corpus: 24500, signal 930604/1221343 (executing program) 2021/05/16 19:20:26 fetching corpus: 24550, signal 931530/1222189 (executing program) 2021/05/16 19:20:26 fetching corpus: 24600, signal 931914/1222857 (executing program) 2021/05/16 19:20:26 fetching corpus: 24650, signal 932338/1223531 (executing program) 2021/05/16 19:20:26 fetching corpus: 24700, signal 932732/1224230 (executing program) 2021/05/16 19:20:26 fetching corpus: 24750, signal 933458/1225021 (executing program) 2021/05/16 19:20:26 fetching corpus: 24800, signal 934026/1225709 (executing program) 2021/05/16 19:20:27 fetching corpus: 24850, signal 934375/1226367 (executing program) 2021/05/16 19:20:27 fetching corpus: 24900, signal 934872/1227096 (executing program) 2021/05/16 19:20:27 fetching corpus: 24950, signal 935333/1227770 (executing program) 2021/05/16 19:20:27 fetching corpus: 25000, signal 935964/1228522 (executing program) 2021/05/16 19:20:27 fetching corpus: 25050, signal 936544/1229268 (executing program) 2021/05/16 19:20:27 fetching corpus: 25100, signal 936998/1229956 (executing program) 2021/05/16 19:20:28 fetching corpus: 25150, signal 937616/1230707 (executing program) 2021/05/16 19:20:28 fetching corpus: 25200, signal 938020/1231377 (executing program) 2021/05/16 19:20:28 fetching corpus: 25250, signal 938429/1232070 (executing program) 2021/05/16 19:20:28 fetching corpus: 25300, signal 938867/1232767 (executing program) 2021/05/16 19:20:28 fetching corpus: 25350, signal 939219/1233448 (executing program) 2021/05/16 19:20:29 fetching corpus: 25400, signal 939658/1234133 (executing program) 2021/05/16 19:20:29 fetching corpus: 25450, signal 940001/1234778 (executing program) 2021/05/16 19:20:29 fetching corpus: 25500, signal 940550/1235482 (executing program) 2021/05/16 19:20:30 fetching corpus: 25550, signal 941048/1236140 (executing program) 2021/05/16 19:20:30 fetching corpus: 25600, signal 941736/1236877 (executing program) 2021/05/16 19:20:30 fetching corpus: 25650, signal 942192/1237559 (executing program) 2021/05/16 19:20:30 fetching corpus: 25700, signal 942569/1238249 (executing program) 2021/05/16 19:20:30 fetching corpus: 25750, signal 943159/1238945 (executing program) 2021/05/16 19:20:31 fetching corpus: 25800, signal 943720/1239619 (executing program) 2021/05/16 19:20:31 fetching corpus: 25850, signal 944345/1240329 (executing program) 2021/05/16 19:20:31 fetching corpus: 25900, signal 944733/1240997 (executing program) 2021/05/16 19:20:31 fetching corpus: 25950, signal 945141/1241689 (executing program) 2021/05/16 19:20:31 fetching corpus: 26000, signal 945843/1242433 (executing program) 2021/05/16 19:20:32 fetching corpus: 26050, signal 946351/1243110 (executing program) 2021/05/16 19:20:32 fetching corpus: 26100, signal 946898/1243782 (executing program) 2021/05/16 19:20:32 fetching corpus: 26150, signal 947382/1244444 (executing program) 2021/05/16 19:20:32 fetching corpus: 26200, signal 947772/1245104 (executing program) 2021/05/16 19:20:33 fetching corpus: 26250, signal 948155/1245774 (executing program) 2021/05/16 19:20:33 fetching corpus: 26300, signal 948554/1246428 (executing program) 2021/05/16 19:20:33 fetching corpus: 26350, signal 948972/1247077 (executing program) 2021/05/16 19:20:33 fetching corpus: 26400, signal 949413/1247722 (executing program) 2021/05/16 19:20:34 fetching corpus: 26450, signal 949816/1248334 (executing program) 2021/05/16 19:20:34 fetching corpus: 26500, signal 950292/1248976 (executing program) 2021/05/16 19:20:34 fetching corpus: 26550, signal 950796/1249630 (executing program) 2021/05/16 19:20:34 fetching corpus: 26600, signal 951181/1250241 (executing program) 2021/05/16 19:20:34 fetching corpus: 26650, signal 951650/1250943 (executing program) 2021/05/16 19:20:34 fetching corpus: 26700, signal 951993/1251567 (executing program) 2021/05/16 19:20:35 fetching corpus: 26750, signal 952457/1252214 (executing program) 2021/05/16 19:20:35 fetching corpus: 26800, signal 953006/1252823 (executing program) 2021/05/16 19:20:35 fetching corpus: 26850, signal 953534/1253479 (executing program) 2021/05/16 19:20:35 fetching corpus: 26900, signal 953935/1254151 (executing program) 2021/05/16 19:20:36 fetching corpus: 26950, signal 954590/1254805 (executing program) 2021/05/16 19:20:36 fetching corpus: 27000, signal 955523/1255518 (executing program) 2021/05/16 19:20:36 fetching corpus: 27050, signal 956082/1256166 (executing program) 2021/05/16 19:20:36 fetching corpus: 27100, signal 956591/1256836 (executing program) 2021/05/16 19:20:36 fetching corpus: 27150, signal 957133/1257476 (executing program) 2021/05/16 19:20:37 fetching corpus: 27200, signal 957776/1258107 (executing program) 2021/05/16 19:20:37 fetching corpus: 27250, signal 958182/1258671 (executing program) 2021/05/16 19:20:37 fetching corpus: 27300, signal 958547/1259256 (executing program) 2021/05/16 19:20:37 fetching corpus: 27350, signal 959049/1259913 (executing program) 2021/05/16 19:20:38 fetching corpus: 27400, signal 959675/1260575 (executing program) 2021/05/16 19:20:38 fetching corpus: 27450, signal 960128/1261223 (executing program) 2021/05/16 19:20:38 fetching corpus: 27500, signal 960681/1261853 (executing program) 2021/05/16 19:20:38 fetching corpus: 27550, signal 961097/1262438 (executing program) 2021/05/16 19:20:38 fetching corpus: 27600, signal 961454/1263038 (executing program) 2021/05/16 19:20:39 fetching corpus: 27650, signal 961822/1263653 (executing program) 2021/05/16 19:20:39 fetching corpus: 27700, signal 962594/1264313 (executing program) 2021/05/16 19:20:39 fetching corpus: 27750, signal 963179/1264913 (executing program) 2021/05/16 19:20:39 fetching corpus: 27800, signal 963654/1265530 (executing program) 2021/05/16 19:20:40 fetching corpus: 27850, signal 964080/1266150 (executing program) 2021/05/16 19:20:40 fetching corpus: 27900, signal 964569/1266757 (executing program) 2021/05/16 19:20:40 fetching corpus: 27950, signal 965065/1267361 (executing program) 2021/05/16 19:20:40 fetching corpus: 28000, signal 965385/1267930 (executing program) 2021/05/16 19:20:41 fetching corpus: 28050, signal 965867/1268531 (executing program) 2021/05/16 19:20:41 fetching corpus: 28100, signal 966357/1269142 (executing program) 2021/05/16 19:20:41 fetching corpus: 28150, signal 966866/1269754 (executing program) 2021/05/16 19:20:41 fetching corpus: 28200, signal 967350/1270368 (executing program) 2021/05/16 19:20:42 fetching corpus: 28250, signal 967974/1270944 (executing program) 2021/05/16 19:20:42 fetching corpus: 28300, signal 968346/1271539 (executing program) 2021/05/16 19:20:42 fetching corpus: 28350, signal 969143/1272217 (executing program) 2021/05/16 19:20:42 fetching corpus: 28400, signal 969607/1272804 (executing program) 2021/05/16 19:20:43 fetching corpus: 28450, signal 970171/1273414 (executing program) 2021/05/16 19:20:43 fetching corpus: 28500, signal 970874/1274060 (executing program) 2021/05/16 19:20:43 fetching corpus: 28550, signal 971285/1274644 (executing program) 2021/05/16 19:20:43 fetching corpus: 28600, signal 971655/1275250 (executing program) 2021/05/16 19:20:43 fetching corpus: 28650, signal 972058/1275864 (executing program) 2021/05/16 19:20:44 fetching corpus: 28700, signal 972495/1276468 (executing program) 2021/05/16 19:20:44 fetching corpus: 28750, signal 973020/1277034 (executing program) 2021/05/16 19:20:44 fetching corpus: 28800, signal 973477/1277634 (executing program) 2021/05/16 19:20:44 fetching corpus: 28850, signal 973867/1278229 (executing program) 2021/05/16 19:20:45 fetching corpus: 28900, signal 974222/1278799 (executing program) 2021/05/16 19:20:45 fetching corpus: 28950, signal 974979/1279425 (executing program) 2021/05/16 19:20:45 fetching corpus: 29000, signal 975579/1280020 (executing program) 2021/05/16 19:20:46 fetching corpus: 29050, signal 976019/1280587 (executing program) 2021/05/16 19:20:46 fetching corpus: 29100, signal 976403/1281123 (executing program) 2021/05/16 19:20:46 fetching corpus: 29150, signal 977040/1281705 (executing program) 2021/05/16 19:20:46 fetching corpus: 29200, signal 977456/1282290 (executing program) 2021/05/16 19:20:46 fetching corpus: 29250, signal 977991/1282890 (executing program) 2021/05/16 19:20:46 fetching corpus: 29300, signal 978495/1283448 (executing program) 2021/05/16 19:20:47 fetching corpus: 29350, signal 979041/1283996 (executing program) 2021/05/16 19:20:47 fetching corpus: 29400, signal 979421/1284548 (executing program) 2021/05/16 19:20:47 fetching corpus: 29450, signal 980024/1285095 (executing program) 2021/05/16 19:20:47 fetching corpus: 29500, signal 980532/1285658 (executing program) 2021/05/16 19:20:48 fetching corpus: 29550, signal 980913/1286167 (executing program) 2021/05/16 19:20:48 fetching corpus: 29600, signal 981188/1286715 (executing program) 2021/05/16 19:20:48 fetching corpus: 29650, signal 981817/1287288 (executing program) 2021/05/16 19:20:48 fetching corpus: 29700, signal 982206/1287837 (executing program) 2021/05/16 19:20:48 fetching corpus: 29750, signal 983023/1288469 (executing program) 2021/05/16 19:20:49 fetching corpus: 29800, signal 983744/1289033 (executing program) 2021/05/16 19:20:49 fetching corpus: 29850, signal 984122/1289584 (executing program) 2021/05/16 19:20:49 fetching corpus: 29900, signal 984586/1290148 (executing program) 2021/05/16 19:20:49 fetching corpus: 29950, signal 985063/1290701 (executing program) 2021/05/16 19:20:49 fetching corpus: 30000, signal 985484/1291236 (executing program) 2021/05/16 19:20:50 fetching corpus: 30050, signal 985962/1291794 (executing program) 2021/05/16 19:20:50 fetching corpus: 30100, signal 986361/1292349 (executing program) 2021/05/16 19:20:50 fetching corpus: 30150, signal 986741/1292867 (executing program) 2021/05/16 19:20:50 fetching corpus: 30200, signal 987254/1293405 (executing program) 2021/05/16 19:20:51 fetching corpus: 30250, signal 987752/1293949 (executing program) 2021/05/16 19:20:51 fetching corpus: 30300, signal 988476/1294521 (executing program) 2021/05/16 19:20:51 fetching corpus: 30350, signal 988993/1295090 (executing program) 2021/05/16 19:20:51 fetching corpus: 30400, signal 989497/1295611 (executing program) 2021/05/16 19:20:51 fetching corpus: 30450, signal 990233/1296187 (executing program) 2021/05/16 19:20:52 fetching corpus: 30500, signal 990872/1296737 (executing program) 2021/05/16 19:20:52 fetching corpus: 30550, signal 991522/1297291 (executing program) 2021/05/16 19:20:52 fetching corpus: 30600, signal 991989/1297821 (executing program) 2021/05/16 19:20:52 fetching corpus: 30650, signal 992298/1298329 (executing program) 2021/05/16 19:20:52 fetching corpus: 30700, signal 992606/1298856 (executing program) 2021/05/16 19:20:53 fetching corpus: 30750, signal 993329/1299397 (executing program) 2021/05/16 19:20:53 fetching corpus: 30800, signal 993786/1299877 (executing program) 2021/05/16 19:20:53 fetching corpus: 30850, signal 994150/1300393 (executing program) 2021/05/16 19:20:53 fetching corpus: 30900, signal 994704/1300884 (executing program) 2021/05/16 19:20:53 fetching corpus: 30950, signal 995681/1301428 (executing program) 2021/05/16 19:20:54 fetching corpus: 31000, signal 996040/1301948 (executing program) 2021/05/16 19:20:55 fetching corpus: 31050, signal 996517/1302460 (executing program) 2021/05/16 19:20:55 fetching corpus: 31100, signal 996898/1302970 (executing program) 2021/05/16 19:20:55 fetching corpus: 31150, signal 997104/1303462 (executing program) 2021/05/16 19:20:55 fetching corpus: 31200, signal 997498/1304015 (executing program) 2021/05/16 19:20:55 fetching corpus: 31250, signal 998188/1304526 (executing program) 2021/05/16 19:20:55 fetching corpus: 31300, signal 998627/1305006 (executing program) 2021/05/16 19:20:56 fetching corpus: 31350, signal 998991/1305520 (executing program) 2021/05/16 19:20:56 fetching corpus: 31400, signal 999284/1306052 (executing program) 2021/05/16 19:20:56 fetching corpus: 31450, signal 999677/1306556 (executing program) 2021/05/16 19:20:56 fetching corpus: 31500, signal 999991/1307041 (executing program) 2021/05/16 19:20:56 fetching corpus: 31550, signal 1000252/1307589 (executing program) 2021/05/16 19:20:57 fetching corpus: 31600, signal 1000776/1308069 (executing program) 2021/05/16 19:20:57 fetching corpus: 31650, signal 1001299/1308567 (executing program) 2021/05/16 19:20:57 fetching corpus: 31700, signal 1002180/1309048 (executing program) 2021/05/16 19:20:57 fetching corpus: 31750, signal 1002647/1309545 (executing program) 2021/05/16 19:20:58 fetching corpus: 31800, signal 1003056/1310036 (executing program) 2021/05/16 19:20:58 fetching corpus: 31850, signal 1003575/1310529 (executing program) 2021/05/16 19:20:58 fetching corpus: 31900, signal 1003885/1311020 (executing program) 2021/05/16 19:20:58 fetching corpus: 31950, signal 1004197/1311494 (executing program) 2021/05/16 19:20:59 fetching corpus: 32000, signal 1004742/1312005 (executing program) 2021/05/16 19:20:59 fetching corpus: 32050, signal 1005339/1312472 (executing program) 2021/05/16 19:20:59 fetching corpus: 32100, signal 1005764/1312952 (executing program) 2021/05/16 19:20:59 fetching corpus: 32150, signal 1006313/1313479 (executing program) 2021/05/16 19:20:59 fetching corpus: 32200, signal 1006691/1313995 (executing program) 2021/05/16 19:21:00 fetching corpus: 32250, signal 1007137/1314507 (executing program) 2021/05/16 19:21:00 fetching corpus: 32300, signal 1007511/1315000 (executing program) 2021/05/16 19:21:00 fetching corpus: 32350, signal 1007757/1315493 (executing program) 2021/05/16 19:21:00 fetching corpus: 32400, signal 1008181/1316011 (executing program) 2021/05/16 19:21:01 fetching corpus: 32450, signal 1008652/1316463 (executing program) 2021/05/16 19:21:01 fetching corpus: 32500, signal 1008980/1316929 (executing program) 2021/05/16 19:21:01 fetching corpus: 32550, signal 1009348/1317392 (executing program) 2021/05/16 19:21:01 fetching corpus: 32600, signal 1009664/1317860 (executing program) 2021/05/16 19:21:01 fetching corpus: 32650, signal 1009973/1318355 (executing program) 2021/05/16 19:21:02 fetching corpus: 32700, signal 1010288/1318830 (executing program) 2021/05/16 19:21:02 fetching corpus: 32750, signal 1010686/1319308 (executing program) 2021/05/16 19:21:02 fetching corpus: 32800, signal 1011056/1319806 (executing program) 2021/05/16 19:21:02 fetching corpus: 32850, signal 1011420/1320261 (executing program) 2021/05/16 19:21:03 fetching corpus: 32900, signal 1011794/1320750 (executing program) 2021/05/16 19:21:03 fetching corpus: 32950, signal 1012120/1321230 (executing program) 2021/05/16 19:21:03 fetching corpus: 33000, signal 1012437/1321349 (executing program) 2021/05/16 19:21:03 fetching corpus: 33050, signal 1012755/1321365 (executing program) 2021/05/16 19:21:03 fetching corpus: 33100, signal 1013119/1321365 (executing program) 2021/05/16 19:21:04 fetching corpus: 33150, signal 1013417/1321365 (executing program) 2021/05/16 19:21:04 fetching corpus: 33200, signal 1013826/1321365 (executing program) 2021/05/16 19:21:04 fetching corpus: 33250, signal 1014623/1321365 (executing program) 2021/05/16 19:21:04 fetching corpus: 33300, signal 1014933/1321365 (executing program) 2021/05/16 19:21:04 fetching corpus: 33350, signal 1015304/1321365 (executing program) 2021/05/16 19:21:05 fetching corpus: 33400, signal 1015707/1321365 (executing program) 2021/05/16 19:21:05 fetching corpus: 33450, signal 1016216/1321365 (executing program) 2021/05/16 19:21:05 fetching corpus: 33500, signal 1016580/1321365 (executing program) 2021/05/16 19:21:05 fetching corpus: 33550, signal 1016973/1321365 (executing program) 2021/05/16 19:21:06 fetching corpus: 33600, signal 1017396/1321365 (executing program) 2021/05/16 19:21:06 fetching corpus: 33650, signal 1017833/1321365 (executing program) 2021/05/16 19:21:06 fetching corpus: 33700, signal 1018154/1321365 (executing program) 2021/05/16 19:21:06 fetching corpus: 33750, signal 1018505/1321365 (executing program) 2021/05/16 19:21:06 fetching corpus: 33800, signal 1018838/1321365 (executing program) 2021/05/16 19:21:07 fetching corpus: 33850, signal 1019181/1321365 (executing program) 2021/05/16 19:21:07 fetching corpus: 33900, signal 1019600/1321365 (executing program) 2021/05/16 19:21:07 fetching corpus: 33950, signal 1019979/1321365 (executing program) 2021/05/16 19:21:07 fetching corpus: 34000, signal 1020341/1321365 (executing program) 2021/05/16 19:21:08 fetching corpus: 34050, signal 1020844/1321365 (executing program) 2021/05/16 19:21:08 fetching corpus: 34100, signal 1021705/1321365 (executing program) 2021/05/16 19:21:08 fetching corpus: 34150, signal 1021998/1321365 (executing program) 2021/05/16 19:21:08 fetching corpus: 34200, signal 1022633/1321365 (executing program) 2021/05/16 19:21:08 fetching corpus: 34250, signal 1023049/1321365 (executing program) 2021/05/16 19:21:09 fetching corpus: 34300, signal 1023329/1321365 (executing program) 2021/05/16 19:21:09 fetching corpus: 34350, signal 1023665/1321366 (executing program) 2021/05/16 19:21:09 fetching corpus: 34400, signal 1024084/1321367 (executing program) 2021/05/16 19:21:09 fetching corpus: 34450, signal 1024647/1321367 (executing program) 2021/05/16 19:21:09 fetching corpus: 34500, signal 1025039/1321367 (executing program) 2021/05/16 19:21:09 fetching corpus: 34550, signal 1025346/1321367 (executing program) 2021/05/16 19:21:10 fetching corpus: 34600, signal 1025622/1321367 (executing program) 2021/05/16 19:21:10 fetching corpus: 34650, signal 1025901/1321367 (executing program) 2021/05/16 19:21:10 fetching corpus: 34700, signal 1026549/1321367 (executing program) 2021/05/16 19:21:10 fetching corpus: 34750, signal 1026934/1321367 (executing program) 2021/05/16 19:21:10 fetching corpus: 34800, signal 1027190/1321367 (executing program) 2021/05/16 19:21:11 fetching corpus: 34850, signal 1027811/1321367 (executing program) 2021/05/16 19:21:11 fetching corpus: 34900, signal 1028078/1321367 (executing program) 2021/05/16 19:21:11 fetching corpus: 34950, signal 1028439/1321367 (executing program) 2021/05/16 19:21:11 fetching corpus: 35000, signal 1028915/1321367 (executing program) 2021/05/16 19:21:11 fetching corpus: 35050, signal 1029289/1321367 (executing program) 2021/05/16 19:21:12 fetching corpus: 35100, signal 1029644/1321367 (executing program) 2021/05/16 19:21:12 fetching corpus: 35150, signal 1030202/1321367 (executing program) 2021/05/16 19:21:12 fetching corpus: 35200, signal 1030553/1321367 (executing program) 2021/05/16 19:21:12 fetching corpus: 35250, signal 1030979/1321367 (executing program) 2021/05/16 19:21:13 fetching corpus: 35300, signal 1031364/1321367 (executing program) 2021/05/16 19:21:13 fetching corpus: 35350, signal 1031642/1321367 (executing program) 2021/05/16 19:21:13 fetching corpus: 35400, signal 1032041/1321367 (executing program) 2021/05/16 19:21:13 fetching corpus: 35450, signal 1032483/1321367 (executing program) 2021/05/16 19:21:14 fetching corpus: 35500, signal 1032875/1321367 (executing program) 2021/05/16 19:21:14 fetching corpus: 35550, signal 1033362/1321368 (executing program) 2021/05/16 19:21:14 fetching corpus: 35600, signal 1033635/1321368 (executing program) 2021/05/16 19:21:14 fetching corpus: 35650, signal 1033998/1321368 (executing program) 2021/05/16 19:21:15 fetching corpus: 35700, signal 1034430/1321368 (executing program) 2021/05/16 19:21:15 fetching corpus: 35750, signal 1034813/1321368 (executing program) 2021/05/16 19:21:15 fetching corpus: 35800, signal 1035201/1321368 (executing program) 2021/05/16 19:21:15 fetching corpus: 35850, signal 1035561/1321368 (executing program) 2021/05/16 19:21:16 fetching corpus: 35900, signal 1036047/1321368 (executing program) 2021/05/16 19:21:16 fetching corpus: 35950, signal 1036495/1321368 (executing program) 2021/05/16 19:21:16 fetching corpus: 36000, signal 1036682/1321368 (executing program) 2021/05/16 19:21:16 fetching corpus: 36050, signal 1037242/1321368 (executing program) 2021/05/16 19:21:16 fetching corpus: 36100, signal 1037569/1321368 (executing program) 2021/05/16 19:21:17 fetching corpus: 36150, signal 1037873/1321368 (executing program) 2021/05/16 19:21:17 fetching corpus: 36200, signal 1038459/1321368 (executing program) 2021/05/16 19:21:17 fetching corpus: 36250, signal 1038748/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36300, signal 1039596/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36350, signal 1039871/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36400, signal 1040137/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36450, signal 1040463/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36500, signal 1040952/1321368 (executing program) 2021/05/16 19:21:18 fetching corpus: 36550, signal 1041424/1321368 (executing program) 2021/05/16 19:21:19 fetching corpus: 36600, signal 1041809/1321368 (executing program) 2021/05/16 19:21:19 fetching corpus: 36650, signal 1042253/1321368 (executing program) 2021/05/16 19:21:19 fetching corpus: 36700, signal 1042587/1321368 (executing program) 2021/05/16 19:21:19 fetching corpus: 36750, signal 1043086/1321368 (executing program) 2021/05/16 19:21:20 fetching corpus: 36800, signal 1043416/1321370 (executing program) 2021/05/16 19:21:20 fetching corpus: 36850, signal 1043761/1321370 (executing program) 2021/05/16 19:21:20 fetching corpus: 36900, signal 1044289/1321371 (executing program) 2021/05/16 19:21:21 fetching corpus: 36950, signal 1045029/1321371 (executing program) 2021/05/16 19:21:21 fetching corpus: 37000, signal 1045391/1321371 (executing program) 2021/05/16 19:21:21 fetching corpus: 37050, signal 1045754/1321371 (executing program) 2021/05/16 19:21:21 fetching corpus: 37100, signal 1046167/1321371 (executing program) 2021/05/16 19:21:22 fetching corpus: 37150, signal 1046552/1321371 (executing program) 2021/05/16 19:21:22 fetching corpus: 37200, signal 1046936/1321371 (executing program) 2021/05/16 19:21:22 fetching corpus: 37250, signal 1047246/1321371 (executing program) 2021/05/16 19:21:22 fetching corpus: 37300, signal 1047662/1321371 (executing program) 2021/05/16 19:21:23 fetching corpus: 37350, signal 1048072/1321371 (executing program) 2021/05/16 19:21:23 fetching corpus: 37400, signal 1048348/1321371 (executing program) 2021/05/16 19:21:23 fetching corpus: 37450, signal 1048700/1321371 (executing program) 2021/05/16 19:21:24 fetching corpus: 37500, signal 1048982/1321371 (executing program) 2021/05/16 19:21:24 fetching corpus: 37550, signal 1049475/1321371 (executing program) 2021/05/16 19:21:25 fetching corpus: 37600, signal 1049733/1321372 (executing program) 2021/05/16 19:21:25 fetching corpus: 37650, signal 1050102/1321372 (executing program) 2021/05/16 19:21:25 fetching corpus: 37700, signal 1050341/1321372 (executing program) 2021/05/16 19:21:25 fetching corpus: 37750, signal 1050762/1321372 (executing program) 2021/05/16 19:21:25 fetching corpus: 37800, signal 1051085/1321372 (executing program) 2021/05/16 19:21:25 fetching corpus: 37850, signal 1051603/1321372 (executing program) 2021/05/16 19:21:26 fetching corpus: 37900, signal 1052209/1321373 (executing program) 2021/05/16 19:21:26 fetching corpus: 37950, signal 1052632/1321373 (executing program) 2021/05/16 19:21:26 fetching corpus: 38000, signal 1053010/1321373 (executing program) 2021/05/16 19:21:26 fetching corpus: 38050, signal 1053356/1321373 (executing program) 2021/05/16 19:21:27 fetching corpus: 38100, signal 1053715/1321373 (executing program) 2021/05/16 19:21:27 fetching corpus: 38150, signal 1054033/1321373 (executing program) 2021/05/16 19:21:27 fetching corpus: 38200, signal 1054529/1321373 (executing program) 2021/05/16 19:21:27 fetching corpus: 38250, signal 1054835/1321373 (executing program) 2021/05/16 19:21:28 fetching corpus: 38300, signal 1055056/1321373 (executing program) 2021/05/16 19:21:28 fetching corpus: 38350, signal 1055378/1321373 (executing program) 2021/05/16 19:21:28 fetching corpus: 38400, signal 1055745/1321373 (executing program) 2021/05/16 19:21:28 fetching corpus: 38450, signal 1056041/1321373 (executing program) 2021/05/16 19:21:28 fetching corpus: 38500, signal 1056368/1321373 (executing program) 2021/05/16 19:21:29 fetching corpus: 38550, signal 1056905/1321373 (executing program) 2021/05/16 19:21:29 fetching corpus: 38600, signal 1057724/1321373 (executing program) 2021/05/16 19:21:29 fetching corpus: 38650, signal 1058162/1321373 (executing program) 2021/05/16 19:21:30 fetching corpus: 38700, signal 1058497/1321382 (executing program) 2021/05/16 19:21:30 fetching corpus: 38750, signal 1058989/1321382 (executing program) 2021/05/16 19:21:30 fetching corpus: 38800, signal 1059382/1321382 (executing program) 2021/05/16 19:21:30 fetching corpus: 38850, signal 1059657/1321382 (executing program) 2021/05/16 19:21:31 fetching corpus: 38900, signal 1060005/1321382 (executing program) 2021/05/16 19:21:31 fetching corpus: 38950, signal 1060275/1321382 (executing program) 2021/05/16 19:21:31 fetching corpus: 39000, signal 1060734/1321382 (executing program) 2021/05/16 19:21:31 fetching corpus: 39050, signal 1061079/1321382 (executing program) 2021/05/16 19:21:31 fetching corpus: 39100, signal 1061326/1321382 (executing program) 2021/05/16 19:21:32 fetching corpus: 39150, signal 1061790/1321382 (executing program) 2021/05/16 19:21:32 fetching corpus: 39200, signal 1062190/1321382 (executing program) 2021/05/16 19:21:32 fetching corpus: 39250, signal 1062589/1321383 (executing program) 2021/05/16 19:21:32 fetching corpus: 39300, signal 1062994/1321383 (executing program) 2021/05/16 19:21:32 fetching corpus: 39350, signal 1063283/1321383 (executing program) 2021/05/16 19:21:33 fetching corpus: 39400, signal 1063498/1321393 (executing program) 2021/05/16 19:21:33 fetching corpus: 39450, signal 1063894/1321393 (executing program) 2021/05/16 19:21:33 fetching corpus: 39500, signal 1064173/1321393 (executing program) 2021/05/16 19:21:33 fetching corpus: 39550, signal 1064598/1321393 (executing program) 2021/05/16 19:21:33 fetching corpus: 39600, signal 1064920/1321393 (executing program) 2021/05/16 19:21:34 fetching corpus: 39650, signal 1065663/1321393 (executing program) 2021/05/16 19:21:34 fetching corpus: 39700, signal 1066060/1321393 (executing program) 2021/05/16 19:21:34 fetching corpus: 39750, signal 1066467/1321393 (executing program) 2021/05/16 19:21:34 fetching corpus: 39800, signal 1066817/1321393 (executing program) 2021/05/16 19:21:34 fetching corpus: 39850, signal 1067323/1321393 (executing program) 2021/05/16 19:21:35 fetching corpus: 39900, signal 1067727/1321393 (executing program) 2021/05/16 19:21:35 fetching corpus: 39950, signal 1068103/1321393 (executing program) 2021/05/16 19:21:35 fetching corpus: 40000, signal 1068407/1321393 (executing program) 2021/05/16 19:21:36 fetching corpus: 40050, signal 1068740/1321393 (executing program) 2021/05/16 19:21:36 fetching corpus: 40100, signal 1069099/1321393 (executing program) 2021/05/16 19:21:36 fetching corpus: 40150, signal 1069383/1321393 (executing program) 2021/05/16 19:21:36 fetching corpus: 40200, signal 1069632/1321393 (executing program) 2021/05/16 19:21:36 fetching corpus: 40250, signal 1069937/1321393 (executing program) 2021/05/16 19:21:37 fetching corpus: 40300, signal 1070192/1321393 (executing program) 2021/05/16 19:21:37 fetching corpus: 40350, signal 1070551/1321393 (executing program) 2021/05/16 19:21:37 fetching corpus: 40400, signal 1070817/1321393 (executing program) 2021/05/16 19:21:37 fetching corpus: 40450, signal 1071120/1321393 (executing program) 2021/05/16 19:21:38 fetching corpus: 40500, signal 1071401/1321397 (executing program) 2021/05/16 19:21:38 fetching corpus: 40550, signal 1071684/1321397 (executing program) 2021/05/16 19:21:38 fetching corpus: 40600, signal 1072024/1321397 (executing program) 2021/05/16 19:21:38 fetching corpus: 40650, signal 1072418/1321397 (executing program) 2021/05/16 19:21:39 fetching corpus: 40700, signal 1072666/1321397 (executing program) 2021/05/16 19:21:39 fetching corpus: 40750, signal 1073867/1321397 (executing program) 2021/05/16 19:21:39 fetching corpus: 40800, signal 1074186/1321400 (executing program) 2021/05/16 19:21:39 fetching corpus: 40850, signal 1074550/1321400 (executing program) 2021/05/16 19:21:40 fetching corpus: 40900, signal 1074865/1321400 (executing program) 2021/05/16 19:21:40 fetching corpus: 40950, signal 1075138/1321400 (executing program) 2021/05/16 19:21:40 fetching corpus: 41000, signal 1075476/1321407 (executing program) 2021/05/16 19:21:40 fetching corpus: 41050, signal 1075776/1321407 (executing program) 2021/05/16 19:21:40 fetching corpus: 41100, signal 1076209/1321407 (executing program) 2021/05/16 19:21:41 fetching corpus: 41150, signal 1076455/1321407 (executing program) 2021/05/16 19:21:41 fetching corpus: 41200, signal 1076768/1321407 (executing program) 2021/05/16 19:21:41 fetching corpus: 41250, signal 1077117/1321407 (executing program) 2021/05/16 19:21:41 fetching corpus: 41300, signal 1077552/1321407 (executing program) 2021/05/16 19:21:42 fetching corpus: 41350, signal 1077970/1321407 (executing program) 2021/05/16 19:21:42 fetching corpus: 41400, signal 1078390/1321407 (executing program) 2021/05/16 19:21:42 fetching corpus: 41450, signal 1078702/1321407 (executing program) 2021/05/16 19:21:42 fetching corpus: 41500, signal 1079042/1321407 (executing program) 2021/05/16 19:21:43 fetching corpus: 41550, signal 1079396/1321407 (executing program) 2021/05/16 19:21:43 fetching corpus: 41600, signal 1079821/1321407 (executing program) 2021/05/16 19:21:43 fetching corpus: 41650, signal 1080150/1321407 (executing program) 2021/05/16 19:21:43 fetching corpus: 41700, signal 1080612/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 41750, signal 1081206/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 41800, signal 1081509/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 41850, signal 1081697/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 41900, signal 1082080/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 41950, signal 1082408/1321407 (executing program) 2021/05/16 19:21:44 fetching corpus: 42000, signal 1082725/1321407 (executing program) 2021/05/16 19:21:45 fetching corpus: 42050, signal 1083218/1321407 (executing program) 2021/05/16 19:21:45 fetching corpus: 42100, signal 1083494/1321407 (executing program) 2021/05/16 19:21:45 fetching corpus: 42150, signal 1083762/1321407 (executing program) 2021/05/16 19:21:45 fetching corpus: 42200, signal 1084052/1321407 (executing program) 2021/05/16 19:21:45 fetching corpus: 42250, signal 1084270/1321407 (executing program) 2021/05/16 19:21:46 fetching corpus: 42300, signal 1084786/1321407 (executing program) 2021/05/16 19:21:46 fetching corpus: 42350, signal 1085068/1321407 (executing program) 2021/05/16 19:21:46 fetching corpus: 42400, signal 1085349/1321407 (executing program) 2021/05/16 19:21:46 fetching corpus: 42450, signal 1085694/1321407 (executing program) 2021/05/16 19:21:46 fetching corpus: 42500, signal 1086112/1321407 (executing program) 2021/05/16 19:21:47 fetching corpus: 42550, signal 1086496/1321407 (executing program) 2021/05/16 19:21:47 fetching corpus: 42600, signal 1086986/1321407 (executing program) 2021/05/16 19:21:47 fetching corpus: 42650, signal 1087350/1321407 (executing program) 2021/05/16 19:21:47 fetching corpus: 42700, signal 1087580/1321407 (executing program) 2021/05/16 19:21:48 fetching corpus: 42750, signal 1088029/1321407 (executing program) 2021/05/16 19:21:48 fetching corpus: 42800, signal 1088324/1321407 (executing program) 2021/05/16 19:21:48 fetching corpus: 42850, signal 1088793/1321407 (executing program) 2021/05/16 19:21:48 fetching corpus: 42900, signal 1089038/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 42950, signal 1089325/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 43000, signal 1089538/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 43050, signal 1089899/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 43100, signal 1090135/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 43150, signal 1090504/1321407 (executing program) 2021/05/16 19:21:49 fetching corpus: 43200, signal 1090851/1321407 (executing program) 2021/05/16 19:21:50 fetching corpus: 43250, signal 1091133/1321408 (executing program) 2021/05/16 19:21:50 fetching corpus: 43300, signal 1091588/1321408 (executing program) 2021/05/16 19:21:50 fetching corpus: 43350, signal 1091863/1321408 (executing program) 2021/05/16 19:21:50 fetching corpus: 43400, signal 1092135/1321408 (executing program) 2021/05/16 19:21:50 fetching corpus: 43450, signal 1092522/1321408 (executing program) 2021/05/16 19:21:51 fetching corpus: 43500, signal 1092955/1321408 (executing program) 2021/05/16 19:21:51 fetching corpus: 43550, signal 1093650/1321408 (executing program) 2021/05/16 19:21:51 fetching corpus: 43600, signal 1094012/1321408 (executing program) 2021/05/16 19:21:51 fetching corpus: 43650, signal 1094365/1321408 (executing program) 2021/05/16 19:21:51 fetching corpus: 43700, signal 1094727/1321408 (executing program) 2021/05/16 19:21:52 fetching corpus: 43750, signal 1094991/1321408 (executing program) 2021/05/16 19:21:52 fetching corpus: 43800, signal 1095199/1321411 (executing program) 2021/05/16 19:21:52 fetching corpus: 43850, signal 1095587/1321411 (executing program) 2021/05/16 19:21:52 fetching corpus: 43900, signal 1095948/1321411 (executing program) 2021/05/16 19:21:53 fetching corpus: 43950, signal 1096187/1321411 (executing program) 2021/05/16 19:21:53 fetching corpus: 44000, signal 1096464/1321411 (executing program) 2021/05/16 19:21:53 fetching corpus: 44050, signal 1096900/1321411 (executing program) 2021/05/16 19:21:53 fetching corpus: 44100, signal 1097142/1321411 (executing program) 2021/05/16 19:21:54 fetching corpus: 44150, signal 1097630/1321411 (executing program) 2021/05/16 19:21:54 fetching corpus: 44200, signal 1097852/1321412 (executing program) 2021/05/16 19:21:54 fetching corpus: 44250, signal 1098084/1321414 (executing program) 2021/05/16 19:21:54 fetching corpus: 44300, signal 1098356/1321414 (executing program) 2021/05/16 19:21:54 fetching corpus: 44350, signal 1098596/1321414 (executing program) 2021/05/16 19:21:55 fetching corpus: 44400, signal 1098847/1321414 (executing program) 2021/05/16 19:21:55 fetching corpus: 44450, signal 1099229/1321414 (executing program) 2021/05/16 19:21:55 fetching corpus: 44500, signal 1099532/1321414 (executing program) 2021/05/16 19:21:55 fetching corpus: 44550, signal 1099815/1321414 (executing program) 2021/05/16 19:21:56 fetching corpus: 44600, signal 1100084/1321414 (executing program) 2021/05/16 19:21:56 fetching corpus: 44650, signal 1100506/1321414 (executing program) 2021/05/16 19:21:56 fetching corpus: 44700, signal 1100803/1321414 (executing program) 2021/05/16 19:21:56 fetching corpus: 44750, signal 1101052/1321414 (executing program) 2021/05/16 19:21:57 fetching corpus: 44800, signal 1101329/1321414 (executing program) 2021/05/16 19:21:57 fetching corpus: 44850, signal 1101629/1321414 (executing program) 2021/05/16 19:21:57 fetching corpus: 44900, signal 1101851/1321414 (executing program) 2021/05/16 19:21:57 fetching corpus: 44950, signal 1102137/1321414 (executing program) 2021/05/16 19:21:57 fetching corpus: 45000, signal 1102458/1321414 (executing program) 2021/05/16 19:21:58 fetching corpus: 45050, signal 1102734/1321415 (executing program) 2021/05/16 19:21:58 fetching corpus: 45100, signal 1102990/1321416 (executing program) 2021/05/16 19:21:58 fetching corpus: 45150, signal 1103203/1321416 (executing program) 2021/05/16 19:21:58 fetching corpus: 45200, signal 1103462/1321416 (executing program) 2021/05/16 19:21:58 fetching corpus: 45250, signal 1103647/1321416 (executing program) 2021/05/16 19:21:59 fetching corpus: 45300, signal 1103959/1321417 (executing program) 2021/05/16 19:21:59 fetching corpus: 45350, signal 1104134/1321417 (executing program) 2021/05/16 19:21:59 fetching corpus: 45400, signal 1104446/1321417 (executing program) 2021/05/16 19:21:59 fetching corpus: 45450, signal 1104661/1321417 (executing program) 2021/05/16 19:22:00 fetching corpus: 45500, signal 1105724/1321417 (executing program) 2021/05/16 19:22:00 fetching corpus: 45550, signal 1106155/1321417 (executing program) 2021/05/16 19:22:00 fetching corpus: 45600, signal 1106399/1321417 (executing program) 2021/05/16 19:22:00 fetching corpus: 45650, signal 1106872/1321417 (executing program) 2021/05/16 19:22:01 fetching corpus: 45700, signal 1107129/1321417 (executing program) 2021/05/16 19:22:01 fetching corpus: 45750, signal 1107893/1321417 (executing program) 2021/05/16 19:22:01 fetching corpus: 45800, signal 1108160/1321417 (executing program) 2021/05/16 19:22:01 fetching corpus: 45850, signal 1108347/1321417 (executing program) 2021/05/16 19:22:02 fetching corpus: 45900, signal 1108724/1321417 (executing program) 2021/05/16 19:22:02 fetching corpus: 45950, signal 1108981/1321418 (executing program) 2021/05/16 19:22:02 fetching corpus: 46000, signal 1109257/1321418 (executing program) 2021/05/16 19:22:02 fetching corpus: 46050, signal 1109715/1321418 (executing program) 2021/05/16 19:22:02 fetching corpus: 46100, signal 1110053/1321418 (executing program) 2021/05/16 19:22:03 fetching corpus: 46150, signal 1110425/1321418 (executing program) 2021/05/16 19:22:04 fetching corpus: 46200, signal 1110800/1321418 (executing program) 2021/05/16 19:22:04 fetching corpus: 46250, signal 1110998/1321418 (executing program) 2021/05/16 19:22:04 fetching corpus: 46300, signal 1111299/1321418 (executing program) 2021/05/16 19:22:04 fetching corpus: 46350, signal 1111652/1321418 (executing program) 2021/05/16 19:22:05 fetching corpus: 46400, signal 1111986/1321418 (executing program) 2021/05/16 19:22:05 fetching corpus: 46450, signal 1112225/1321418 (executing program) 2021/05/16 19:22:05 fetching corpus: 46500, signal 1112594/1321418 (executing program) 2021/05/16 19:22:05 fetching corpus: 46550, signal 1112917/1321418 (executing program) 2021/05/16 19:22:05 fetching corpus: 46600, signal 1113115/1321418 (executing program) 2021/05/16 19:22:06 fetching corpus: 46650, signal 1113427/1321418 (executing program) 2021/05/16 19:22:06 fetching corpus: 46700, signal 1113689/1321418 (executing program) 2021/05/16 19:22:06 fetching corpus: 46750, signal 1114084/1321418 (executing program) 2021/05/16 19:22:06 fetching corpus: 46800, signal 1114426/1321418 (executing program) 2021/05/16 19:22:06 fetching corpus: 46850, signal 1114708/1321418 (executing program) 2021/05/16 19:22:07 fetching corpus: 46900, signal 1114994/1321418 (executing program) 2021/05/16 19:22:07 fetching corpus: 46950, signal 1115780/1321418 (executing program) 2021/05/16 19:22:07 fetching corpus: 47000, signal 1116003/1321418 (executing program) 2021/05/16 19:22:07 fetching corpus: 47050, signal 1116335/1321418 (executing program) 2021/05/16 19:22:07 fetching corpus: 47100, signal 1116572/1321418 (executing program) 2021/05/16 19:22:08 fetching corpus: 47150, signal 1116777/1321418 (executing program) 2021/05/16 19:22:08 fetching corpus: 47200, signal 1117146/1321418 (executing program) 2021/05/16 19:22:08 fetching corpus: 47250, signal 1117444/1321418 (executing program) 2021/05/16 19:22:08 fetching corpus: 47300, signal 1117667/1321418 (executing program) 2021/05/16 19:22:08 fetching corpus: 47350, signal 1117999/1321418 (executing program) 2021/05/16 19:22:09 fetching corpus: 47400, signal 1118223/1321418 (executing program) 2021/05/16 19:22:09 fetching corpus: 47450, signal 1118399/1321418 (executing program) 2021/05/16 19:22:09 fetching corpus: 47500, signal 1118673/1321418 (executing program) 2021/05/16 19:22:09 fetching corpus: 47550, signal 1118928/1321419 (executing program) 2021/05/16 19:22:09 fetching corpus: 47600, signal 1119416/1321419 (executing program) 2021/05/16 19:22:09 fetching corpus: 47650, signal 1119646/1321419 (executing program) 2021/05/16 19:22:10 fetching corpus: 47700, signal 1120045/1321419 (executing program) 2021/05/16 19:22:10 fetching corpus: 47750, signal 1120312/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 47800, signal 1120654/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 47850, signal 1120868/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 47900, signal 1121145/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 47950, signal 1121534/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 48000, signal 1121830/1321421 (executing program) 2021/05/16 19:22:10 fetching corpus: 48050, signal 1121973/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48100, signal 1122220/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48150, signal 1122473/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48200, signal 1122778/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48250, signal 1122995/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48300, signal 1123488/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48350, signal 1123793/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48400, signal 1124077/1321422 (executing program) 2021/05/16 19:22:11 fetching corpus: 48450, signal 1124303/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48500, signal 1124535/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48550, signal 1124840/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48600, signal 1125085/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48650, signal 1125329/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48700, signal 1125641/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48750, signal 1125955/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48800, signal 1126184/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48850, signal 1126510/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48900, signal 1126775/1321422 (executing program) 2021/05/16 19:22:12 fetching corpus: 48950, signal 1127033/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49000, signal 1127300/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49050, signal 1127539/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49100, signal 1127764/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49150, signal 1128007/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49200, signal 1128422/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49250, signal 1128652/1321422 (executing program) 2021/05/16 19:22:13 fetching corpus: 49300, signal 1128874/1321422 (executing program) 2021/05/16 19:22:14 fetching corpus: 49350, signal 1129174/1321423 (executing program) 2021/05/16 19:22:14 fetching corpus: 49400, signal 1129527/1321423 (executing program) 2021/05/16 19:22:14 fetching corpus: 49450, signal 1129887/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49500, signal 1130108/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49550, signal 1130510/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49600, signal 1131015/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49650, signal 1131233/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49700, signal 1131584/1321425 (executing program) 2021/05/16 19:22:14 fetching corpus: 49750, signal 1131808/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 49800, signal 1132043/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 49850, signal 1132452/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 49900, signal 1132904/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 49950, signal 1133207/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 50000, signal 1133486/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 50050, signal 1133690/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 50100, signal 1134020/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 50150, signal 1134284/1321425 (executing program) 2021/05/16 19:22:15 fetching corpus: 50200, signal 1134607/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50250, signal 1134804/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50300, signal 1135029/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50350, signal 1135266/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50400, signal 1135602/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50450, signal 1135825/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50500, signal 1136086/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50550, signal 1136340/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50600, signal 1136599/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50650, signal 1136921/1321425 (executing program) 2021/05/16 19:22:16 fetching corpus: 50700, signal 1137236/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 50750, signal 1137438/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 50800, signal 1137700/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 50850, signal 1137985/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 50900, signal 1138327/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 50950, signal 1138587/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 51000, signal 1138915/1321425 (executing program) 2021/05/16 19:22:17 fetching corpus: 51050, signal 1139200/1321427 (executing program) 2021/05/16 19:22:17 fetching corpus: 51100, signal 1139475/1321427 (executing program) 2021/05/16 19:22:17 fetching corpus: 51150, signal 1139722/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51200, signal 1140280/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51250, signal 1140664/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51300, signal 1140858/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51350, signal 1141052/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51400, signal 1141426/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51450, signal 1141613/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51500, signal 1142036/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51550, signal 1142272/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51600, signal 1142532/1321427 (executing program) 2021/05/16 19:22:18 fetching corpus: 51650, signal 1142713/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51700, signal 1143000/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51750, signal 1143268/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51800, signal 1143576/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51850, signal 1144005/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51900, signal 1144231/1321427 (executing program) 2021/05/16 19:22:19 fetching corpus: 51950, signal 1144492/1321441 (executing program) 2021/05/16 19:22:19 fetching corpus: 52000, signal 1144881/1321441 (executing program) 2021/05/16 19:22:19 fetching corpus: 52050, signal 1145122/1321441 (executing program) 2021/05/16 19:22:19 fetching corpus: 52100, signal 1145306/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52150, signal 1145521/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52200, signal 1145975/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52250, signal 1146454/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52300, signal 1146756/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52350, signal 1146997/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52400, signal 1147338/1321441 (executing program) 2021/05/16 19:22:20 fetching corpus: 52450, signal 1147576/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52500, signal 1147931/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52550, signal 1148213/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52600, signal 1148420/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52650, signal 1148842/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52700, signal 1149170/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52750, signal 1149432/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52800, signal 1149801/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52850, signal 1150163/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52900, signal 1150371/1321441 (executing program) 2021/05/16 19:22:21 fetching corpus: 52950, signal 1150654/1321441 (executing program) 2021/05/16 19:22:22 fetching corpus: 53000, signal 1150987/1321441 (executing program) 2021/05/16 19:22:22 fetching corpus: 53050, signal 1151239/1321441 (executing program) 2021/05/16 19:22:22 fetching corpus: 53100, signal 1151509/1321441 (executing program) 2021/05/16 19:22:22 fetching corpus: 53150, signal 1151738/1321441 (executing program) 2021/05/16 19:22:22 fetching corpus: 53200, signal 1151971/1321444 (executing program) 2021/05/16 19:22:22 fetching corpus: 53250, signal 1152159/1321444 (executing program) 2021/05/16 19:22:22 fetching corpus: 53300, signal 1152350/1321444 (executing program) 2021/05/16 19:22:22 fetching corpus: 53350, signal 1152594/1321444 (executing program) 2021/05/16 19:22:22 fetching corpus: 53400, signal 1152939/1321444 (executing program) 2021/05/16 19:22:22 fetching corpus: 53450, signal 1153159/1321449 (executing program) 2021/05/16 19:22:22 fetching corpus: 53500, signal 1153551/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53550, signal 1153839/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53600, signal 1154119/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53650, signal 1154371/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53700, signal 1154570/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53750, signal 1154749/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53800, signal 1154974/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53850, signal 1155337/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53900, signal 1155578/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 53950, signal 1155998/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 54000, signal 1156253/1321449 (executing program) 2021/05/16 19:22:23 fetching corpus: 54050, signal 1156624/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54100, signal 1156886/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54150, signal 1157104/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54200, signal 1157399/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54250, signal 1157638/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54300, signal 1157939/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54350, signal 1158260/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54400, signal 1158500/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54450, signal 1158733/1321449 (executing program) 2021/05/16 19:22:24 fetching corpus: 54500, signal 1159174/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54550, signal 1159409/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54600, signal 1159645/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54650, signal 1159898/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54700, signal 1160133/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54750, signal 1160372/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54800, signal 1160556/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54850, signal 1160762/1321451 (executing program) 2021/05/16 19:22:25 fetching corpus: 54900, signal 1161044/1321455 (executing program) 2021/05/16 19:22:25 fetching corpus: 54950, signal 1161317/1321455 (executing program) 2021/05/16 19:22:26 fetching corpus: 55000, signal 1161619/1321459 (executing program) 2021/05/16 19:22:26 fetching corpus: 55050, signal 1161895/1321459 (executing program) 2021/05/16 19:22:26 fetching corpus: 55100, signal 1162244/1321459 (executing program) 2021/05/16 19:22:26 fetching corpus: 55150, signal 1162396/1321459 (executing program) 2021/05/16 19:22:26 fetching corpus: 55200, signal 1162632/1321460 (executing program) 2021/05/16 19:22:26 fetching corpus: 55250, signal 1162825/1321460 (executing program) 2021/05/16 19:22:26 fetching corpus: 55300, signal 1163041/1321460 (executing program) 2021/05/16 19:22:26 fetching corpus: 55350, signal 1163230/1321460 (executing program) 2021/05/16 19:22:26 fetching corpus: 55400, signal 1163514/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55450, signal 1163733/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55500, signal 1163984/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55550, signal 1164237/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55600, signal 1164467/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55650, signal 1164677/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55700, signal 1164941/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55750, signal 1165101/1321460 (executing program) 2021/05/16 19:22:27 fetching corpus: 55800, signal 1165292/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 55850, signal 1165496/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 55900, signal 1165729/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 55950, signal 1165922/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56000, signal 1166142/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56050, signal 1166378/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56100, signal 1166568/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56150, signal 1166744/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56200, signal 1167043/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56250, signal 1167405/1321460 (executing program) 2021/05/16 19:22:28 fetching corpus: 56300, signal 1167624/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56350, signal 1167969/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56400, signal 1168155/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56450, signal 1168337/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56500, signal 1168543/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56550, signal 1169045/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56600, signal 1169494/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56650, signal 1169729/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56700, signal 1169956/1321460 (executing program) 2021/05/16 19:22:29 fetching corpus: 56750, signal 1170216/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 56800, signal 1170440/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 56850, signal 1170660/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 56900, signal 1170893/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 56950, signal 1171161/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57000, signal 1171372/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57050, signal 1171603/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57100, signal 1171846/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57150, signal 1172037/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57200, signal 1172398/1321460 (executing program) 2021/05/16 19:22:30 fetching corpus: 57250, signal 1172576/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57300, signal 1172872/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57350, signal 1173025/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57400, signal 1173194/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57450, signal 1173379/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57500, signal 1173542/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57550, signal 1173936/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57600, signal 1174183/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57650, signal 1174434/1321460 (executing program) 2021/05/16 19:22:31 fetching corpus: 57700, signal 1174714/1321460 (executing program) 2021/05/16 19:22:32 fetching corpus: 57750, signal 1174964/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 57800, signal 1175190/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 57850, signal 1175352/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 57900, signal 1175562/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 57950, signal 1175818/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 58000, signal 1176237/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 58050, signal 1176467/1321464 (executing program) 2021/05/16 19:22:32 fetching corpus: 58100, signal 1176647/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58150, signal 1176870/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58200, signal 1177093/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58250, signal 1177325/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58300, signal 1177636/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58350, signal 1177802/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58400, signal 1178024/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58450, signal 1178302/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58500, signal 1178464/1321464 (executing program) 2021/05/16 19:22:33 fetching corpus: 58550, signal 1178683/1321465 (executing program) 2021/05/16 19:22:33 fetching corpus: 58600, signal 1179046/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58650, signal 1179324/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58700, signal 1179602/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58750, signal 1179860/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58800, signal 1180243/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58850, signal 1180459/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58900, signal 1180719/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 58950, signal 1180955/1321465 (executing program) 2021/05/16 19:22:34 fetching corpus: 59000, signal 1181289/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59050, signal 1181640/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59100, signal 1182088/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59150, signal 1182353/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59200, signal 1182620/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59250, signal 1183066/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59300, signal 1183345/1321465 (executing program) 2021/05/16 19:22:35 fetching corpus: 59350, signal 1183715/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59400, signal 1184073/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59450, signal 1184443/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59500, signal 1184763/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59550, signal 1184995/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59600, signal 1185131/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59650, signal 1185471/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59700, signal 1185665/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59750, signal 1185914/1321465 (executing program) 2021/05/16 19:22:36 fetching corpus: 59800, signal 1186278/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 59850, signal 1186551/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 59900, signal 1186773/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 59950, signal 1187036/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60000, signal 1187226/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60050, signal 1187433/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60100, signal 1187680/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60150, signal 1187879/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60200, signal 1188302/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60250, signal 1188559/1321465 (executing program) 2021/05/16 19:22:37 fetching corpus: 60300, signal 1188777/1321465 (executing program) 2021/05/16 19:22:38 fetching corpus: 60350, signal 1188987/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60400, signal 1189264/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60450, signal 1189485/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60500, signal 1189650/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60550, signal 1189931/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60600, signal 1190120/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60650, signal 1190411/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60700, signal 1190639/1321468 (executing program) 2021/05/16 19:22:38 fetching corpus: 60750, signal 1190863/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 60800, signal 1191104/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 60850, signal 1191352/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 60900, signal 1191746/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 60950, signal 1192015/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 61000, signal 1192325/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 61050, signal 1192514/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 61100, signal 1192754/1321468 (executing program) 2021/05/16 19:22:39 fetching corpus: 61150, signal 1192993/1321470 (executing program) 2021/05/16 19:22:39 fetching corpus: 61200, signal 1193287/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61250, signal 1193623/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61300, signal 1193850/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61350, signal 1194026/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61400, signal 1194289/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61403, signal 1194303/1321470 (executing program) 2021/05/16 19:22:40 fetching corpus: 61403, signal 1194303/1321470 (executing program) 2021/05/16 19:22:42 starting 6 fuzzer processes 19:22:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)="9d", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000940)="b6", 0x1}], 0x1}}], 0x3, 0x8080) 19:22:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001d80)={0x0, @phonet, @l2, @xdp}) 19:22:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c, 0x0}}], 0x2, 0x0) 19:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 19:22:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 19:22:42 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f0000000840)='smackfsfloor', 0xc, 0x0) io_setup(0x10000, &(0x7f0000000c80)) syzkaller login: [ 280.363654] IPVS: ftp: loaded support on port[0] = 21 [ 280.507476] IPVS: ftp: loaded support on port[0] = 21 [ 280.638695] chnl_net:caif_netlink_parms(): no params data found [ 280.670332] IPVS: ftp: loaded support on port[0] = 21 [ 280.780853] chnl_net:caif_netlink_parms(): no params data found [ 280.813927] IPVS: ftp: loaded support on port[0] = 21 [ 280.940509] chnl_net:caif_netlink_parms(): no params data found [ 280.992618] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.000009] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.008119] device bridge_slave_0 entered promiscuous mode [ 281.022939] IPVS: ftp: loaded support on port[0] = 21 [ 281.024810] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.035223] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.042413] device bridge_slave_1 entered promiscuous mode [ 281.086683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.095803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.107673] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.114023] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.123066] device bridge_slave_0 entered promiscuous mode [ 281.153888] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.161773] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.169325] device bridge_slave_1 entered promiscuous mode [ 281.265179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.272621] team0: Port device team_slave_0 added [ 281.294424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.302270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.310213] team0: Port device team_slave_1 added [ 281.323250] chnl_net:caif_netlink_parms(): no params data found [ 281.336491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.358215] IPVS: ftp: loaded support on port[0] = 21 [ 281.394939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.401181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.427093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.466171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.472423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.498498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.510521] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.516978] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.523885] device bridge_slave_0 entered promiscuous mode [ 281.535261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.542468] team0: Port device team_slave_0 added [ 281.549181] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.556958] team0: Port device team_slave_1 added [ 281.562245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.577936] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.584682] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.591551] device bridge_slave_1 entered promiscuous mode [ 281.618003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.654748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.661043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.686335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.722779] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.733165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.739658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.765232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.776202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.786481] device hsr_slave_0 entered promiscuous mode [ 281.792070] device hsr_slave_1 entered promiscuous mode [ 281.838730] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.847005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.873580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 281.913036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.920383] team0: Port device team_slave_0 added [ 281.926075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.937170] team0: Port device team_slave_1 added [ 281.949315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 281.999409] device hsr_slave_0 entered promiscuous mode [ 282.005179] device hsr_slave_1 entered promiscuous mode [ 282.019251] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.025886] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.032725] device bridge_slave_0 entered promiscuous mode [ 282.047072] chnl_net:caif_netlink_parms(): no params data found [ 282.057585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.065200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.071435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.098793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.110314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.116867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.142194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.153354] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.159802] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.166848] device bridge_slave_1 entered promiscuous mode [ 282.180206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.191207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.198919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.309138] device hsr_slave_0 entered promiscuous mode [ 282.319190] device hsr_slave_1 entered promiscuous mode [ 282.331803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.339854] Bluetooth: hci0 command 0x0409 tx timeout [ 282.346139] Bluetooth: hci1 command 0x0409 tx timeout [ 282.355456] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.378412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.411493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.418654] Bluetooth: hci4 command 0x0409 tx timeout [ 282.423863] Bluetooth: hci2 command 0x0409 tx timeout [ 282.431895] Bluetooth: hci5 command 0x0409 tx timeout [ 282.437473] chnl_net:caif_netlink_parms(): no params data found [ 282.440286] Bluetooth: hci3 command 0x0409 tx timeout [ 282.464188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.471631] team0: Port device team_slave_0 added [ 282.502591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.516181] team0: Port device team_slave_1 added [ 282.648599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.655321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.680657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.690905] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.699554] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.707015] device bridge_slave_0 entered promiscuous mode [ 282.717316] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.723660] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.732905] device bridge_slave_1 entered promiscuous mode [ 282.750179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.759455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.784841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.799856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.822099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.871827] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 282.895278] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.917673] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.924066] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.931871] device bridge_slave_0 entered promiscuous mode [ 282.942508] device hsr_slave_0 entered promiscuous mode [ 282.948522] device hsr_slave_1 entered promiscuous mode [ 282.955811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 282.962975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 282.970883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 282.989980] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.996718] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.003675] device bridge_slave_1 entered promiscuous mode [ 283.033691] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.055245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.062479] team0: Port device team_slave_0 added [ 283.069260] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.077534] team0: Port device team_slave_1 added [ 283.091856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.102371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.145824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.152083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.178765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.203323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.210763] team0: Port device team_slave_0 added [ 283.217766] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.225354] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.231578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.257822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.284870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.292107] team0: Port device team_slave_1 added [ 283.308174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.336436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.344683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.350919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.376531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.392206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.399126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.425017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.436132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.450522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.460869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.517034] device hsr_slave_0 entered promiscuous mode [ 283.522629] device hsr_slave_1 entered promiscuous mode [ 283.530538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.550015] device hsr_slave_0 entered promiscuous mode [ 283.557600] device hsr_slave_1 entered promiscuous mode [ 283.563867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.572905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.590732] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.598773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 283.617013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.625724] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.635282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.642849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.657076] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.663139] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.670804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 283.721785] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.732399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.741028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.752350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.770539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.790197] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.801811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.809569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.817753] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.824228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.831929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.841924] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.848282] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.856175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.898388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.905248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.913122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.920945] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.927325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.936169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.944067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 283.972181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.980030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.987747] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.994080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.001019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.010128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.021157] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.038076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.047229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.056060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.062862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.104080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.115127] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.121216] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.133801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.146687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.158835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.167395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.175084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.182712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.190682] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.197079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.204036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.211913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.219606] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.226013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.233360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.240476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.251067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.267311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.285094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.292910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.302087] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.308511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.315977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.323546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.334435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.344017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.352849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.364741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.372288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.380693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.389024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.397209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.404867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.415753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.424340] Bluetooth: hci0 command 0x041b tx timeout [ 284.424442] Bluetooth: hci1 command 0x041b tx timeout [ 284.439202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.450204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.458510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.466354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.473786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.481827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.489338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.497093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.506522] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.510945] Bluetooth: hci4 command 0x041b tx timeout [ 284.515642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.524831] Bluetooth: hci3 command 0x041b tx timeout [ 284.530147] Bluetooth: hci5 command 0x041b tx timeout [ 284.532598] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.541802] Bluetooth: hci2 command 0x041b tx timeout [ 284.543277] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 284.557179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.565861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.572991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.591496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.600438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.610115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.624749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.632410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.640295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.648726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.656477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.663786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.671583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.679068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.691171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.701014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.711493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 284.718570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.726495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.734885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.742574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.750249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.771862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.781266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.803672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.811458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.821796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.837720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 284.850722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.857762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.865280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.878527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 284.888217] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.896139] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.905329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.920881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.930052] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.938327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.948121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.956055] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.962389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.969732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.977832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.985954] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.992298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.999406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.006429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.013706] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 285.024966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.032683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.040556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.051152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.058645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.065957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.072624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.086656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.096078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.115268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.121543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.129871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.140445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.151176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.160706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.169143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.177899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.189072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.199832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.213001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.221752] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.228794] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.240486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.256372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.272214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.283716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.292459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.300602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.308721] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.315133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.322185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.329290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.338017] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.344525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.351412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.365279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.375513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.393039] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 285.399695] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.411384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.423344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.436791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.448315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.457792] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.464202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.474937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.483806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.492746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.503215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.513391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.522848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.531259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.540913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.549248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.557991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.566974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.575155] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.581538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.590948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.597827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.609427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.619323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.628307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.641955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.649896] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.656302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.669158] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 285.670527] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 285.679324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.697882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.706850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.719147] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.729253] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.737691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.747400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.754027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.762213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.780800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.790838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.799501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.808361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.816639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.825293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.833543] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.843115] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.858612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.867998] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.880237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.889880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.899307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.908399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.916811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.924736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.932801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.946333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.957046] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.964750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.972473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.987886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.001129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.011873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 286.022971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.033143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 286.042849] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.050656] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.062774] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.076566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.090866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.099139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.106991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.115006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.122423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.133212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.142469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.153956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.160705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.169623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 286.177996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.190130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.197832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.205433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.212875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.220553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.228002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.236078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.243021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.254323] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.262183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.268972] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.278436] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 286.290110] device veth0_vlan entered promiscuous mode [ 286.300268] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.313546] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 286.320192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.328528] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 286.347271] device veth1_vlan entered promiscuous mode [ 286.353276] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 286.366188] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.373254] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.382319] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.389580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.397503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.405748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.413035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.420998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.431765] device veth0_vlan entered promiscuous mode [ 286.444727] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.452870] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.459811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.467286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.474681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.481358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.491031] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.500666] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.508463] Bluetooth: hci1 command 0x040f tx timeout [ 286.516123] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 286.523277] Bluetooth: hci0 command 0x040f tx timeout [ 286.524830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.539098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.546507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.554321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.562149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.569261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.574604] Bluetooth: hci2 command 0x040f tx timeout [ 286.577553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.588702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.590020] Bluetooth: hci5 command 0x040f tx timeout [ 286.597980] device veth1_vlan entered promiscuous mode [ 286.606669] Bluetooth: hci3 command 0x040f tx timeout [ 286.611216] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 286.612149] Bluetooth: hci4 command 0x040f tx timeout [ 286.618841] device veth0_vlan entered promiscuous mode [ 286.643703] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 286.653253] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 286.661088] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 286.670939] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 286.680431] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 286.690546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.697813] device veth1_vlan entered promiscuous mode [ 286.703847] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 286.715151] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 286.729553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.742195] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 286.750830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.807064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.814227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.821274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.831755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.839473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.847282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.857174] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 286.867872] device veth0_vlan entered promiscuous mode [ 286.881156] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 286.893865] device veth0_macvtap entered promiscuous mode [ 286.902536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 286.910184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.922065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.929334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.937382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.951263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 286.963873] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 286.973145] device veth1_macvtap entered promiscuous mode [ 286.989551] device veth1_vlan entered promiscuous mode [ 286.998088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.006975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.022370] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.033753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.042474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.051460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.060908] device veth0_macvtap entered promiscuous mode [ 287.067750] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.087255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.097860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.111166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.119566] device veth0_macvtap entered promiscuous mode [ 287.130461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.140823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.150576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.160007] device veth1_macvtap entered promiscuous mode [ 287.166578] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.178787] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 287.186298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.193424] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.202228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.209734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.218735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.227066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.235486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.244965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 287.251820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.266908] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 287.281218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.290293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.299927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.309047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.318839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.334666] device veth1_macvtap entered promiscuous mode [ 287.341025] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.350774] device veth0_macvtap entered promiscuous mode [ 287.359256] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 287.369653] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 287.380223] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 287.388007] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 287.397966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.407232] device veth1_macvtap entered promiscuous mode [ 287.413472] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 287.425295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.435555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.443271] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 287.452523] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 287.461700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.472065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.482700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.489944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.498858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 287.510098] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.517412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.525125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.532117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.541554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.549225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.557327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.565134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.572070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.581565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.592198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.601682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.611897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.622279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.629477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.638487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.648928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.659432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 287.666856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.676753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 287.692037] device veth0_vlan entered promiscuous mode [ 287.698360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.706885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.715710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.723273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.732627] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 287.741042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.751204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.760627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.770401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.780521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 287.787507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.807245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.828798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.839537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.850549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.860313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.870074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.880215] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 287.887591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.894365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.902543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.917176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.925177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.932795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.941127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.956325] device veth1_vlan entered promiscuous mode [ 287.971089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.983706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.997817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.008075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.018061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.027880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.038282] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.045404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.060409] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 288.068303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.076956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.102826] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.122345] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.132605] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.140499] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.148455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.160006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.176437] device veth0_macvtap entered promiscuous mode [ 288.182708] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 288.211694] device veth1_macvtap entered promiscuous mode [ 288.227012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.244695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 288.258518] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.267849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.280214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.290602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.298233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.308398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 288.318275] device veth0_vlan entered promiscuous mode [ 288.325765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.332714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.355474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.365379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.375601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.385845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.395578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.406090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.416275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.426734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.437914] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 288.445921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.456543] device veth1_vlan entered promiscuous mode 19:22:51 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 288.462558] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 288.473695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.483156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.502485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:22:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000180), 0x2) [ 288.522605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.540989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.551025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.562119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.571931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.574632] Bluetooth: hci1 command 0x0419 tx timeout [ 288.583084] Bluetooth: hci0 command 0x0419 tx timeout [ 288.593359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.605941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.616567] misc userio: No port type given on /dev/userio 19:22:51 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000380)=@hat={'changehat ', 0x0, 0x5e, ['broute\x00', 'broute\x00']}, 0x2b) [ 288.618110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.636803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 288.646121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.654713] Bluetooth: hci4 command 0x0419 tx timeout [ 288.656003] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 288.666512] Bluetooth: hci3 command 0x0419 tx timeout [ 288.671771] Bluetooth: hci5 command 0x0419 tx timeout [ 288.681855] Bluetooth: hci2 command 0x0419 tx timeout [ 288.690530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.702753] audit: type=1400 audit(1621192971.886:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9355 comm="syz-executor.0" 19:22:51 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 19:22:51 executing program 0: clone(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 288.720400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.728452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.761583] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 19:22:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "112fcc5ceec2976dcf6d3962eb803ab23750797610ada2355527f2323f4702eb3889347a94ba4c8a4fda886566efe89289af0ed0463632e5eff954fcfa8858fc"}, 0x48, r1) [ 288.816739] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 288.835904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.844079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.889832] device veth0_macvtap entered promiscuous mode [ 288.904962] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 19:22:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="b6", 0x1}], 0x1}}], 0x1, 0x0) [ 288.931594] device veth1_macvtap entered promiscuous mode [ 288.959284] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 288.988514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.997238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.033821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.062189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.083034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.094018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.103667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.113763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.122978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.132747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.143752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.153513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.162678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.172453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:22:52 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000440)={{0x3, 0x0, 0xffffffffffffffff}}) 19:22:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002240)='./cgroup/syz0\x00', 0x200002, 0x0) [ 289.182917] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.191109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.215527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.231750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.254638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.280751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.290976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.306892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.316542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.326972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.336373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.346134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.355312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.365083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.375860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 289.382752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.394674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.407307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:22:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @private2, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 19:22:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x221}], 0x0, &(0x7f0000000080)=ANY=[]) 19:22:53 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x84042, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18}, 0x18) 19:22:53 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) madvise(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 19:22:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "7af4fd"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ef"}]}}, &(0x7f00000001c0)=""/252, 0x36, 0xfc, 0x1}, 0x20) 19:22:53 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:22:53 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x6c08, &(0x7f0000000180)=ANY=[]) 19:22:53 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x918c]) 19:22:53 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1) 19:22:53 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x2808, &(0x7f00000012c0)) [ 290.305157] audit: type=1800 audit(1621192973.496:3): pid=9486 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13931 res=0 19:22:53 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 19:22:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc248, &(0x7f00000004c0)=ANY=[]) [ 290.370743] EXT4-fs (loop4): unable to read superblock 19:22:53 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0xfb, 0x71, 0x0, 0x0, "095ce84bfd9b96b854dd82fbfa972380", "87322832e05c94ce467379f33529384eecdc1abd479bd053b93fe5029d40fa02ba571fe02bf26d0c1ffe5149bdcacc45298c436af40e391797a18d2caa56cc6ecaa08979e4fbf19fb7dadb94a0b223219f6a599ee96d1ae092a0351e"}, 0x71, 0x0) [ 290.393664] audit: type=1800 audit(1621192973.496:4): pid=9486 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=13931 res=0 [ 290.460148] audit: type=1800 audit(1621192973.646:5): pid=9517 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13925 res=0 [ 290.503252] EXT4-fs (loop4): unable to read superblock [ 290.517076] audit: type=1800 audit(1621192973.666:6): pid=9517 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13925 res=0 19:22:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000003a40), 0x90) 19:22:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001740)={[{@barrier}, {@usrjquota}, {@i_version}]}) 19:22:53 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:22:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x2, 0x4) 19:22:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x49, 0x0, "082f4e2dfac8ded7b711619adf325d40fb1528da139ec38d392bd88b08752f98467dcf87469fab481449b2beb4cfd3f9ccc7704627a6fe886454006f8a614ec93f229a2c823406f388f6e745f1c314c3"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x3, 0x0, "d6b010a0e4d399dd66f7ff3c79df2c405d6e9f01725889762f00a86161ced333dbb8d090ddd472559276bbbff28a801f562adfbd6fd0a89ae9d8a44ec34a7825cdf26c03b39a820075e546c7e68f7c55"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8a86112f55b1f9fb656630856e8da014e12eacfedd81bc19382e34a6289abb9ffdb9be5fee9e09fe9ec4e39a434b62fbc7302a4f4411e224e7c742064caf00ec260ce57cdb0ebc39a1a1cc1bc4282cd5"}, 0xd8) 19:22:53 executing program 5: syz_open_procfs(0x0, &(0x7f00000024c0)='net/udp\x00') 19:22:53 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) [ 290.552272] print_req_error: I/O error, dev loop4, sector 0 [ 290.558290] Buffer I/O error on dev loop4, logical block 0, async page read 19:22:53 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r1, 0x0, 0x0) keyctl$link(0x8, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) keyctl$link(0x8, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "e8cc7cf34092c30000005db516f9be85f902b6586161e7c3749c009ed29bc711ca45a5ff7de4fb93369cce430c6c379ad98dcab8a5e46ff52992f5bcd7b02649"}, 0x48, r2) 19:22:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 19:22:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x41, 0x0, 0x0, 0x0, @binary="c79bf33677c57c766da5bd1612d4adf884fb332d03325e211dad920bd0a0ec939f6db9ded46ee395a63473f3163957d7d39101d508338c72b16ae629ad"}, @generic="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"]}, 0xec4}}, 0x0) [ 290.621760] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:22:53 executing program 3: modify_ldt$write2(0x11, &(0x7f00000000c0)={0x5d1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 19:22:53 executing program 4: syz_open_dev$sndctrl(&(0x7f00000002c0), 0x2, 0x4000) 19:22:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="4a09c650f07d5ec1", 0x8) [ 290.697898] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:22:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{0xffffffffffffffff, 0x8103}, {r0}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x422}, {0xffffffffffffffff, 0x5088}, {0xffffffffffffffff, 0x408}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x9, 0x0) 19:22:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000001c0)=@ccm_128={{0x303}, '\x00\x00 \x00', "a99cb20220bdd065fc421050f4e15ab8", "fd362ff5", "257d727c8e9bad0a"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) 19:22:53 executing program 5: clock_gettime(0x4296b48b7b9b1df9, 0x0) 19:22:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:22:54 executing program 0: io_setup(0x8000ff, &(0x7f0000000000)) 19:22:54 executing program 4: io_setup(0xfb, &(0x7f0000000040)) 19:22:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/ip_vs\x00') readv(r0, 0x0, 0x0) 19:22:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000000000008000000040000003f8d000001000000000000000400000000000000f8ffffffffffffff080000000052000000000000eae4000000a6000000007d3beefe056850fb029f3d25954b3a0000000000000000010000000000000000000000d732b3c0c4578bf3506d77a30002ea9c9802daf6eba08ced985dd352e175ab0d860608b13cb09564418b8d7ba6cfd404e3d260efd0f890640226f7198ed1fe5de1d02daa62aab54fce29aa6b8983564f8041d6e7b27fa063ee03ee658525d0e6626261145947fe2ccc24ae89bbfb88b76b18"]) 19:22:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0xb) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 19:22:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@setneightbl={0x1c, 0x31, 0x409, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '-:\x00'}]}, 0x1c}}, 0x0) 19:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/ip_vs\x00') readv(r0, 0x0, 0x0) [ 290.982865] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:54 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x240, 0x0) 19:22:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delroute={0x1c, 0x15, 0x303, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 19:22:54 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 19:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 19:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/ip_vs\x00') readv(r0, 0x0, 0x0) 19:22:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0x18) 19:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet(0x2, 0x3, 0x800000800000001) dup(r1) r2 = socket$inet(0x2, 0x3, 0x800000800000001) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001300)=ANY=[@ANYRES64=r2]) 19:22:54 executing program 2: setrlimit(0x0, &(0x7f0000000080)={0x4, 0x5}) 19:22:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) [ 291.680784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:22:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/ip_vs\x00') readv(r0, 0x0, 0x0) 19:22:54 executing program 1: modify_ldt$write(0x1, &(0x7f0000001b80), 0x10) 19:22:54 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0205648, &(0x7f0000000040)) 19:22:54 executing program 3: open$dir(0x0, 0x0, 0x200) socket$nl_generic(0x10, 0x3, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x840, 0x0) 19:22:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x134, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x134}}, 0x0) 19:22:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000003"]) 19:22:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x48, 0x0, 0xb541d44675848361) 19:22:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200087fc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480b41ba7860ac5cf65ac618ded8974895abeaacb4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 19:22:55 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000280)=""/41) 19:22:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0xb) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 19:22:55 executing program 0: setreuid(0xee01, 0x0) setreuid(0x0, 0x0) 19:22:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000340)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 291.868974] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 19:22:55 executing program 1: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:22:55 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0xec1e, 0x46, 0xc000, 0xfffffffffffffff7, 0x7, 0x5}) 19:22:55 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000500), 0x450001, 0x0) 19:22:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f00000001c0)=['/dev/snd/controlC#\x00', '\x00'], 0x14}) 19:22:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4bfa, &(0x7f0000000000)) 19:22:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) 19:22:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000600000008"]) 19:22:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0xc2002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) write$dsp(r0, &(0x7f0000000080)="0525ff23cd7fcea769a27917e2722f6bda4d0063b5ae0e4a889a43e6b25e552e870c6b23e7c7f4dbde790e8dd262f4dbdac9247abe7265a7bc12e06d52c96e83", 0x40) 19:22:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) msgctl$IPC_RMID(0x0, 0x0) 19:22:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0xca86, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xa67, r0}, 0x38) 19:22:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x2, 0x1, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) 19:22:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = dup(r1) r3 = dup(r2) sendfile(r0, r3, 0x0, 0x40000000) 19:22:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @broadcast}, 0x10) 19:22:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000600000008"]) 19:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r1, 0x0) close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 19:22:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r1, 0x0, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 19:22:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000200)="99", 0x1, 0x0, &(0x7f0000001200)={0x2, 0x4e20, @loopback}, 0x10) 19:22:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x94, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x80, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x33, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xd5bf]}}]}]}]}, 0x94}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="050000000000000010003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 292.304684] hrtimer: interrupt took 50041 ns [ 292.319979] device team_slave_0 entered promiscuous mode [ 292.325631] device team_slave_1 entered promiscuous mode 19:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r1, 0x0) close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 19:22:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000600000008"]) [ 292.362528] device team_slave_0 left promiscuous mode [ 292.367853] device team_slave_1 left promiscuous mode 19:22:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) close(r0) 19:22:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000600000008"]) 19:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r1, 0x0) close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 19:22:55 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x0, @remote}}) [ 292.485279] device team_slave_0 entered promiscuous mode [ 292.490831] device team_slave_1 entered promiscuous mode [ 292.519782] device team_slave_0 left promiscuous mode [ 292.525080] device team_slave_1 left promiscuous mode 19:22:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x48100) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001500)='net/ip_vs\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:22:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000009bc0)='ns/cgroup\x00') 19:22:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 19:22:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000e04000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 19:22:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 19:22:55 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)='\x05\x00$+\x00') keyctl$unlink(0x9, 0x0, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x05\xec$+\x00\xd1\x84\xe2\b\xff(\xc2\xc3\x15\xa3(\x95\xc3\xdd1\xba^,\xbf\xe1\xc7d\x1d\x19N\x7f(X\x815\x8cs\x00'/53, 0x0) 19:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r1, 0x0) close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 19:22:55 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001e4e0a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 19:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e59901eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af2500123deda8a3658d42ecbf28bf7076c15b4630eb9574526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad200020f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76d33cd95c4cd4b2f98db86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5805d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c713394f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000e698b0a80000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716befe75469aa8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f6975493260bf19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f62f56d296952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb794f022336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d7d775cf67e2aa83efab29bccb0544be6884cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa9667e55034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf355bdb33a6b7592ea6209bcb4aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe070000009552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa8f7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad6c492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264ebf22c37bdaa075f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1cde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c36c8eff787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d00bb7ce0ecfd2c56348b6b7705bbc473964d24adec861ad25794ccaf4f4ecf8c93cb2ff511bf11f17c77df2befb0c9c1cb3abd4b972af5a5711e4ee15b8794ab5aa7a2a1eff2a5930b9b22526bf13f352d0ea4d6063a6d18b5f3c34e2fc714bf08d7cd656e13591aaa9f4928913e5abbf6aed794ea742d052346cf6dbedaba49453609800d7e0362124ea9818f9e7591929e3c5bfb58712283c493399ec214d4423816611b3671f2298c48518e35a5f767da668e8cb48e5743b56329f6d99581f1c91310fa6f17cd316c9fdcfdbb574442bb7cde5bab0de2e7fc1a190cf44dd724aed8cdf7dc664451ed3dc401ceae1ca7e00b57ced3929f34fe1cb7e9b7eb3332df83180850046499d25c3d7da58bc52933462123216c0523eb9e25bb268a7c46e4e23f44248fa866d5522b0e7542c10000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001ac0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @multicast2, @dev}}}], 0x40}}], 0x2, 0x0) 19:22:55 executing program 2: syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x0) 19:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) 19:22:56 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 19:22:56 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5646, 0x0) 19:22:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r2 = dup(r1) r3 = dup(r2) sendfile(r0, r3, 0x0, 0x40000000) 19:22:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@empty}}}], 0x34}, 0x0) 19:22:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000005c0)) 19:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2, r0]}}], 0x14}, 0x0) [ 292.841393] Sensor A: ================= START STATUS ================= [ 292.877576] Sensor A: ================== END STATUS ================== 19:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) 19:22:56 executing program 1: keyctl$describe(0x10, 0x0, 0x0, 0x0) 19:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 19:22:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) 19:22:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xb, r0, 0x0, 0x0) 19:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000140)) 19:22:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:22:56 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xca941, 0x0) getdents(r0, 0x0, 0x0) 19:22:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x34}}, 0x0) 19:22:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) 19:22:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000400)) 19:22:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x23}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x5}, 0x14}}, 0x0) 19:22:56 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000001100), 0x1f, 0x0) ioctl$RTC_AIE_OFF(r0, 0xc01047d0) 19:22:56 executing program 3: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() setresuid(r0, 0x0, 0x0) 19:22:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b}, 0xa) 19:22:56 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x13, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 19:22:56 executing program 4: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() r1 = geteuid() setresuid(0xffffffffffffffff, r1, r0) 19:22:56 executing program 2: setresuid(0x0, 0xee00, 0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:22:56 executing program 3: setresuid(0x0, 0xee00, 0xee00) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:22:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000240)=@framed={{}, [@func, @func, @call, @map, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xb1, &(0x7f0000000080)=""/177, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 5: setresuid(0x0, 0xee00, 0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:22:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000380)) 19:22:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000660001000000001000000000", @ANYRES64], 0x24}}, 0x0) 19:22:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002880), 0x4) 19:22:56 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc0189436, 0x0) 19:22:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 19:22:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r2, 0x4bfa, &(0x7f0000000080)) 19:22:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0x2c}}, 0x0) 19:22:56 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x894c, 0x0) 19:22:56 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000140), 0x204c1, 0x0) 19:22:56 executing program 3: socket(0x2, 0xa, 0x1) 19:22:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000c80), &(0x7f00000000c0)=0x4) bpf$ITER_CREATE(0x7, &(0x7f0000000080), 0x59) 19:22:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="9d30", 0x2, r0) 19:22:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 19:22:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) [ 293.373664] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:22:56 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x40087446, 0x0) [ 293.433166] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 19:22:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x10}, 0x14}}, 0x0) 19:22:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:22:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1c}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 4: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000840)='.dead\x00', &(0x7f0000000880)) 19:22:56 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 19:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b00c000066000101feff", @ANYRES32=0x0, @ANYBLOB="0000000000000800000003000c00010074"], 0xcb0}}, 0x0) 19:22:56 executing program 4: keyctl$describe(0x5, 0x0, 0x0, 0x0) 19:22:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x9c}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:56 executing program 2: setresuid(0x0, 0xee00, 0xee00) setreuid(0xee01, 0xffffffffffffffff) 19:22:56 executing program 3: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() setreuid(r0, r0) 19:22:56 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, 0x0, 0x0) 19:22:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000140)) 19:22:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001380)={&(0x7f0000000100)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "541c02d92863b62b4a9199de30d735c0d585f28e094a2876b2b60db979829e12027c50e359c259fede243c6140695b32c0b334faa1a9d3bba0b91d1fba6001216bd6d56789091d8f2fb402b1ec5382aa4424ba8b2eaff65e4903073dc10b3db530e41eae3ee00e293fd40527b1a04e706b7230dbba723a38d8246b3033b9cde1a2642dda9654a8dbecb80809224487111d7877e48fb52cec1057c4f1a99276cdbf0336a23fb8f980d6fdafe112056d6d09aab685446b3f953e3de109fe440636bd5c18359cd9ab3050dc0133f9dd913388adaef82cff65b7b05d5f3039768859913774b89694620db829bbbe5a"}, @INET_DIAG_REQ_BYTECODE={0xd81, 0x1, "bb55b9248c32fe1fcf6fdb1289f51cd4f09032cfa1d0711f5f58fc32e859447a923be5a2b4d785d50b93fc406e54148431eb287203bbd92303109eeadad4b9ef0f41b52eac40206ce1b3bdb90d2d39237938537f6157c8328644a82be3d7bcdbf39203ff9d7cdda8a25d2125dc3936286aff8884f245f8d4b08b43d3232597c421076b972b3c606aed00293ac9a167e597b90226af91dc0a5cb45253acb2e6b09a5074da710ac520c70965fd71342ac20228b4807b3d94ae439d9134116621c189b61ccb91b04992ecd0b3453e10b5cb557950a7dcdd969bfda45f5a7202b34c34ee7c3546ad533be75ea4003cd95a38b24dedd54d496053d4b73cd81fcfa9fff2caf0f8f94fc6ccad9a086fc11bbc3f7de17c5ee5f6dddb4b7057166f09dfd95d2b2d1856e3bda5114fa350cc054d883cad17734e9839a3c9cc2059d8e1a41ac06b5b11c941c2f23b4ac5f7c89f5e15044bddb11c54cc8d7f7c15c9165504bf08c7534f50789a7d23da61aa050c3b72073e239dddcd54136977e214b3e6845e9e1cb6963e6cc797e7b20794b67de7f0c3002ca7f96ba6bc9dadb45e346a4a3ba13772204569f2de2cc78a28bb36bc043fca05768c5e5d47ca0b2e2088a0e320214c2bbcbe3c48d1637481afe3504630eac88a22f2425097025743e420f983f0032e9ebcd70f97647d9f088d3408575c2820a7853e68f2da4d04d71be5cb8f8725c2a4b2c7f6dcd72193ba727a5e87a27fc8c8a0d90c543439b745bef50587fcd5bc1f5d68e33ae41108cc704c0be28b0aae082e4c4fc04ed99afd5149f905b23fed0b77a4880fc2fc5a0395116e750728789416d0241e44ceab00c9ef95f71a6abd706ae31a749cfc5b8f9fbe3329f5503b96f420c298f9d61f0c4a044986cdaeece0d87562a35fa665b85069c86ab54ac78fb9521790caa7869ce2696f6cf732792ed8e81ad8876f5b66c18b6e8dc374f5b7d4770e9c7822d5f36e007811af9643c9a2f36a0700a4ec310b59bec84e20a9d11e01b611f85da747a5d47a1467385660b65e53ad3e982c910c8588de1aa906544d4eb419f318cff3b5401ab9f1ad9cfb18900389b9e4b3024850108e92afda4320ef5ba41f74b2c7cbd89c2011599b945a50229e4104ecfc83cfabd0dc752663fb3bff7f378871623f730058177987e34edb9f8ba8ad7d9b392ba332b8ff2dc358c005dbe37938322364bb6d67d119718e6596f0ccded61bc1e5abd575fbe71c5561c1f6bf0c5471fea89e0d86207d53edd8de68aa497970d85051d1c37bc55f2f70ae066c2cc7bf90320ee22b20a6d859fb140acb156d7d6581c7857143102a4a2db4a7580485247d16902d968ac744084c128cbf528480f87b3beb18eebae1a76f477d70788701e5f1de1d676ad6400f8bc94df9ab653bfd22bc6bd86864fd5a22050f4aeb4c8bc677cfc380511c279ab6409245baa3f8afebfc1ef8bcb2138876ed4a53c512d38be93430afdedb96025d372d0893f662aa1b1fcd0bd9e4bd869ca0baa19848d01c7c529bd40a13e23b0ad263fcd791fe9748ca5d8038200d22b7ce7ad9ac85998005ba2b577aa4df8a4f9ddcfd7633abad82ec5eed309ab94a9abaca2983239510c76ca7aa311b4485389ba507c8d9c4be0a8b29173528ac9f3d982d414446cbb9d2550411b1863c04b87f7002c72f5cd0fea7150ba4b5bda97d1a58d87715366dfa78e2ef2eb37b0e65a251a4b39324e3b140867ed121bc65cae50c62df5fce844202089904cf92560a12a724d530d86aad5c93682efa9092271c93f57f4848a46d8fb49d51963de574fa8d7fa5520d17340492377509f09fa953b8b51bae11f827fdabb53c865407f27eeeef40f61d2d49b1825159b0fa98b86f2f8aafda9b3724308705613a9a1cda49de52cd2a5456a45b6c44db5f6130f024c57ccccb463eb201bc0a1c33399d2540875e8cafceea91944cda32bec4cee6f4bc51b03efe844aa2fdb788c4f4096d38fccf1680a665bb97491dd095168084b7d32d782b1937be62a2a39f1876883fc840dabfdf7ff75d040d043e74dffd099362e93bfa53c18c6c0fe7241543233f6de736af93d61c18d0edded74b08dccf5b615ef92592cd81bec7a6fc250f9543338f55dc50381fd614c5845f64ff0305107fd3eb95c00a789087b40e07538ca631e8a962fdadc96cf200f7ae7be16b9a1b539104cad024a8629b1dffb9113db135130b3a9ba78c34131599701e2dc44f70ee667641dc0f0b6719ed289abf86610668dbf0ebd8bef39008ef6a5f94bc22ea94ca9e59f1cb2568dbbe6102f91871836a801fc47a313ad1fa78bc30bcb08b70934c715f3ab71ec2432bb6c8c0210513fc504712e81aa317aed79c464b91aa27da9417e69c23b7576c5331b3d12153e8b3abbe77c261021be3dac4ac3a2d56b9a2ed5f596085b1885c88a91dfe2e9ae691d91de7a8d6aeeb594081dd5fdede0a976a5a45a39e88c07a1ff91cd1407874622a37bde39d58abd6fccfa8c54c2d7074d49ca8090a75da25760a9c69b783761347034865bfb28e9b2b69cbb0d0a6ff0a60be996ba8424ee22faa298a460debc0062529ae81642ee06c3fbc1fdc22bd98f26a091fe98e3dad1a69037537d7f694c4964eac896b9ecf47e7b92ce6a3f5fce823388f454ea72d5986a74408b7af693a1dac7125d0b8a051c851a1a36b2a38852e31bda22fe68736fe1137ae2e795fd4438f8d8469a1139ddbb0617990359eac2be3490d4a2a1c0f11366326db8979a8bf6c3d417f249c47b392e4c1461965807604b67562be26ff0efd4a606ddd182e9d2d43f119fe628e476eebe422573741171b6bf279aca2e20476e7cc17dadaadeb01aa5f36d2dd4bb4109c56f84ba2db5551f5a200fa4e7614463005146e4a34b41b9f670e83df63ebea9a724be6604f41570af22bc175c040adeef03e8d36b9f395b58478302cb97bb30559a26f49b92cb8f62f402cd5dc924e51620fb2137443a228f5fd54c10c7f68077a4857ca80595659251af253de4e3a45d3188b9e5ee6d102fc374e9fdcd56713df240a416e04edd119876bd69f0bd98f53d97e357220d5bef1b54480f8552cd6861f1ddfd6151f9e98ec828f3b379b36c280f9108e9703a13d9d521a866ea6f3851070531801b03862a95ae3fd49adab5544b1998544f036f1465c36e330caaed5d0012a898ed7e562b35d2918570790f0f81fa77f5300350e0a27833f28500891f4f16ef294872462b7a2250ffe8532ef3eacf6615317b2f7bee3d512234f7486beb65caa8d15a151ef6a0b8880ea193559dcbf7d36e92db8dd8501f79e9f8bccfad5f890fe97333e44f24f26d54cf37ece0599817710554eda1628a585589a7fd28487af1d4cac9dd023cbcca9e81f8af15c9ecdc9bf160bb3b61ebdaaff0bebd222ec5cf85179444b1a7e49055fae20cae4106797b26f364868d8165c2ab5b2107171a07b40bf4d2e625fe9fbca63ae7cb3e27525c2a80a37bcc976f56481d9b77ce234c62748efe5cbaca02eb3afaa357aaa71c572d6081b4aabab4feb50167f7d36c8b6029365d8ce9335f56779dd4e30d56d191b5c4e04c7fb05c9b881212696cbd2629d0d8039263795758c76e41a6e992e5ed1c9a38753ead8a2e3477809a42c6c66098d14b6e5e3e40f6dafe264d7e5f9d8d007ba4f52f853f66bce3b8c901dd798a2dca6648067066e856ca3a6d582e391a8f76910223e043672a2ecc971e0eed26cb25649288c3debb55dafed1db83bcbbcb4bb20af86b7b6445a6a7051abe024d3b242cd28765e6a98ef497808dbdff2aed6f17578d3f9fc0bb95090149e3d1f8ee2af621d456b64ae8cc46424e6b443a435bda2ef6fde510245ac0546343ccc7ee7c2fd8a9a18b13a379a6555dbc905c8237f3e84a782074192d4b476e8af5f968b5e74f2e9b685de3e2995b5f0579e74f348aa58c6e861cced98fa2d06eb8cb8b348d0930332a0007a011a372562d503dbabd353ada63c691186546e869adf963473fe6a5034854d388b29a229715d9cfad371edc813afbd4280e38e6174d1bd33bb17796b4f5a865cc75b341071d7ceb1e6cee8bf90567617619415c7166bb60aae0c36323d8a6862e198c0d23406856471391f3bb08c5f3c1c664ac745506c0da3252c3806a1cf79b4462fcee2ca518b8fc7ce1f15fef665ea1f7199da7626ec1be4c59ea946f08987552a96154d75ddbdc68ac3cac3ff2d5e48ecd30301f04106e06dbb19c6718d3608a414fdfbe2899b791b474418bd2509bc51b2d31b7e0d6f9abdcdade1b5625db8c5de8061ceccd4c64c0846e13a904f9a07556b975dc222ab0a42c2b3c57a6a4cdda32bae35c2ea049a09f89722da317dfd6beb8a1ef3c0767ff3db59eb134601fedf4b0db59f4fbdaa16a01fd664b809606adf73f102d3a20422bd7a289a90b0b9fb7a8f2d0b3782127e3407dca7825d2607720fe54fea0d057e351ccd5a32cf2d4426e7345a9201f60fd420d1e16b86c42d383d93991a561c034b1d3c42a1f34c44a01558265df61e7f2f716f0b064464076784a6f8f0102fd58d9b6a990cbfa1542a826e8ffd3d22c9d51be9dc53f836186881ffcb27e653c7ae7f21af1b7c01279ec0b5ab61b56624725d21dbfd88b48439d0ad2456c3ef79b2dd07079e129831a581f16f82e76db7cab99a06f2715702fd0f447e2ff10cb86cf46dfff57381bc990fcd1a64111be894c5f87180b181196faa96f8bf759eb3bb32cebc408758c671b4ae9e31441e01fb1decbfc8bdeaad3ee299131341a7619c7e5efff96ef9b80854673aad2b68ec838968c195beb7a588324375dcca86451e3582ddc2b98389dd76ea90223ebaabba9e2e54aea155c823bc1ba859fd"}]}, 0xec4}}, 0x0) 19:22:56 executing program 3: add_key(&(0x7f00000005c0)='logon\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="b4", 0x1, 0xffffffffffffffff) 19:22:56 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x7) 19:22:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000280)="020e003f0000087e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:22:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0xfd}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x183201}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) 19:22:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000240)="f3a40f20d467263c6e0f21abba2100ec260f01cb0fc7b00000f30f09b8dd000f00d007070f380b31", 0x28}], 0x1, 0x14, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0xc5e], 0xf000}) sched_setattr(0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 293.818055] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:22:57 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000c80), &(0x7f00000000c0)=0x4) bpf$ITER_CREATE(0x16, &(0x7f0000000080), 0x59) 19:22:57 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r2, 0x4b62, &(0x7f0000000080)) 19:22:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x40) 19:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 19:22:57 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') io_setup(0x0, &(0x7f0000000040)) 19:22:57 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4028700f) 19:22:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp]}, &(0x7f0000000280)='GPL\x00', 0x5, 0x1000, &(0x7f00000010c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:57 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 19:22:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xc, 0x3, &(0x7f0000000000)=@raw=[@btf_id, @exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x37, &(0x7f00000000c0)=""/55, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x62) 19:22:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 19:22:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x80000001, 0x4) 19:22:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r2}, {0xfffffffffffffc5a}}]}, 0x20}}, 0x0) 19:22:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x34, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x14, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x10, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc}]}}, @CTA_ID={0x8}, @CTA_NAT_SRC={0x4}]}, 0x34}}, 0x0) 19:22:57 executing program 4: setresuid(0x0, 0xee00, 0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:22:57 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "d12077430218adfc89d93270ca903e58d7b29cbfa6322e40020dcf325ca4810241ba07c5f6b4c880369121c7fc5a24fa626347cd4d0d16bb1511d1c94f625807"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "811b0f4c8bef6ff112beccfa7c7f96f7b5275b121c2b0d67b260d6a11553a9bbed1424709233214a50076501c052ac4f0951cfb358018ba3159c78e969bcd66a"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 19:22:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0xc0189436, &(0x7f0000000040)={@dev, 0x0, r2}) [ 294.171202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:22:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, 0x0, 0x0) 19:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x10, 0x1, 0x1, [r2]}}], 0x20}, 0x0) [ 294.216121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:22:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000000)="bf", 0x1, r1) 19:22:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r2}, {0xfffffffffffffc5a}}]}, 0x20}}, 0x0) 19:22:58 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 294.955005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @ipx={0x4, 0x0, 0x0, "da2cb1b5e264"}, @xdp}) 19:22:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x14, 0x37f8024113df2db1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:22:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "c60a272a5369b736f7f211c561294800ef32ccaca13dbba33cd906596395b94997e267004416d219eaa093b142d7a1f62f2a17e9d5617bf921af19f37585a54d", "b6db97215a5bd7757aadbe0c641d76bdf497f54a523aeaa02e9ea7d856f7aabd"}) 19:22:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 19:22:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:22:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x2, r0, 0x0, 0x0) 19:22:58 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7004) 19:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000140)) 19:22:58 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@cgroup, 0xffffffffffffffff, 0xfc933142eb9ebe2e}, 0x14) 19:22:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 19:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8934, &(0x7f0000000140)) 19:22:58 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 19:22:58 executing program 5: setresuid(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x604, 0x4dc, 0x4dc, 0xffffffff, 0xec, 0xec, 0x5c8, 0x5c8, 0xffffffff, 0x5c8, 0x5c8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@sctp={{0x144}}, @common=@hbh={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@mcast2, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @empty, [], [], 'batadv_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@multicast1, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x660) 19:22:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f00000005c0)) 19:22:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x38}}, 0x0) 19:22:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) 19:22:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 19:22:58 executing program 5: clock_getres(0xa5f9cf4e9839c6c7, 0x0) 19:22:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 19:22:58 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700e, 0x0) 19:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 19:22:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x1a, 0x0, 0xdc, 0x1289, 0x1}, 0x40) 19:22:59 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140), 0xffffffff, 0x0) 19:22:59 executing program 3: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}, 0x0) 19:22:59 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) 19:22:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd}, 0x40) 19:22:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 19:22:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)=@keyring) 19:22:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 19:22:59 executing program 1: waitid(0x1, 0x0, 0x0, 0xc0000005, 0x0) 19:22:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 0: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() setreuid(r0, 0xffffffffffffffff) 19:22:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={0x0, r0}, 0x10) 19:22:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x44, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 19:22:59 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 19:22:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40002126) 19:22:59 executing program 1: setrlimit(0x7, &(0x7f0000002040)={0x4, 0x7}) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) socket(0x2, 0xa, 0x0) 19:22:59 executing program 2: dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x122) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x161) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0100187511a7cf17b816b6e0f938d6590000000000006530eda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f07716da0b2eb6e67365a5f99f03cd6b3e4c1d1a20aba4767a3b0c6cdd92ef3b7ff58b65bf8fe441a0e0c44a3d9abeb7d90f000000000e0708d367096da85a6d22c36fac7505a3580000000000e4ffffff000000000000c73084e0b00052ab9998de6ae9ce0bec44905d0000000000000000000000007400000000000000000000000000000000000000000000007df59cff00ee200600000000000000e9c2004a69fbaaf4d9127c070bcb166ee340892b3f18d5e303385ddbcfadbac85be4304323986e71f15268f8834ed029c906b7a6705b40e951b58c97ea77928c91312c245afe7752c5f0885c756af3bed1d0fc23262c3a877587f3a85f9478"], 0x191) wait4(0x0, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000200)='#\xda^}h\x00', &(0x7f0000000240)='\xff*:\x00', &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000600)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2', &(0x7f00000006c0)='\x00\x00\x00', &(0x7f0000000780)='/\x00\x00\x00\x98O\xa7\xca\xeb&\xffZ\xeeu\xf0\xe5\xba\x1e\x95l=F\x01J1\xa8\x8aM\x15\xcc\xa7qN\xa0\x1a\xcd\xf4\xeb\x94\xd0A\x81\xfa\xbd\xbe+\xf2\fR\x13\xa5\r\xdde\xd9Mmn=\xcc\xbd#\x8a\xb8\xbd\xc4w\xcb\xf4\x02J\\\xb4\xd0F\xd1j\x13\xc6\x05uQ=\xa6b\t\xdb\x86 \x83\x8e2d\x99*\xe2\xf1y\xb3\x8f.\t\n\xc5\xba\a:\xd7T\x05\xd7\x94%\a\xfd\xc1y\x9bh\xb1\xc4\x12O\x14Y\xa7\x19\x06\b\x00\x00\x00\x00\x00\x00\x00\xc3\xca\xc7\x92\xd9\xb7\x8c\xe1\x83\x00%P\xedl](Y\xbeB\x93.P\x9f,\xc5^\x04R\xb8\xcba\xb6\xc2'], &(0x7f0000000b00)=[&(0x7f0000000700)='}\'\x00', &(0x7f00000008c0)='}{$-]:^@/)\x00', &(0x7f0000000900)='\b', &(0x7f0000000940)='fuse\x00', &(0x7f0000000b80)='\x00', &(0x7f00000009c0)='\x00', &(0x7f0000000a00)='+-}\xd6%\x00', &(0x7f0000000a40)='fuse\x00', 0x0, &(0x7f0000000ac0)='-^\x00']) execve(0x0, &(0x7f00000004c0), &(0x7f0000000740)=[0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x2a) creat(&(0x7f00000001c0)='./file0\x00', 0x98) 19:22:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x4380, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x4e24, 0xb3b, @empty}}}, 0x104) 19:22:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 19:22:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 19:22:59 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x400454da, 0x0) 19:22:59 executing program 2: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 19:22:59 executing program 0: clock_gettime(0x2, &(0x7f00000025c0)) [ 296.318699] ptrace attach of "/root/syz-executor.2"[10211] was attempted by "/root/syz-executor.2"[10213] 19:22:59 executing program 5: removexattr(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)=@random={'user.', '\x00'}) 19:22:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x80, 0x10b}, 0x40) 19:22:59 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x7fffffff}, 0x8) 19:22:59 executing program 0: keyctl$describe(0x9, 0x0, 0x0, 0x0) 19:22:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xbb05}, 0x40) 19:22:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "e7631c98966118c516d5139692064623c74e1554367ee39ba911d20570ee21d53489ea6a6768d97fbd3ae922d22f0c1e97ec30005dece0051aff4114eb2587f1"}, 0x48, r0) 19:22:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 19:22:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 0: pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f00000001c0)='\x00', &(0x7f0000000200)=""/189, 0xbd) 19:22:59 executing program 3: creat(&(0x7f0000000300)='./bus\x00', 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x100002}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740)='m', 0x20040742}], 0x1}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001c40)='.', 0x1}], 0x1}, 0x11000000}], 0x7ba, 0x60c5840) 19:22:59 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x3000580) 19:22:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @ax25={0x3, @default}, @hci={0x1f, 0x0, 0x1}}) 19:22:59 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 0: setresuid(0x0, 0xee00, 0xee00) setresuid(0xee01, 0x0, 0xee01) 19:22:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000280)='GPL\x00', 0x5, 0x1000, &(0x7f00000010c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:22:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:22:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1004e2, &(0x7f00000001c0)) 19:22:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000080)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="a7", 0x1}], 0x1}}], 0x1, 0x4000814) 19:22:59 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 19:22:59 executing program 2: waitid(0x0, 0xffffffffffffffff, 0x0, 0x580cae5966e33e03, 0x0) 19:22:59 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x401}], 0x3e0000) 19:23:00 executing program 3: creat(&(0x7f0000000300)='./bus\x00', 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x100002}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740)='m', 0x20040742}], 0x1}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001c40)='.', 0x1}], 0x1}, 0x11000000}], 0x7ba, 0x60c5840) 19:23:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f00000005c0)) 19:23:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 19:23:00 executing program 2: openat$tun(0xffffff9c, 0x0, 0x430a00, 0x0) 19:23:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0xa0}, 0x40) 19:23:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='task\x00') openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_percpu\x00', 0x0, 0x0) 19:23:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x3}, 0x20}}, 0x0) 19:23:00 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 19:23:00 executing program 0: setresuid(0x0, 0xee00, 0xee00) socket$inet6(0xa, 0x3, 0xb0) [ 296.951254] PF_BRIDGE: RTM_SETLINK with unknown ifindex 19:23:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x21c, 0x0, 0x21c, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe4, 0x140, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "9b08"}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x5c}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'macsec0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24}}, {{@ip={@private, @empty, 0x0, 0x0, 'tunl0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:unconfined_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x45c) 19:23:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:23:00 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 19:23:00 executing program 3: creat(&(0x7f0000000300)='./bus\x00', 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x100002}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740)='m', 0x20040742}], 0x1}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001c40)='.', 0x1}], 0x1}, 0x11000000}], 0x7ba, 0x60c5840) 19:23:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x8000, &(0x7f0000001480)={[{@fat=@nocase}]}) 19:23:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, &(0x7f00000000c0)=0x20) 19:23:00 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 19:23:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000140)=@framed={{}, [@map_val]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:23:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0x0, 0xee00, 0xee00) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00'}) 19:23:00 executing program 0: clock_getres(0xfa4e78f0342b1ad8, 0x0) 19:23:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:23:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e22}}}, 0x4c}}, 0x0) 19:23:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='cifs.idmap\x00', 0x0) 19:23:00 executing program 2: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:23:00 executing program 0: keyctl$describe(0x15, 0x0, 0x0, 0x0) 19:23:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:23:00 executing program 3: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() setreuid(r0, r0) r1 = geteuid() r2 = geteuid() setresuid(r0, r1, r2) 19:23:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, 0x7, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}]}, 0x18}}, 0x0) [ 297.217871] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x5}, 0x14}}, 0x0) 19:23:00 executing program 1: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x48) 19:23:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000380)="12", 0x1, r0) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='A', 0x1, r0) keyctl$unlink(0x9, r1, r0) 19:23:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x7, r0, 0x0, 0x0) 19:23:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x38}}, 0x0) 19:23:00 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:23:00 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x541b) 19:23:00 executing program 0: socket$inet6(0xa, 0x10000c, 0x0) 19:23:00 executing program 2: bpf$ITER_CREATE(0x10, &(0x7f0000000080), 0x59) 19:23:00 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000801) 19:23:00 executing program 4: r0 = syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000000)) 19:23:00 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) clock_gettime(0x4, &(0x7f00000025c0)) pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x4000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) 19:23:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x6748c6e4e20e3d72) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:23:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x2cc, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'veth0_virt_wifi\x00', 'macvlan0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@ah={{0x2c}}, @common=@icmp={{0x24}, {0x0, "d8e0"}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "94cc593dbfc1d5fc37b33d5a6b798f9db43d690dab342d9ecdb1d8eb2c4e"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x328) 19:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x44) 19:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 19:23:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 19:23:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x24}}, 0x0) 19:23:00 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:23:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='^', 0x1}], 0x1}, 0xfc) 19:23:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@private1, 0x75}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x1d, 0x15, 0x3, 0xd, 0xa, 0x202, 0x0, 0xa6}) 19:23:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 19:23:00 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)="fe1f6a3f000000b38ec071c916f91e538a1428e819400000aa8c16", 0x1b}}, 0x0) 19:23:00 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x0) 19:23:00 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x4c}}, 0x0) 19:23:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000540), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000580)={&(0x7f0000ffb000/0x2000)=nil}) 19:23:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x178}, 0x0) 19:23:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x18) [ 297.636188] syz-executor.3 (10415) used greatest stack depth: 23416 bytes left 19:23:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/130, &(0x7f00000000c0)=0x82) 19:23:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7002, 0x0) 19:23:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000140)="9b", 0x1}], 0x1, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}], 0x18}, 0x50) 19:23:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 19:23:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 19:23:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="90000000000000002900000008000000620e000000000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024"], 0xf8}, 0x0) 19:23:01 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40047452, 0x0) 19:23:01 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 19:23:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 19:23:01 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40047459, 0x0) 19:23:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000016c0)=ANY=[@ANYBLOB="48000000000601"], 0x48}}, 0x0) 19:23:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="900000000000000011"], 0xf8}, 0x0) 19:23:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='^', 0x1}], 0x1}, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x48) 19:23:01 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 19:23:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1, 0x80000001}, 0x1c, 0x0}, 0x0) 19:23:01 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x24, 0x11}) 19:23:01 executing program 2: r0 = socket(0x1, 0x3, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:23:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) [ 298.504969] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 19:23:01 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 19:23:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 19:23:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x8008700b, 0x0) 19:23:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 19:23:01 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x11, 0x0, 0x0, 0x0) 19:23:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 19:23:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x50}}, 0x0) 19:23:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="9000000000000000290000003b000000620e000000000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024"], 0xf8}, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x10000, 0x0, 0x3, 0x1, 0x58, 0x9}, 0x20) 19:23:02 executing program 1: r0 = socket(0x18, 0x0, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:23:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="90000000000000002900000037000000620e000000000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024000000000000002900000032"], 0xf8}, 0x0) 19:23:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 19:23:02 executing program 5: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 19:23:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="90000000000000002900000043000000620e000000000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024"], 0xf8}, 0x0) 19:23:02 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 19:23:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7003, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 19:23:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 19:23:02 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010001) 19:23:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, &(0x7f00000000c0)) 19:23:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}, 0x0) 19:23:02 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@private1, 0x75}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socket$nl_rdma(0x10, 0x3, 0x14) 19:23:02 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5452, &(0x7f0000000140)={0x20}) 19:23:02 executing program 1: socketpair(0x0, 0x8040b, 0x0, 0x0) 19:23:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000300)=';', 0x1, r0}, 0x68) 19:23:02 executing program 1: r0 = socket(0x1, 0x5, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:23:02 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 19:23:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 19:23:02 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 19:23:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x54, r1, 0x1e2588766766a1e1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 19:23:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f00000003c0)={@remote}, 0x14) 19:23:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) 19:23:02 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x894c, 0x0) 19:23:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/2, 0x2}, 0x42) 19:23:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000350059"], 0x14}}, 0x0) 19:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 19:23:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1, 0x0}, 0x0) 19:23:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:23:03 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 19:23:03 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8912, 0x0) 19:23:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 19:23:03 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80047453, 0x0) 19:23:03 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:23:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 19:23:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}, 0x0) 19:23:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 19:23:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x1, 0x6, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 19:23:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="90000000000000002900000037000000620e000000000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024000000000000002900000032000000fe", @ANYRES32], 0xf8}, 0x0) 19:23:03 executing program 4: shmget(0x1, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) 19:23:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x90, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO, @CTA_TUPLE_PROTO, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0xd0}}, 0x0) 19:23:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7003, 0x0) 19:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 19:23:03 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40047452, 0x0) 19:23:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) 19:23:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @loopback}, @dev, @dev}) 19:23:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7002, 0x0) 19:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:23:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) 19:23:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x10000, 0x0, 0x3, 0x1}, 0x20) 19:23:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x13, 0x0}, 0x0) [ 300.733021] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 19:23:04 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 19:23:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 19:23:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0xa0880, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:23:04 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:23:04 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x1) 19:23:04 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x86042, 0x0) 19:23:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000140)={0x20, 0x2}) 19:23:04 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8982, 0x0) 19:23:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2c}]}, 0x24}}, 0x0) 19:23:04 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 19:23:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 19:23:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x20, 0x2, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 19:23:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 19:23:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x20, 0x2, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x7) 19:23:04 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:23:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 19:23:04 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8901, 0x0) 19:23:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x4028700f, 0x0) 19:23:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) 19:23:04 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 19:23:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:23:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="9000000000000000290000003700000062ffff0700000000407086ad37612530a160ef1a03b43e6ccfd60659a0281aebb6f423817b35b56feb51bff7bd19921be136998c1329714fd68900a181ba99ae0c3a61a0157120ecea004072d4a8781c0ad3a25fb2893de5e5b2b65bd8562f4a1c30fdcce254875a1063c2bddd4a6f8c2e00c07b749f6356ad3e05020dc900001400000000000000290000000b0000000000000300000000280000000000000029000000040000002f01000000000000c204000000030001000000000000000024"], 0xf8}, 0x0) 19:23:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000340)) 19:23:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:23:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) 19:23:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)=0x58) 19:23:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000019780)={0x0, 0x0, 0x0}, 0x1) 19:23:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 19:23:04 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)="11bc3b9d701a1f6a15eca631b38ec071c9", 0x11}}, 0x0) 19:23:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002d00)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x5}, 0xfffffbff}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[], 0xf8}, 0x0) 19:23:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x80000001}, 0x1c, 0x0}, 0x0) 19:23:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 19:23:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, 0x1000000, @mcast1}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="02", 0x1}], 0x1}, 0x0) 19:23:04 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x10) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:23:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0}, 0x0) 19:23:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfdfdffff}) 19:23:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000000)={@mcast1}, 0x14) 19:23:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 19:23:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) 19:23:04 executing program 2: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11) 19:23:04 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 19:23:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030025bd7000fddbdf257f000000080003"], 0x78}}, 0x0) [ 301.304947] ion_ioctl: ioctl validate failed 19:23:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 19:23:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1b, 0x0}, 0x0) 19:23:05 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8940, 0x0) 19:23:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x11}}, 0x14) 19:23:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x20, 0x2}) 19:23:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)) 19:23:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}, 0x0) 19:23:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x10000, 0x0, 0x3, 0x1, 0x58}, 0x20) 19:23:05 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) madvise(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0xc) munmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000) 19:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='^', 0x1}], 0x1}, 0x4000040) 19:23:05 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x48800) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 19:23:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db00080000000000", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:23:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x06\x00\xc6g\xe1\xca\x98\xdf\xee\xb8\n\xa8\xd0\x87\xbd\x99\xb9S2s\x16') 19:23:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b10", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x66, &(0x7f0000000200), 0x4) 19:23:05 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) 19:23:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d64415", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0xe8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)='2', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3d", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="d8000000", @ANYBLOB="000326bd7000000000003e57d5c5075bd9c4caaa6fed17015d624e00000008000100706379001100020030"], 0xd8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x105}, 0x14}}, 0x0) 19:23:08 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 19:23:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 19:23:08 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000000)='%+&!$)!\x00') 19:23:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 19:23:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fe45d6e9a289f7489fc89be541edbba0177aad73569281f18387caba2ac6576514d8fe7262c54e2c93c2ad1683009e96f03f5fd3a8a845d38250c2703608b9e5a8f7114e509477602a7c9f9f1d5270af8ef5ef99b8bb4180e3bc792b5ee29f9a3076621a97585957be7edbba74fd872cdc9f7562"], 0xc4}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000170000002c002580140004003d9186bad15b2486fce822334666b0bb05000200000000000c000180040001000000000008000300fa686cd6230afebf48e243df103d85f568c77ea78821771dca90d8c04a2ba0e0aa647c9790a2e243d72eee0b8264bbe74eb046a6a579a413c3b79b2d1840e7ed7972def8c750ab13a63edeeb958d48d2cac7b34a9f"], 0x48}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b01080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:08 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000001880)) 19:23:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x31, 0x0, &(0x7f00000002c0)) 19:23:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x47, 0x4, 0x0, 0x36, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@dev}, {@broadcast}, {@multicast1}, {@rand_addr=0x64010101}, {}, {@private}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @multicast1]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@empty}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x0, 0x7, "5f647d152a"}, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:08 executing program 3: r0 = socket(0x22, 0x2, 0x1) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 19:23:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000480)=ANY=[@ANYBLOB="01f0"], 0xe8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x10c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x10c}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:08 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4008240b, 0x0) 19:23:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 19:23:11 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 19:23:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000000)) 19:23:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:23:11 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000640)) 19:23:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x23, 0x0, 0xc5) 19:23:11 executing program 5: syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x0) 19:23:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x17, 0x0, &(0x7f00000002c0)) 19:23:11 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(+&!$)!\x00') 19:23:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="b0868378aa35463ac89b9a81c50e0845a94d465a01b81ac422ef38d441db68bffe7c75d9bd5ba33a971cbb6465", 0x2d}], 0x4}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:23:11 executing program 5: socket(0x25, 0x1, 0xfffffefe) 19:23:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507694a8d504f1144634b26cafc25714cf7fdc", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:11 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000240)={0x0, 0x9}) 19:23:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:11 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 19:23:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0xb, 0x0, &(0x7f00000002c0)) 19:23:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x10000}) 19:23:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af212194", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x8d4, 0x1}, 0x40) 19:23:14 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x84040, 0x0) 19:23:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d35", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:14 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 19:23:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x221, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}]}, 0x44}}, 0x0) 19:23:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:14 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 19:23:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b1", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e67", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 19:23:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, r1, 0x209}, 0x14}}, 0x0) 19:23:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 19:23:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 19:23:17 executing program 2: migrate_pages(0x0, 0x2, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x1) 19:23:17 executing program 1: socketpair(0x1, 0x0, 0x940, &(0x7f0000000000)) 19:23:17 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) 19:23:17 executing program 0: socket(0x2c, 0x3, 0x1ff) 19:23:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:17 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 19:23:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:18 executing program 5: r0 = socket(0x22, 0x2, 0x1) accept$packet(r0, 0x0, 0x0) 19:23:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6e", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x47, 0x4, 0x0, 0x36, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@dev}, {@broadcast}, {@multicast1}, {@rand_addr=0x64010101}, {}, {@private}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x7, 0x86, [@remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @multicast1]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@empty}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x0, 0x7, "5f647d152a"}, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x204, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55dd}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x204}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:18 executing program 5: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 19:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c2", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000200), 0x4) 19:23:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000480)=ANY=[@ANYBLOB="01f0"], 0xe8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x47, 0x4, 0x0, 0x36, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@dev}, {@broadcast}, {@multicast1}, {@rand_addr=0x64010101}, {}, {@private}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x7, 0x86, [@remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @multicast1]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@empty}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x0, 0x7, "5f647d152a"}, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x10c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x10c}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0xe8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="3db59b2db4ab01f88a581bd6757bb6125a524e84a357cc45c31a5318edc01829b704d4cccd127d4e9234975ad0544acb9751e1a479d78b99f1e9a03a273738b1abbed83b4e2f1f98d9112b73c729279d1158a79164960c18dd7f0d1b6a07f02252c5802d", 0x64}, {&(0x7f0000000240)="b0868378aa35463ac89b9a81c50e0845a94d465a01b81ac422ef38d441db68bffe7c75d9bd5ba33a971cbb64653ddc169f41f87b18254e8501a6762defadffbfd33ab291107964b7ce5b113112d343bcf00a6ca084faac9aa6c2df", 0x5b}], 0x5}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)='2', 0x1}], 0x1}}], 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6}]}) 19:23:20 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='{::/]@:(&+\x00') 19:23:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=0x42) 19:23:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:23:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db0008000000000000", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 317.866445] audit: type=1326 audit(1621193001.056:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11265 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:23:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:21 executing program 2: r0 = socket(0x22, 0x2, 0x1) bind$tipc(r0, 0x0, 0x0) 19:23:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000340)) 19:23:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa7", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000001c0)="3db59b2db4ab01f88a581bd6757bb6125a524e84a357cc45c31a5318edc01829b704d4cccd127d4e9234975ad0544acb9751e1a479d78b99f1e9a03a273738b1abbed83b4e2f1f98d9112b73c729279d1158a79164960c18dd7f0d1b6a07f02252c5802d", 0x64}, {&(0x7f0000000240)="b0868378aa35463ac89b9a81c50e0845a94d465a01b81ac422ef38d441db68bffe7c75d9bd5ba33a971cbb64653ddc169f41f87b18254e8501a6762defadffbfd33ab291107964b7ce5b113112d343bcf00a6ca084faac9aa6c2", 0x5a}], 0x4}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000480)=ANY=[@ANYBLOB="01f0ff"], 0xe8}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x8, 0x0, 0x0, {{0x47, 0x4, 0x0, 0x36, 0x11c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@dev}, {@broadcast}, {@multicast1}, {@rand_addr=0x64010101}, {}, {@private}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x7, 0x86, [@remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @multicast1]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@empty}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x0, 0x7, "5f647d152a"}, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x10c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x10c}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 19:23:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23a", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:21 executing program 5: socketpair(0x18, 0x0, 0x91e8, &(0x7f0000000000)) 19:23:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000007c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x34, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 19:23:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000020c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0, 0x0, 0x2}) 19:23:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 19:23:24 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5ca1405eab8ef8ee292ec4d2aec85e29c4b6eadc4895237af391a8445e8a12f8dd22c0633a7505fae0bbb58448792d34806efce0928aeb2da15f7cfb7ea20648"}, 0x48, 0xfffffffffffffffb) 19:23:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef94af2121945b0d79bb5efadeaad6eaaf0e", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:23:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:23:24 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@gid={'gid', 0x3d, 0xee01}}]}) 19:23:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0xce0e}], 0x0, &(0x7f00000004c0)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise}]}) 19:23:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000002300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x20}}, 0x0) 19:23:24 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) read$FUSE(r0, &(0x7f00000019c0)={0x2020}, 0x2020) [ 321.050364] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 19:23:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)=""/1, 0x7fffffffffffffff}], 0x2) [ 321.121360] audit: type=1800 audit(1621193004.306:8): pid=11390 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14077 res=0 19:23:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @local}}}}) [ 321.170832] audit: type=1800 audit(1621193004.336:9): pid=11390 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14077 res=0 19:23:24 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000002080), 0x8) read$FUSE(r0, 0x0, 0x0) 19:23:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 19:23:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000200)={r1}) 19:23:27 executing program 0: semtimedop(0x0, &(0x7f0000000240)=[{}], 0x1, 0x0) 19:23:27 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 19:23:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4040, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0xfb, 0x69, 0x0, 0x0, "095ce84bfd9b96b854dd82fbfa972380", "87322832e05c94ce467379f33529384eecdc1abd479bd053b93fe5029d40fa02ba571fe02bf26d0c1ffe5149bdcacc45298c436af40e391797a18d2caa56cc6ecaa08979e4fbf19fb7dadb94a0b223219f6a599e"}, 0x69, 0x0) 19:23:27 executing program 3: ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') 19:23:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x10001}) 19:23:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xf0ff7f00000000) 19:23:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc4c85513, 0x0) 19:23:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008800)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000080)="9552a161521f5715266fdd80fcc396d230771b89c6baab0c2e4fce7dfbd679467b75ca90ae9943edadde250d9b3f21a2b7fe132502c86dd6db01fa7081ca91c03bc4e35a86dcba140ba430071b9f8354283a92ad2bd5e266e0afd1688144c2e3e237d589ce00e23d14c870b63e9a9e55bc678e11767cf6f798b8f1673ff14703fb678b118cb6d8eb3e9e233ec282b16a1e4a0b00fd42e5d53b2119fa72c83d83ce7c219de2d5fcbe92e5a7e004bae1e994e25247aede3ccb3b5db66fa60c6cc6280f6b86d31ac76bddb689fb1b6ee6527043a117deff13216145998b2ab7f2a91b22cc41f531972ec0d87439aecc0171d44a93470b6bcf527c33ab666ae4561768f9c3fde290a396ba57f7a802da78e481c2eb43cb119e82ba531e198fab911570fe7c4f391f5c5c933ace7935bd021b7b55f234daae0201eea1f010290f99e94a1d255e439dcbff9a90a6970e28bafb05344b208625e9a829b021c6591bd4020cae934b3cb01d82172218e07b921f1eb1ad0168949eaed04144521a132faf0f545a906fb894e9d8d28daeb8edecd3047f8cd682afebcac72012120d69877222fbeaf4a6b8beb5094a7e4e415dcbeb8eb6f41a471bcc520873321300a54e4117573a8d712e763b83ff95a6b6ad1983a28f52d9da63190c7cce02cd99966a55231474daa8de4b93f2583970da2207feab2c4c585e453465725ddb90251674b44e4265522ed1e633688418e1a4427d84a7fb327166d1a7e417c5d3ad57e08928bcce15a58ce79388ceaa114e4025e0cb38437d7d4d8782ab80e8e2aa5ba38ce96b49c8716fa5378b04dff50b48fbeca37916a8880ece045bc8926353b5a301f8504da7969d40dd3a0f1706301d8af0ee057a28385a05e8bd4bd2e69f14b6f4d89b937b3db002d78c5bae6752ee5934d2670e687f9238266bc4d9cdfe30827fac0ec862e75d5e6affd56b501a2eaceddb9b5c8e98207b9a2596b81be6cf861fafcdc58b7ee947fe0967d1e3e8519b44a3fe7ee54b03ee246ed43cf0fce6a8f41c7e091a6466913c054a1af1418f1c47d4736d1f75d8ebc321ce147134e3a35f8acd274dea3b3342f3f75704bb95e0f85e493095ad000c0db16ec53a8788b0ae43acb666b944809812c2ce4fcec9c6c7dc99ff6f2d848cfab4e913449c78f7188ae75a0fbf737e1fb06b585d1c5828a5fdbeb5dd0f7dda758a07388b5b752d52030c73d9a66a9e729b16208a0c55901ce57a1239ea62afde5ff5633620c0c91b055e03f777717961455085a05fd5d1b91054f085af175e04d87afd9e787bfdf31e1c8433c7c330032505557f650c583d7ab14214836d82481328868d17734981f0e84aefd9d4d1991d3cb8d1fb6261a53d607ac6f41387f5ce4bac24fdfb814a54f8590f550498d7fc4061eaa8ead27bf99c0be09d14515b03255c2dffaa178f6ad05e62c62d96a0cd6b4c62b391af8eed41c242950507854b662a6b0561e3220fb583bd06db774891b1036cf135a13450d3fe90411c5e8c15e0c49be965331bebf00eda180bcf1fed0c23841fbe80f6c3b633b36d05a8e3910e47e98232cddcf34024080ce1630ddd0e2019309df3b1f9ff3ee4407811838961e9cde2ecdfb8d8b48fb8c6d2f537ac0a07b17646a0945348dc8144fff425e12d3330fc0361bb245a1d62f4554fe909b86f08e77467a16c35c50d4196c88ccbb868a935090e518ec859d9b2c34abd572b2fb7aba16437866a108249debc8ee4f02358e6b2573a40d1dcb876f6ea13507cb3fe12573053b16261d9a18d2b039cd60e601b2b697f8ac1fef23dfb7e51316f76775bab98f22ac65ef68341c7bc368687333139b15e5cb3cd402bdc0410ed1c4a12bda1a687208d9bcfc1f4ffe51ccea10053992abdb359ed63f6d25863d630d2052a05ad088f591083b203cff1ed017e5768c21d0bc3eb041deea0479cdbe912037e632a2b2523d5d10818ef157ca349a8a1e14c375daf66f828c111244557b0b896a8b4bb52d824bc3c52ccaa21c04ea32a6e5e2a7bae589bf5c31ea5913a8a4f8824a95f79d9372cdfcfcadaf14144cb7e14c66baddf0e6c78e00863a2ec4375fec525f3cba002433b61a2aab3bb614f7774bd6a968a6288f4c33f02df6a91822db86b678f31578cd0d5fbc38d4d1b2b79104b4f6f3695289cd2905008f256736d7369e331cdd6815fc043927ab8fd8deba42d88db75b637ca54dae5f9ee58839593dfefbfd77ac153b2d2d25b9940480e3eebfa7f7a9cf0d459ccfc267eb94aea2515235abf398a77482d5c89335dd1b0419517d8edbcd6b149a39d5d3a6331e917510b4c852d9923f526920206551864628539e1a9e1dcac806180c6800f3bdd42169c0a5b3fa714874d260509f2991dcac3a0ab61b33cc80c71bab644456e62aa6422e1ae61c5a09da6afb3d8230d8155019da09de1430e43dda8e9115b746971c5bf6aecc44fe4896391c48bb92562de7efea85b58c81530984eb5ba6dd795180911b3720ba687e8e8212f129a8d868f748fc1ac944ce11fbf057cfd56029fe1b1b8843543d6bf655e5c09719b8b7d7bc5f7ac8aa68845aa7e9bbdaa6fa82f4fdcb4f2ecf7001587e3bfd51c463f35edcd20c09b8ff1b83ec5224e0f9853a03f919c5ce0533e7dff5c69d335ded47653a49fe558b17786f6995fcbffabb87d4834c0dd37e33f187905d923e46d956b9b76adbf19c65975270613af4d1912b90be9a6c77c79a2d1ac657d4f688062d40700c9f6f8bf36796dea2456d70f1d9ecad253fabce5653f97fd5fbc359cad3080b5270ee5cc4f66e7398299c6dba271ab8127c1766fea5cfd595a4b32b9fc56b5a8226fd0e4ed10f5aea8e875444fce1699d1d7cc18941ae2dbb90f045e9846f44384bf0b0e0069a58e795cba6123b230efed69f8d9741bacf9b146c0c8d416664d5e9793a1bbb6c7c800484de69a50a26e9198aecde1e9e75531571efae61decb9723e5575ecc35589c22a669f74f7a0545c5118275fc7b40253706a3a1163eb8e01d2f109f0110e50655c29a94b48e037d56cbbda1138ca881417c88c965dabd01035936eae94f25efec87c6803284a8a35843adb190b47f962adef952750a5056920646d4dfc9ea88cfc08b36a88ea2a5a883082367ea7c97458b3a9bf5e34e1ab40b69396aee3345a99206785c4818c02ac3c7fef458c7a3c88eede4005f6e562d1a2521b6abd7e20da5b6d963e6c51b37eaf77f8745d1bb3b2db0e611a92b745328a09e0a18c9c91fe5472c042aa17243320d0ae9e1055415280c8e379b4cd8f8b4b3ce7b7f954e3c3a2353245dc26b74a5ce286451a588d8c01724878cfa117ecf177e21282360aebc4f690fe26fe6ce44afbfdd5ac77b9d5c5f425036b2f1608e564097f87b97e50c66cdaf314a3133616c8c8556f6b5ad7f8b426c60dd8e46013431fbcb66645be8671bbe6395fc3fc2c93843577b2341b0fbb9df0f56b4bd1142b9358d16a487146423567e141624974a3eb4d59087bc1dadd29be2d8a0fb33aa7092c18069573036c270793f4bfe323f6ab0fb4bc583f07b5d2203a2f4b1b7395f5174ba02989a100984bee9daddf4a4524c7d03bcd885abe429d3f3647ab3de5f1665f82728bc1f8ad2bece5b10117ef48789eeb59c69a01a240f8d1250aff703696d893ef072d22398efadb8e05fa3598e41153a0157c9e8be7eeff95882e49f27bf3c24102d151415f12a078e3048691c5ed3c450e4a5c3c8441abbd77f34b65a36326d37436e8a756f259990fe25a80b57938003e199b834140733ba6d8d27f8f1e70b3a7be9205c9359e70922df52d0711e7bd64b86d8fa89fac9e18721957dabf3adc9bba83b33d4552bd63f974f2485a24dbb2ac57a620f6e314535364b4f99dbf64a56b26250af603f7ca8d4cdfd4b52d1e5d009ac9d3d7a3295252d18b9e6db385d4a70bde1dab70b485f78ca13d10ae4e181fc9513d5058bd114c9841c2705d37d63cc5462dc899bf782e7464982fd3db25358057e10d98266795ad9e2cadf984792d20c624ccfb7e6289efb5c310141bdee66d2730745dac305816a05562312dfb8313ddf839a17d440027bd5097a7751c10326bd31657d303ece5271d627f3b9a800a9fe69c66dede48a1ea76f8a478533c19625b2382e5e44bc911790a5cfba2744be16067f8bd97885e1799e8abfdb51a060bd46a4c8b61091007b03d1bd3825a486bb6a60c91e9146fee0451790fa28fe0871e6d5b5ba3c702f37901d875a21f874bbac4091a2b1c1cba2464f7965c5991ed33e2da630a0ead08963afbeba5cfbb8003339ba056e6d6070250a2ce949044fcd488f641c8b18be572a7591f945b5530327fb2a132b537e59bcaec1f12b3668374b7d74cfa1f37a07c9fc547df925c88ebd5cc7c495e40bd53e906388c2e004101541817f1f77e060163399ebdde7fb916cd213cf7767ddd71902fba88b9c6b11c2f804cbb2af18e1dd309323615be5e58b9c758eaf3355ec508bb46d59c234b98b8c170de4e7f38c209e8aca67676a85c37b287e01ae3ad22cdaa7178400032cf5ffd80ece07bda0b5c2aaece075b661d75e33090e79bd5f5ec82291ddf96cdad61648484357a12522a24ed468b36367a78076b3dfd48b86cb201178e3da3c88b2dffaff2fd9bacd895189e54ef5e5a23d2526c91ff3bb41a7df85fa4125e6420afd2b3126f3eb1c73d2d3d881843824126455a3b3da3d33f97830cccec027526169406f5976a31825a2f918a38d9707978aea2da46ff0c56aabd2247795b30608efe1fce1be9df2b066edae0970d1eec72089e0e7e98bb17afb252be8630bc096e8b33898fb8404ecfc705f64e00f379b6eef97b2f8e8abef1ae2f67b76d9f6bf1df2fee9891610bbe8d3474f5624818933623f9cd044248d625c692149ea61dbae4e2e0f6bb391054fba6f58b1ef86b71dc4181149ecb71b2d147bf01732f7d7548e61d750eb93775271da9287f7d69133f42cc251ff00bf7a3772960ed925afc5eebb6060ec1c2c8aea48bda1e033083eb9638511435948493ceb95bfb33c5705eb476a107ecf135517ab9ed7d140a2c40bbc7815e4202404dcfcc699f62f09d82e8223d301dd4180c252b5337bc3a3030bf2311518e967af08beb1b260d5254dbb9b1874f9546519562f203fa5e63fb2f5406a523ec2fcdd5036b2593e1a7e3b3d14f99630b6370cf46ae13b7623cbc10bee8c174530a3beedab95cd275ab5103e818b3d00b2983388dc1c43f5875386d298d2e55e54a11f719637536649c30ab281b78d306a68275e3a511cdb4743ff6db595dd42dca400e8460bb3d3a27ecbe986c73a2bb9e7ae4085c7d5fcce845cd33d952d3d4c2f3bcfdb9cd7317352b831d914c5ee1faf3a349eda00949c90c843e069ab4318f6d3a26e58b0dee622d04d877b32b2091be3361d514c219a8a8a0ee9c1277fdd8745f6f5a50bb2b766fb1c4f14194b06d262d935a039f19dbf709bfe66af69dd0d6309b63ce1cc3ea39e022bdbebd2a24ae19457b4a7649e0a5c06db9ed3b69133eb03a7450671a0d35ae42c44456ea295d0a5d1baea8d507ed3dee0ff26da3a2e67c9c32b089de78d1c3065553f3f7ad3acc791293cc4ced59f4dd2f18bf26b5e7a67f071cf4a0e773583c45770e80ebb9ecd7b1709323d6a5ceb9a7b333eab658d53469d5ced623ff72806a119d23fc914504d260aeb7f116e539c7fafe61ac4ca94cbfc91ccbbdc874bccb6bb4df934f2730f31c158bab6c4f7deb968fa6b820b9355d8b462703adef6434c1", 0x1000}, {&(0x7f0000001080)="8a1430b2038478603f6f86ed167e9cd26306f26348443f8ef18fbd63abcbae7300920997d9cd243fb5b27dea10329fa7109e57f44795f91539e3bfc6f42cb9667e7abb7681d14c47d6d01874d2f352afb77cd2a0767d3bba3e5a370ec0d92d9e65b96927f26572474df176c42287582b762cd7c6ba11987389d65f2c3f1041bcaf0ca8", 0x83}, {&(0x7f0000001140)="91e617a7e189719ec5b79439a01fa0c913a5657eae05774b4a9882027b589b16c85ee168633d4ec0bc57fd44513a068a771d530abe965a869f844721380a9334bd5b42df64a85eeb6cff60a4d65909f4fffeec970627e4e5da6a10ff2191042bf102ea2150fff08a698ba62a80b1bc57946af5be9c35292e035e472a40bb66", 0x7f}], 0x3}}, {{&(0x7f0000001240)={0xa, 0x4e20, 0x0, @remote, 0x2b}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000001280)="bb27a1a56047837034794caf48cb9ff28511e21952e7629026e45b2cf64985beb2a2fed414ba", 0x26}, {&(0x7f00000012c0)="e1f812e2b858d3f47f590a87da66d4ec907c49bcc923dce118ec4a6f760b2d58fdeecb4ea4d5d206388be341010b8380c56136cc92a1e7c2442785bfe9e91c888d4a588da337538d9b581ed706a51a592743798610c0ae617dd722d135d0ffb1dc563a13af35d711e22a647e922df0c3b3fdd22e17abbdbc0f8a64e286059f09055c67367af8a23cb8dd621afc394d57578a103b1e29a9528efe626c34150164bad97bf459602cec2f4a98e1d59aa72fc34b589ed6f8f17e6ac0032b2c8d8ed2f5f918f0d5c41612ddc960f167eb979d6f9f40bfda59efaa4d4c80", 0xdb}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 19:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) [ 324.018675] audit: type=1800 audit(1621193007.206:10): pid=11421 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14084 res=0 19:23:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000140)={0x6, 'batadv_slave_1\x00'}) 19:23:27 executing program 3: prctl$PR_SET_DUMPABLE(0x59616d61, 0x3) 19:23:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="23000000190007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 19:23:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000000afc0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000ae40)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000680)="61c3f43b0c44efb5ea53a820e646f9c306be979c5f90cdd3d9123c8aad97086673e904094d4e612800d68d6fd142ebbc35d10b5bae8a42722d4efe3d4e63adc8abd3755a9c49352659225cf5b8740555f8a6b1a97c34c20a415b71bb2ecac6dbbadc3bd93f03765a426f44e6400803450e94f8d289781669208a94698785b7af5a03fd8e58c68cb19134fabc120de1366726cdd1818406f705b7fa737d733767db07f7ce055f65723b94ac4b419d", 0xae}, {&(0x7f0000000940)="269a082f21240b020532993cfc0eb430769dc4", 0x13}], 0x2}}], 0x1, 0x0) [ 324.093237] tmpfs: Bad mount option rootcontext [ 324.098727] audit: type=1800 audit(1621193007.226:11): pid=11421 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14084 res=0 [ 324.130908] tmpfs: Bad mount option rootcontext 19:23:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'batadv0\x00'}]}, 0x48}}, 0x0) 19:23:27 executing program 5: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000eff000/0x4000)=nil], &(0x7f00000000c0)=[0x1], &(0x7f0000000100), 0x0) 19:23:28 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x1000) write$binfmt_elf64(r0, 0x0, 0x7ffffffff000) 19:23:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) 19:23:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 19:23:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}) 19:23:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20f}, {&(0x7f0000000fc0)=""/4096, 0x77b}, {&(0x7f0000000400)=""/106, 0x4d2}, {&(0x7f0000000740)=""/73, 0x3d0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x7, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 324.882876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 324.900083] audit: type=1326 audit(1621193008.086:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:23:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000006404000000000000fddbfc"], 0x1c}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:23:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 19:23:28 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='(', 0x1, 0xfffffffffffffffb) 19:23:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {}, {0x6}]}) 19:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:23:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fstat(0xffffffffffffffff, 0x0) 19:23:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x34, 0x30, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 325.106288] audit: type=1326 audit(1621193008.296:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11497 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 325.187909] audit: type=1326 audit(1621193008.356:14): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11502 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:23:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001b00)=[{&(0x7f00000009c0)="04b94f3cb462ed6e3b412434699a4a67472a6048942e55e55df6f0861de2d8b8803e36f187fdea0cb92b4657e5ba35a1b7b5a2fbd9e91aaa4c55319ea58ff0454adb609183ae06b5dd393638f09c47f4774046ac9605586dc7d9a54fd1df97", 0x5f}, {&(0x7f0000000a40)="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", 0x7a2}], 0x2) 19:23:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, 0x2, 0x1, 0x3, 0x0, 0x0, {0x5, 0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x80}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffffff9}]}]}, 0x38}}, 0x0) 19:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 19:23:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 19:23:29 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0xffff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="3230814e0596", 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}, {&(0x7f00000001c0)="775f6c7df3d57c1e36ef5e4f01c4b4e7af4d532e799e6736ece53edcfea1bbb713", 0x21, 0xfffffffffffffff7}], 0x3880020, &(0x7f0000000300)={[{'{()\''}, {}], [{@subj_user={'subj_user', 0x3d, '-&/\xa5('}}, {@audit}]}) 19:23:29 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fstat(0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502103, &(0x7f0000000140)) 19:23:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000900)={'batadv_slave_1\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000900)={'macvtap0\x00', {0x2, 0x0, @dev}}) 19:23:29 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, r1}, 0xa0) 19:23:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 19:23:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fstat(0xffffffffffffffff, 0x0) 19:23:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000010000)="01434430303101004c494e55a92020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000240)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000400)="ccbd5a680f953a55bba46eb085a1f6258a97", 0x12, 0x8}], 0x0, &(0x7f00000000c0)={[{@dmode}]}) 19:23:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 325.975204] audit: type=1326 audit(1621193009.156:15): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11502 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:23:29 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0xffff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="323081", 0x3, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}, {&(0x7f00000001c0)="775f6c7df3d57c1e36ef5e4f01c4b4e7af4d532e799e6736ece53edcfe", 0x1d, 0xfffffffffffffff7}], 0x3880020, &(0x7f0000000300)={[{'{()\''}, {}], [{@subj_user={'subj_user', 0x3d, '-&/\xa5('}}]}) 19:23:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 19:23:29 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 326.092202] audit: type=1326 audit(1621193009.276:16): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=11578 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:23:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x1000003}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 19:23:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:23:29 executing program 1: openat$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', 0x60241, 0x0) 19:23:29 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 19:23:29 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @empty}}]}, 0x210) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:23:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000029c0)=@hci, 0x80, &(0x7f0000003b80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x60, &(0x7f0000005940)) 19:23:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fstat(0xffffffffffffffff, 0x0) 19:23:30 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:23:30 executing program 5: r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="3230814e0596", 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}, {&(0x7f00000001c0)="775f6c7df3d57c1e36ef5e4f01c4b4e7af4d532e799e6736ece53edcfea1bbb713a9d20cb6022a692cd4fc5a88a2f1afaa6faf5b8baf12990dba21c7b72c627dbb8f7f2b1890a6f714ca6ee7c9e107c0c338332d77e1dc16386629d825d7f88750c5e07b4005bf8df757e0d517368b440de7ca8b7bc61a9c43a2a6aa8c850ed157ad328a0fb105242f36e94d69794cd9d111e915d9008817", 0x98, 0xfffffffffffffff7}], 0x3880020, &(0x7f0000000300)={[{'{()\''}, {}], [{@subj_user={'subj_user', 0x3d, '-&/\xa5('}}, {@audit}]}) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x22800, 0xcc) timerfd_settime(r1, 0x1, &(0x7f0000000380)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000003c0)) 19:23:30 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) dup3(r1, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000440)={{}, {0x0, 0x1c9c380}}, 0x0) 19:23:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth0_virt_wifi\x00', 'wlan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) [ 326.914663] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 326.928114] ip_tables: iptables: counters copy to user failed while replacing table 19:23:30 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 19:23:30 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0xffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="3230814e0596", 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}], 0x3880020, &(0x7f0000000300)={[{}], [{@audit}]}) [ 326.946940] audit: type=1804 audit(1621193010.136:17): pid=11638 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir758416215/syzkaller.daDjBn/96/file0" dev="sda1" ino=14119 res=1 [ 327.008144] audit: type=1804 audit(1621193010.156:18): pid=11638 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir758416215/syzkaller.daDjBn/96/file0" dev="sda1" ino=14119 res=1 [ 327.043431] audit: type=1804 audit(1621193010.166:19): pid=11648 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir758416215/syzkaller.daDjBn/96/file0" dev="sda1" ino=14119 res=1 19:23:30 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x4, 0x0, {0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x2b) 19:23:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afcf4d9cca9ed66a4f8fdeaef0ad9df6b94342c64ddffffffffa5878b8a8d9b560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56081709c67a1ec8c423e7e89a19e80c9499edbd687c9d449ea1e6355dc9a5b944704a2ff01"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:23:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) fstat(0xffffffffffffffff, 0x0) 19:23:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:23:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xff, 0x229329f4f788d995) syz_mount_image$squashfs(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002ac0)=ANY=[]) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 19:23:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:23:30 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="3230814e0596", 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}, {&(0x7f00000001c0)="775f6c7df3d57c1e36ef5e4f01c4b4e7af4d532e799e6736ece53edcfea1bbb713a9d20cb6022a692cd4fc5a88a2f1afaa6faf5b8baf12990dba21c7b72c627dbb8f7f2b1890a6f714ca6ee7c9e107c0c338332d77e1dc16386629d825d7f88750c5e07b4005bf8df757e0d517368b440de7ca8b7bc61a9c43a2a6aa8c850ed157ad328a0fb105242f36e94d69794cd9d111e915d9008817", 0x98, 0xfffffffffffffff7}], 0x3880020, &(0x7f0000000300)={[{'{()\''}, {}], [{@subj_user={'subj_user', 0x3d, '-&/\xa5('}}, {@audit}]}) 19:23:30 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x401}, 0x10) 19:23:30 executing program 3: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 19:23:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000900)) [ 327.372016] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 19:23:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='}') 19:23:30 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={0x0, 0x0, 0x1c}, 0x10) 19:23:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 19:23:30 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@quota}, {@commit={'commit', 0x3d, 0x8}}, {@locktable}]}) 19:23:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000080)=@llc, 0x80, 0x0}}], 0x1, 0x0) 19:23:31 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000b40), 0x0, 0x0) lseek(r0, 0x0, 0x4) 19:23:31 executing program 1: fork() shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) fork() 19:23:31 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 19:23:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000005c80), 0x40000, 0x0) 19:23:31 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xa19a) 19:23:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'bond_slave_0\x00'}]}, 0x3c}, 0x300}, 0x0) 19:23:31 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 19:23:31 executing program 3: io_setup(0x5cc1, &(0x7f0000000040)) io_setup(0x7fff, &(0x7f00000173c0)=0x0) io_destroy(r0) 19:23:31 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) 19:23:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 19:23:31 executing program 4: clock_gettime(0x4, &(0x7f0000000b80)) 19:23:31 executing program 2: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)='M', 0x1}], 0x0, &(0x7f0000000300)) 19:23:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) sendfile(r1, r0, 0x0, 0x7fffeffd) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:23:31 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x7f, &(0x7f00000020c0)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r1, 0x2, &(0x7f0000002400)=[&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000002180)="ea059aeafb8fd11abd", 0x9}]) 19:23:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x101, 0x1c4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)='n', 0x1, 0x40, 0x0, 0x0) 19:23:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f00000003c0)=""/109, 0x6d}], 0x2}}], 0x1, 0x0, 0x0) 19:23:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$alg(r1, 0x0, 0x0, 0x0) 19:23:31 executing program 2: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[], [{@audit}]}) 19:23:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$rds(r0, 0x0, 0xf00) 19:23:31 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001e00), 0x264884, 0x0) 19:23:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afcf4d9cca9ed66a4f8fdeaef0ad9df6b94342c64ddffffffffa5878b8a8d9b560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56081709c67a1ec8c423e7e89a19e80c9499edbd687c9d449ea1e6355dc9a5b944704a2ff01"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 19:23:31 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000005980)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:23:31 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0xffff, 0x3, &(0x7f0000000280)=[{&(0x7f0000000080)="3230814e0596", 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4d06659b7b14e017cc24db1de96fb34c9334b19882a5c4b9153a3439689c4e3aad5ccb453723a306ccff3c8dddb907f8f9167ca464fc22fd6101da2e8023a5e46ab61c4af9ad1016719f6a242b032a5c8b1899f777e3c24ce4ce41f960958f661eb868abed1458293428046c2a70c82f07f7df65344024f2d935dadfe29c3e5d816228f08cfb96430bba1087a09e500813c54a65c4e0ec7893d2584231deb0b3aef471efe0ab9f979616c7cef5d917ec62bf654ca030c943654fb6e211b92bbf332cc35589ad5cc465dc66aa", 0xcc}, {&(0x7f00000001c0)="775f6c7df3d57c1e36ef5e4f01c4b4e7af4d532e799e6736ece53edcfea1bbb713a9d20cb6022a692cd4fc5a88a2f1afaa6faf5b8baf12990dba21c7b72c627dbb8f7f2b1890a6f714ca6ee7c9e107c0c338332d77e1dc16386629d825d7f88750c5e07b4005bf8df757e0d517368b440de7ca8b7bc61a9c43a2a6aa8c850ed157ad328a0fb105242f36e94d69794cd9d111e915d9008817", 0x98, 0xfffffffffffffff7}], 0x3880020, &(0x7f0000000300)={[{'{()\''}, {}], [{@subj_user={'subj_user', 0x3d, '-&/\xa5('}}, {@audit}]}) 19:23:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:23:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 19:23:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) 19:23:31 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 19:23:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003d80), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x306e6935e6980785}, 0x14}}, 0x0) 19:23:32 executing program 1: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 19:23:32 executing program 4: socketpair(0x0, 0x80000, 0x0, &(0x7f0000003300)) 19:23:32 executing program 2: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) 19:23:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) 19:23:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:23:32 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 19:23:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) 19:23:32 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) syz_mount_image$ext4(&(0x7f0000003700)='ext4\x00', &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000038c0), 0x0, &(0x7f0000003940)) 19:23:32 executing program 3: r0 = getpid() ioprio_set$pid(0x1, r0, 0x2007) 19:23:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xfffffffffffffff7}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vcsu#\x00'}}, {@obj_user={'obj_user', 0x3d, '/dev/vcsu#\x00'}}]}) 19:23:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000000c0)=""/175, 0x46, 0xaf, 0x1}, 0x20) 19:23:32 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2402, 0x0) 19:23:32 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:23:32 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'mem'}, 0xb) 19:23:32 executing program 3: socketpair(0x11, 0x2, 0x40, &(0x7f0000000180)) [ 329.518624] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:23:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) 19:23:32 executing program 0: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 19:23:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:32 executing program 1: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="f3b3", 0x2, 0xfffffffffffffffb) [ 329.584131] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:23:32 executing program 2: timer_create(0x3, &(0x7f0000000280)={0x0, 0x2f, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) 19:23:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:32 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'trylock', ' ', 'io'}, 0xb) 19:23:32 executing program 4: timer_create(0x0, 0x0, 0xfffffffffffffffe) 19:23:32 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x102, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 19:23:32 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x0) 19:23:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:32 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 19:23:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x7, [@func={0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0xb, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5b}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000000c0)=""/235, 0x6f, 0xeb, 0x1}, 0x20) 19:23:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@auto_da_alloc_val}, {@nombcache}]}) 19:23:33 executing program 2: request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='^\x00', 0xfffffffffffffffc) 19:23:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x6}, {}]}]}}, &(0x7f00000000c0)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 19:23:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x25) socket(0x25, 0x6, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) fork() 19:23:33 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200) 19:23:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x54a3, 0x0) 19:23:33 executing program 1: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 19:23:33 executing program 5: syz_mount_image$ext4(&(0x7f0000003700)='ext4\x00', &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)) 19:23:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x41) 19:23:33 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 19:23:33 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x2251}, 0x8) [ 330.526404] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 19:23:33 executing program 1: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 19:23:33 executing program 3: init_module(&(0x7f00000000c0)='\\\xbaI\xee\n\xb7\x9c\v7\xb2\xe29W\xf9\x06\xa7\xfc\xba)\xee\xec~\xd1r\x02\x13\xb63n\xb0\xf3\x15\xb3\xdcD\xb9\"\xb08\xa1l\x8e\a5\x8d\f\xe4\x86\x7fuH\x17\xebo-\x02\f\xfb\xbd\xd0\xac{L\x01\x00\x00', 0x42, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) 19:23:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@noblock_validity}, {@auto_da_alloc_val}, {@auto_da_alloc_val}, {@nombcache}], [{@subj_role}, {@obj_user={'obj_user', 0x3d, '/dev/vcsu#\x00'}}]}) 19:23:33 executing program 3: r0 = fork() ptrace$getregset(0x10, r0, 0x0, 0x0) 19:23:33 executing program 0: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 19:23:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3a}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 19:23:33 executing program 1: init_module(&(0x7f00000000c0)='\\\xbaI\xee\n\xb7\x9c\v7\xb2\xe29W\xf9\x06\xa7\xfc\xba)\xee\xec~\xd1r\x02\x13\xb63n\xb0\xf3\x15\xb3\xdcD\xb9\"\xb08\xa1l\x8e\a5\x8d\f\xe4\x86\x7fuH\x17\xebo-\x02\f\xfb\xbd\xd0\xac{L\x01\x00\x00', 0x42, 0x0) fork() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) [ 330.656003] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:23:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x1) 19:23:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40881}, 0x1) 19:23:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/235, 0x32, 0xeb, 0x1}, 0x20) 19:23:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.730658] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:23:34 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x4b49, 0x0) 19:23:34 executing program 1: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 19:23:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xd}]}}, &(0x7f0000000680)=""/232, 0x26, 0xe8, 0x1}, 0x20) 19:23:34 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 19:23:34 executing program 5: io_setup(0x2147, &(0x7f0000000000)) 19:23:34 executing program 0: r0 = fork() waitid(0x1, r0, &(0x7f0000000040), 0x3, 0x0) 19:23:34 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x103) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000022c0)='./file0\x00', 0x80) getdents(0xffffffffffffffff, &(0x7f00000026c0)=""/4096, 0x1000) syz_mount_image$ext4(&(0x7f0000003700)='ext4\x00', &(0x7f0000003740)='./file0/file0\x00', 0xe63, 0x4, &(0x7f00000038c0)=[{&(0x7f0000003780)="5ed15e55e2ee67d4acc16f1ab27162e248af45fad36ba4e1f84afc", 0x1b, 0x40}, {&(0x7f00000037c0)="305fd28cf6e7633ce1d27dfa30158dfad64f09fdffece2967f30220e3efe4d", 0x1f, 0x3}, {&(0x7f0000003800), 0x0, 0x1}, {&(0x7f0000003880)="f97787099465d2571bae9f", 0xb, 0x40000000000000}], 0x813088, &(0x7f0000003940)={[{@nodiscard}, {@noquota}, {@bh}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 19:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000300)) 19:23:34 executing program 4: ioprio_set$pid(0x0, 0x0, 0x949eb59a0006613a) 19:23:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/235, 0x36, 0xeb, 0x1}, 0x20) 19:23:34 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000038c0)=[{0x0}], 0x0, 0x0) 19:23:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 19:23:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, &(0x7f0000007e40), 0x0, &(0x7f000000a000)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6]}}, {@size={'size', 0x3d, [0x34, 0x2d, 0x70, 0x0, 0x33]}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}, {@subj_type={'subj_type', 0x3d, '{'}}]}) 19:23:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) 19:23:34 executing program 2: init_module(&(0x7f00000000c0)='\\\xbaI\xee\n\xb7\x9c\v7\xb2\xe29W\xf9\x06\xa7\xfc\xba)\xee\xec~\xd1r\x02\x13\xb63n\xb0\xf3\x15\xb3\xdcD\xb9\"\xb08\xa1l\x8e\a5\x8d\f\xe4\x86\x7fuH\x17\xebo-\x02\f\xfb\xbd\xd0\xac{L\x01\x00\x00', 0xfff6d, 0x0) 19:23:34 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0xd05c89026cfa60d4) 19:23:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xb, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000000c0)=""/235, 0x4e, 0xeb, 0x1}, 0x20) 19:23:34 executing program 1: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x2004) 19:23:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000480)=""/11, 0xb}, {&(0x7f00000004c0)=""/243, 0xf3}, {0x0}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/157, 0x9d}, {&(0x7f0000000880)=""/216, 0xd8}], 0x9}, 0x2100) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r0) 19:23:34 executing program 5: io_cancel(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x8, &(0x7f0000000100)) 19:23:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 19:23:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000040)=""/173, 0x28, 0xad, 0x1}, 0x20) 19:23:34 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000001, 0x0) 19:23:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/235, 0x36, 0xeb, 0x1}, 0x20) 19:23:34 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 331.219645] tmpfs: Bad mount option context 19:23:35 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) pipe(&(0x7f0000000300)) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) fork() 19:23:35 executing program 5: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "593221bb40c2abbf0efb965cdf4a7908fd196bd0a9b78c3ba2d579d3c8380c011be4a8f8d6d65d2edf3726a7a47fec074dc90609102584186842ccbeffaea4ab"}, 0x48, 0xfffffffffffffffd) 19:23:35 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1) 19:23:35 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 19:23:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x105080, 0x0) 19:23:35 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 19:23:35 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 19:23:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/235, 0x1000000, 0xeb, 0x1}, 0x20) 19:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 19:23:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='auto_da']) [ 331.985024] tmpfs: Bad mount option context 19:23:35 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 19:23:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x40000002) write$nbd(r0, 0x0, 0x20) 19:23:35 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000038c0)=[{&(0x7f0000003780)}, {0x0}], 0x0, 0x0) 19:23:35 executing program 2: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) getrusage(0x0, &(0x7f0000000000)) 19:23:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40049409, 0x0) 19:23:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 19:23:35 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 19:23:35 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:23:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 19:23:36 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 19:23:36 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:23:36 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, 0x0) [ 332.856238] tmpfs: Bad mount option context [ 332.881766] tmpfs: Bad mount option context 19:23:36 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 19:23:36 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, &(0x7f0000007e40), 0x0, &(0x7f000000a000)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 19:23:36 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000340), 0x8) 19:23:36 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)='x', 0x1, 0x7fff}], 0x0, 0x0) 19:23:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:23:36 executing program 2: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 333.632559] tmpfs: Bad mount option context 19:23:36 executing program 4: timer_create(0x0, 0x0, &(0x7f00000002c0)) 19:23:36 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:23:36 executing program 0: socket(0x2, 0x1, 0x4) 19:23:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:23:36 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x2}, &(0x7f0000000200)={r0}) 19:23:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000300), 0x8) 19:23:36 executing program 4: syz_mount_image$ext4(&(0x7f0000003700)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)) 19:23:36 executing program 1: mknodat$loop(0xffffffffffffffff, 0x0, 0xa98e1d945aa13c55, 0x1) 19:23:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/235, 0x32, 0xeb, 0x1}, 0x20) 19:23:36 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 19:23:36 executing program 3: bpf$BPF_BTF_LOAD(0x5, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/235, 0x0, 0xeb}, 0x20) 19:23:37 executing program 0: r0 = fork() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) waitid(0x1, r0, &(0x7f0000000040), 0x3, 0x0) 19:23:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'veth1_to_team\x00', @ifru_data=&(0x7f00000000c0)="800ce313258467448ba28e2e393354b0f4871ceea2a346a1e8f52ecd6dad1318"}) 19:23:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) r1 = dup(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002940), r1) 19:23:37 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000002b40)='./file0\x00', 0x0) 19:23:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:37 executing program 5: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 19:23:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 19:23:37 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:23:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5451, 0x0) 19:23:37 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000640)="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", 0xfe2, 0x1f}, {&(0x7f0000000280)="aa", 0x1, 0xffff}], 0x0, 0x0) 19:23:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {&(0x7f0000000400)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r0) 19:23:37 executing program 0: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 19:23:37 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'unlock', ' ', 'none'}, 0xc) 19:23:37 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5000000}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 19:23:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) 19:23:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$vga_arbiter(r0, &(0x7f00000000c0)=@target={'target ', {'PCI:', '1', ':', '9', ':', 'd', '.', 'a'}}, 0x13) write$vga_arbiter(r0, &(0x7f0000000040), 0xf) 19:23:37 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f00000012c0)={{0x77359400}}, 0x0) 19:23:37 executing program 5: syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xad2}], 0x0, &(0x7f0000000680)) 19:23:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/235, 0x5f5e0ff, 0xeb}, 0x20) 19:23:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, 0x0, 0x0, r0) 19:23:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='a', @ANYBLOB=',subj_type=-^%@.$,fowner=']) [ 334.790187] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 334.800508] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 334.809371] F2FS-fs (loop5): Unable to read 2th superblock [ 334.816495] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 334.842039] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 334.863321] F2FS-fs (loop5): Unable to read 2th superblock 19:23:38 executing program 2: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40087602, 0x0) 19:23:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@func={0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0xb, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/235, 0x5e, 0xeb, 0x1}, 0x20) 19:23:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x98}}, 0x0) 19:23:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000000c0)=""/235, 0x4e, 0xeb, 0x1}, 0x20) 19:23:38 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5421, 0x0) 19:23:38 executing program 5: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 19:23:38 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 19:23:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) 19:23:38 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = dup(r0) dup2(r1, 0xffffffffffffffff) 19:23:38 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@private0, @empty, @private0, 0x0, 0x0, 0xff}) 19:23:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x8001}, 0x40) 19:23:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:23:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000440)={'sit0\x00', 0x0}) 19:23:38 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 19:23:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000040)=""/173, 0x28, 0xad, 0x1}, 0x20) 19:23:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f00000000c0)=""/175, 0x36, 0xaf, 0x1}, 0x20) 19:23:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 19:23:38 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000038c0)=[{&(0x7f0000003780)='^', 0x1}], 0x0, 0x0) 19:23:38 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) 19:23:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',subj_type=-^%@.$,']) 19:23:38 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) 19:23:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000280)=""/135, 0x3e, 0x87, 0x1}, 0x20) 19:23:38 executing program 0: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:39 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) 19:23:39 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:39 executing program 1: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 19:23:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:23:39 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:39 executing program 0: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 19:23:39 executing program 4: request_key(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0xfffffffffffffffc) 19:23:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/224, 0x27, 0xe0, 0x1}, 0x20) 19:23:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000000070000000000000002000009"], &(0x7f00000000c0)=""/235, 0x3b, 0xeb, 0x1}, 0x20) 19:23:39 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) read$FUSE(r0, 0x0, 0x0) 19:23:39 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 19:23:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @int]}}, &(0x7f00000000c0)=""/235, 0x4e, 0xeb, 0x1}, 0x20) 19:23:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002200)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 19:23:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/235, 0x3b, 0xeb, 0x1}, 0x20) 19:23:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffc, 0x200002, 0x0) 19:23:39 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:23:39 executing program 1: timer_create(0x0, 0x0, 0x0) timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) fork() timer_gettime(r0, &(0x7f00000002c0)) 19:23:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, &(0x7f0000000240)) 19:23:39 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x20000000000, 0x0, 0x0, 0x0, 0x0) 19:23:39 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x46143, 0x0) 19:23:39 executing program 3: timer_create(0x5580e3cd877be279, 0x0, &(0x7f00000010c0)) 19:23:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], &(0x7f0000001500)=""/235, 0x3b, 0xeb, 0x1}, 0x20) 19:23:39 executing program 4: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000100)) 19:23:39 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x2, 0x0, 0xffffffff}}) 19:23:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 19:23:40 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f00000003c0)='.pending_reads\x00', 0x0, 0x0) 19:23:40 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 19:23:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'mem'}, 0x34) 19:23:40 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4) 19:23:40 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 19:23:40 executing program 5: syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xad2}], 0x0, &(0x7f0000000680)={[{@background_gc_off}]}) 19:23:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:23:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target={'target ', {'PCI:', '4', ':', '1a', ':', '1e', '.', '1b'}}, 0x16) 19:23:40 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'io'}, 0xb) 19:23:40 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000007e40), 0x0, 0x0) 19:23:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @func={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/224, 0x40, 0xe0, 0x1}, 0x20) 19:23:40 executing program 2: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 336.983141] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 336.997593] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 336.998411] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 337.023116] F2FS-fs (loop5): Unable to read 2th superblock 19:23:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x4}}) 19:23:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000002c0)={'veth1_to_team\x00', @ifru_map}) 19:23:40 executing program 1: socketpair(0xf60cccbede7c97c3, 0x0, 0x0, &(0x7f0000000000)) 19:23:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xffff8000}]}}, &(0x7f00000000c0)=""/235, 0x2a, 0xeb, 0x1}, 0x20) [ 337.040627] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:23:40 executing program 1: timer_create(0x0, 0x0, &(0x7f00000010c0)) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 19:23:40 executing program 3: syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 19:23:40 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000007d80)='./file0\x00', 0x81, 0x2, &(0x7f0000007e40)=[{0x0}, {&(0x7f0000007e00)}], 0x0, &(0x7f000000a000)={[], [{@euid_lt}]}) 19:23:40 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800) 19:23:40 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000007c0)=""/240, 0xf0) 19:23:40 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 19:23:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x7}, {0x3}, {0x8, 0x1}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/135, 0x48, 0x87, 0x1}, 0x20) 19:23:40 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000007e40)=[{0x0}], 0x0, 0x0) 19:23:40 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) 19:23:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB=',subj_type=-^%@.$,fowner=']) 19:23:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 19:23:40 executing program 1: bpf$BPF_BTF_LOAD(0x6, 0x0, 0x0) 19:23:40 executing program 0: io_setup(0x1, &(0x7f0000000000)) 19:23:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX], &(0x7f00000000c0)=""/235, 0x36, 0xeb}, 0x75) 19:23:40 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000680)={@local, @remote, @val, {@mpls_uc}}, 0x0) 19:23:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:23:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 19:23:40 executing program 1: futimesat(0xffffffffffffff9c, 0x0, &(0x7f00000041c0)={{}, {0x0, 0x2710}}) 19:23:40 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000003740)='./file0/file0\x00', 0x0, 0x4, &(0x7f00000038c0)=[{&(0x7f0000003780)='^', 0x1}, {&(0x7f00000037c0)='0', 0x1}, {&(0x7f0000003800)='m', 0x1}, {&(0x7f0000003880)="f9", 0x1, 0x40000000000000}], 0x813088, &(0x7f0000003940)={[{@nodiscard}, {@noquota}, {@bh}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) 19:23:40 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 19:23:40 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, 0x0) 19:23:40 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) 19:23:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) 19:23:40 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:23:40 executing program 1: ioprio_set$pid(0x1, 0x0, 0x4004) 19:23:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000140)={0x1}) 19:23:40 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), 0xffffffffffffffff) 19:23:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 337.547146] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:23:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socketpair(0x1e, 0x0, 0x1, &(0x7f0000005a80)) 19:23:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10d080, 0x0) 19:23:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1009020, &(0x7f00000003c0)=ANY=[]) [ 337.610130] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:23:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 19:23:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "76d54802a626765cde50de24b89b0c13246c3e407609e614abaf18f02eb65de50b92dca43da7089fc61fed588b939151bd1c36d3c70147dfc60d03d8365109b0ef2f05405d3ca15ca63ad8b11acc54ad87c494f10fc5bd45c38e89ce67183594dae17ff9bae70b73464b96c62da16fe88ba80f5cc4aecb2b8d81848901ba8874f075376b795face03cca177161807506be22255e09ffc074656353b249cc36a7a8ef6ba00dd1010ee41a120f78c52843a35977a307f3c09f50216a036387c52d04fa71764a16c34ada3908739b65d36c1b5b1890010b14055ce418ae944732be9e80959b760d55c89c306e5040c7622f8e715ca389c68942258d2349d25b43b5c3a535bea86e46503433fc46fe6de4a505eb16954cfb346566ad63bed317b0a8baf3c4ff829c4de34f59043698681411615368331e2d3b0ec57536629f3bd4884dfa6c96e39997647a955f5d2bd66211208e926541b10ff4244bb2523cb9c0b89c4592c7bdf5d060f1c2969a71555749df74a6358cf4e9e6a0eefc82e44b1731b9c389bb26b82a14d177ef06d0660f94403e417d82894b936574d186e74bd25c684751a24fb0adb4dd060d6360e267ac618be58eca2d2526421fdf29c58ee55fcadb05107301582ca43b9449a7b0eedc8a0aebd90ad081df1cfcc6c6c725a9eb45edfac10c0357906ecefdb1e9be37bf841e9140bba38ee1dd72ba89a42e528027b1c3234ac4763e36da6a2040a3dd452acf37bfc791e184f3dd50b248e4ee8fec254a1bbf8949a9e4370087bfaa1698ec28f48521d57c4a28f47d37e8ba72217a2e43d83f417391f03b56ea76e2e58c10ef30faff51d08643970c35a52e7c88877d6de3446569ab0037701f907c30c99fb0f141dfae2487bdd6cd28771592fe517e3bc622e5807d78f2ac18b9b8121878988a97befeee7c1d82661f0c11c44c359de47b5533a317e812fb951ad85a9819ae0be02b1d17c5e971e1efe2599d4eb7d4d23124905ac6962bab88392252942bf5698694fd0312b5182c0a8112294e896b46b6f07c31015422bae8ec252fa8abba535e14bf4c24c61677ed1d8acc08c09302ab53ca1b540a2016140148354540c602e58d4e27fe0463de6592b7edf30875a970c83b2c47585ff9abcbd9e5f9a3f2812e336d1e90dba2d6801d5a2024edb5c524f3711543ac5882ef938b4439aabd53d0fc8914ced4a5fefb1f348b54d2612363f6454f3d6ae99cf84c3b7b78bcede41a470238815ba8f264e48fffcc1782004a457edb358b240d65918b27f352bab259f35ef446f3ae544b548d416013e52f6d30566269117ddf92f56e22e4dbc802252d6428c8639b64384fda91f6deab75c8d6fc7d0887800b524439a37cc25d095f260e76fbb592ae90d350530b58b5b08f3fbf11d589a41ffc7191a7698ccbe9c9403b0f977626a8a234be8297f0fc5ca20fc1742a2bd479d7d084372d94a621ccd878f15d73e94adba2e6a8002146d775e7e57acb3a98ac8515809478fdf44eb341491a49431e26c0d174c42be79eb38e328bfe8c5fd954bf3f541aa5427ff680c88253f2b667e1271ee60c6beb6ee09d9472c84aa83fc53f9efd79b6230a21eaf4d7ca421bba9ce4dc3aca689d0709a3a490ac1cb95c30b10efa28ecf40b07211fc2c80429085bf52003ada1219593f29b66efe4814999cb2d391a524f43df2fbf01dca6001eb385c172f6aa6248ac468a96102800d3baf5b580a430a7cfed5477fa833bdf54a88268d637f4fafd242c44a68cefed61ab6748e668cba4e24c6f8d2d3b2f58f0c42b0d35dddd0771473ffce353f7aa71bcc37a8e579c46fbdc88c026875e9c0cc35b306dd3ee0266d8455d333f88891f7183fdf47bd3f68bcd6c72ebf730e466a32e983ecf1de344aa3f30724b6f6cfd4712e6001d6fe53afdc74e7fafc4a2d6c7714a0c5ddb38452a494ae3d65d12cc7ce36f542c4d32ed546debbc70ccad86a458f78cf0822ccc7ae925211e23a2146667bec2346e5a1f363c10c22188bf8fdd4d0c2e1e16a1b930fb933405755dacf8ee81643d575e75658f7baf35c4898045b900b98eedb372a6d5750e3e47909d1600c13deab3974662f349c3176bd1f2379e85b44cbbb3a71933d353300e5fecba390e8fca89afac57178a39ec7f9e42adfff489467bb1d4507cc5f0974cad3782ba99301ab9a6099674a425acb6930faa0c9e0b853548bbc4b3843d2f0fdea85e0894d3ea954c0cc5fe54d32ff51a37af45d35100d489a61a0c2b84c181d5036214bf3fa85ce9cd0deb7b3f0ac196159f3bd169980d6c41dc0c89c2a9da991cad97f68139f181591203c13c414a475ca81eca18544d9309623c536687aa655a0cb9d98b04ee767a80bc33406a6141c8d538dc82ed1b0d0eae68c80e4f8061134f1da226d36195973af87ee627bcdd3fd316d58ecf28c63f12fa0243fadd044fbfe4b67a6fb2f7d45d9bad40505a022c82f33a8ca588bba0e90784f5e0d0c802a34699ada041c7bac839f59c585917bae2da3dbb31ec1f429ff27e7a1d6ec9370dda390fdb96bf9004107da296976b60bd442c90da7c01524f210ab44eac8a4d045f8c423c2c0535103bad08790f63872bc7dfccc8e59371380aa5e0c31c56c69ef82c3c1ca5b7d516a83966b31971992e704a9d1dafcd300c0acfce37b43352d81aca2905de0949c99c32102046e75d77de05c9703b57599f6f3601c4ca6ab8e0a61345ec4ad86076d5274b966b100888a5f7a8a9e83221bab02f7fb0d65f49dbbb38faf2d3550ad5fce778d3f25728859929ff020ba7bfe185dc54433a885922436a01db01161aacfeb67210a864a9a7b670a6fc9b7f72be83bccb63f36e689440b56ffa00a7f1ddfacaa57d9f5fa64fb074b8c342fbf8b65b6efb11b50610a9643f7b13906185d21aa2b33fa7ee0ef10d94c7fc8f096666791ebce9263581607e81174472c3644598e522201f9ec2ec8914d8feefd31f69e38ede17d8fb1ec13a57aa567792ea88c3439160615e03c5938173b7ce7a0852dc99d1b36051f453c8a06456c3b864a4b02f7b84cac3dd5f77264f5e4d9acdfc4eda621fffee46650cb2f05ebd481d58f44366f6df0219feb3f7131975f1f36ca159e9cc6b6f731d47e59f0492b5400c35f0394046ecff85ac25d1075e1532165ebf91536d0e04c07b1b63f18365bac2a3c11d9f8a973177ec5bbf4f6f0b795600643e1d75027162814275957316002ff1c4262da5bb44a170c2a38a080e5659a5091926dfb3aec3f2d7481958da35f1354196b7eff4d9267ef20ea4dacf7480d45e9d9144f7adf2a7870479f463670113b96f17eb53b7759b0a269fff13ac6bc98ec5f2e82142088537b419c6aa9c585e80e6382f92def9fff6889675ba31dd073e60ff29996cdefea25d09775e7e18d07e2f691ec10f3980597be057150885af657d270e18c83debb9637b6482aa09aa57537183861a0d45d97ad5f22e8027fdd407824da5a0122bef14b9d04a089ca6080d023e059de467e5024fd2c2c24adb0328ee7499c41a4fd52ab011a7dfce496fe0d73aca85e3c6458b9f49dd042af9a485e8094377d78b32470927cf824e7e4bfbaa2e7d8b175a29eb5dc794d1b05e7075fd8dee9600d96ab476e012e352411edd0b7e083848ecf1d954c118bbbacd8985d04048161c9180ce10baf47c7337476e45f6ed9f64634e849ff96721eabedf1d628654e7f72a0a052647f1f0a7366f0b64528f71f37d3dfaf614be61f7c75a919c3e3f3c42387a0918f8fb8c4b80bb7e08ee388a7973c69fec12ddc5f7378d68569ea0228dba979deda3bc5ba16ad1859dc6d1045251c3b8524e83eb8e98886e2b6da1485464ef2ff267ddb7446b8f3568e1516a34949ea7e233d99de43577bb6e5433586685cb3bc507366773795688f2b152f83c419e34774adea42da9ac8edfc681309295b6a349e76635f86d5f9b64ea23422ace9e4bbcfb1b3c23a867186719a19bd3fcfa2e7e1307a106a197b1bbe98c734325ab72138b12294212d2714a1983c8b4634fe25dba7bdb5e7ceb29106771c0037750cf3d1c334b7cd87564e448675020a6d8e3f7b6f99613afe50dc21ecaf558bace950d349d4a96b04f96eb18015263cac65753d04aaf96395d1281901766ba35471ee3e76d7b61aa1d4dc2ff9b2b31017740945079dfd8b1a6a454a95515be98e1379d005028242f30c36ebe09d98a8906dd7efdeadc4a0e7ec09dbe4b9b474aed86a5ac98babe83cc8f5f014d2f69d7f1a81f41b1f16d6365e1d92f636cd9bf00ac93db10bb16d8f77e970b7a8fe3f5a41a98faf5e74e84fd1e1266e18e756b108b9677688e33cd75e2e80a8b356d1ae2571c0703b7e32cb56a576cb78602b8ff490041d5527c0ac9852655aea7c3194f5b83ba6ae173b2f2aaac149f668ef9efef2c3abfa5d40202d43353de494b35bf5af70d9e81cac8d3209262d47faa4a9236ab8c87aaf58424e29ab1b5cacfc36e44762018f08cb48d5b14f350493e55a31a186b8c047d20bf2d53c9a734f73b0358d8d864e0b2a8196343af9e008e80861739fb71649db8ce092aa8914d40c99e087f8ef1f85e943b9516fd30fc57c884fcf23d5fe2a3a5a01affddfa8ed3c154057ea039e43b7a01d47d978cc7a33076debbfc06a828facbbb7f7a51f127705dee504f36b126e75d94456810cde0a7aef7691ce6847fd6f3288bb4ae35f3649b02f2732facf9c203ddc33974c0ca0cc2c58bf6a4e8ec5be723bf8bc51e0bcef4c55137a849ccd392bc37784eeae8614dc6a6625f988b1f40d1702d4431fc459d39d69270b813349d67bf57950918ea817c551249c22a32e13b3a34fda77ba5781049b32d8e4b8c35e0cc2725f8ef7a3682d0884a5b025e26d87597bb04ad8e3800d59346ea81694acf95c58aaaac480a41740c24e0b8280cfdacab00bea667637ecd3292841482c59128f59ee9070e5eac3d1dd987a8ad2b26ad174f93c61d1fd8cd3cedf51c00b721ab1643b5c31ae038edec1c9a8f59c7c4d318c3bec81a700a2e35dcdf59cf9f1f65d58f108a09a8fbeea1785be156abcc534e429b57e6852cf454f83092fe9791e7d74ff680e0ea40af8b2eee30c65162df1169de97bbb4e1063ce7124b513cc15322f89edd0b7a87a061f3bf21c35229c7b20732e08c7be6c09b4aad1d883d533851bbba9d0cd033b13e21a485881786714b8d0324fa429e8359c92deee09d39a8f1ba00607bef79511f05aa9815125c357acee8113fd6b93d3b6abd0df409d2ed14fe4afd9d7d643b94381bed833d7d22730ed5df6ba3014e138e"}, 0xec1) 19:23:40 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) clock_gettime(0x2, &(0x7f0000000080)) 19:23:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x5000, &(0x7f0000000240)) 19:23:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x7a000000}, {}]}]}}, &(0x7f00000000c0)=""/235, 0x36, 0xeb, 0x1}, 0x20) 19:23:40 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'unlock', ' ', 'io+mem'}, 0xe) 19:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:23:41 executing program 2: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 19:23:41 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000200)='.log\x00', 0x410101, 0x0) 19:23:41 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) 19:23:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 19:23:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:23:41 executing program 1: pipe(&(0x7f00000043c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'w\x00'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000040)=ANY=[], 0xb) 19:23:41 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) 19:23:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x8}}) 19:23:41 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000140)={0x1}) 19:23:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x7, [@func={0x4}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0xb, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @int={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000000c0)=""/235, 0x6f, 0xeb, 0x1}, 0x20) 19:23:41 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 19:23:41 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x185c01) 19:23:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x2, 0x2}]}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/235, 0x37, 0xeb, 0x1}, 0x20) 19:23:41 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x5) fork() syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x415) syz_genetlink_get_family_id$gtp(&(0x7f0000003b00), 0xffffffffffffffff) 19:23:41 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) 19:23:41 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 19:23:41 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$tmpfs(&(0x7f0000007d40), &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, &(0x7f0000007e40), 0x0, &(0x7f000000a000)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6]}}, {@size={'size', 0x3d, [0x34, 0x2d, 0x70, 0x65, 0x33]}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@euid_lt}, {@fsname={'fsname', 0x3d, 'batadv0\x00'}}]}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 19:23:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000140)) 19:23:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @func={0x2}, @func={0xd}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/224, 0x4c, 0xe0, 0x1}, 0x20) 19:23:41 executing program 2: syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, '{'}}]}) 19:23:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 19:23:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, 0x0, 0x26}, 0x20) 19:23:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, 0xffffffffffffffff, 0x0) 19:23:42 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 19:23:42 executing program 2: setuid(0xee00) fork() 19:23:42 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000007d80)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, &(0x7f000000a000)={[{@mode}], [{@euid_lt={'euid<', 0xee01}}]}) 19:23:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x6, 0x3}]}]}}, &(0x7f00000000c0)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 19:23:42 executing program 4: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 19:23:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:23:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:23:42 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f00000038c0)=[{&(0x7f0000003780)='^', 0x1}, {&(0x7f00000037c0)='0', 0x1}, {&(0x7f0000003800)='m', 0x1}, {&(0x7f0000003880)="f9", 0x1}], 0x0, 0x0) 19:23:42 executing program 1: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 19:23:42 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000140)={0x1}) 19:23:42 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:23:42 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=""/240, 0xf0) 19:23:42 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="aa", 0x1, 0xffff}], 0x0, 0x0) 19:23:42 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 19:23:42 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), 0xffffffffffffffff) 19:23:42 executing program 2: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 19:23:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/235, 0x3b, 0xeb, 0x1}, 0x20) 19:23:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40012023) 19:23:43 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80240000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x6, 0x2, [@fwd, @union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/235, 0xfffffe47, 0xeb}, 0xa4) 19:23:43 executing program 2: waitid(0x5490905595286126, 0xffffffffffffffff, 0x0, 0x8, 0x0) 19:23:43 executing program 3: timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 19:23:43 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)="7816", 0x2, 0x7fff}], 0x0, 0x0) 19:23:43 executing program 2: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 19:23:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 19:23:43 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="524144494f20274d617374657220506c61796261636b20566f6c756d65272030303030303030303030303030303030303030300a4449474954414c32200f4c696e652043"], 0x147) close(r0) 19:23:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2440e2, &(0x7f00000001c0)=ANY=[]) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 19:23:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 19:23:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 19:23:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002440)=@nat={'nat\x00', 0x1b, 0x5, 0x4ac, 0x31c, 0xc8, 0xffffffff, 0x31c, 0x0, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1d8}}, {{@ipv6={@remote, @private2, [], [], 'veth1_virt_wifi\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@remote, @icmp_id, @gre_key}}}, {{@ipv6={@private0, @private1, [], [], 'veth0_to_bond\x00'}, 0x0, 0xfc, 0x144, 0x0, {}, [@common=@mh={{0x24}, {"5706"}}, @common=@unspec=@owner={{0x34}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@dev, @gre_key}}}, {{@ipv6={@remote, @remote, [], [], 'ip6gre0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x508) 19:23:43 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000003c0)) 19:23:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:23:43 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="524144494f20274d617374657220506c61796261636b20566f6c756d65272030303030303030303030303030303030303030300a4449474954414c32200f4c696e652043"], 0x147) close(r0) 19:23:43 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:23:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 19:23:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket(0x0, 0x0, 0x0) 19:23:44 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) 19:23:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x2000)=nil, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:23:44 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="524144494f20274d617374657220506c61796261636b20566f6c756d65272030303030303030303030303030303030303030300a4449474954414c32200f4c696e652043"], 0x147) close(r0) 19:23:44 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 19:23:44 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="524144494f20274d617374657220506c61796261636b20566f6c756d65272030303030303030303030303030303030303030300a4449474954414c32200f4c696e652043"], 0x147) close(r0) 19:23:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x30}}, 0x0) 19:23:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x700}}) 19:23:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:23:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x2, &(0x7f0000000080)={0x0, @vbi}) 19:23:44 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=""/255, 0xff}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0, 0x0, 0x700000000000000}, 0x38) 19:23:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/235, 0x18, 0xeb, 0x1}, 0x20) 19:23:44 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 19:23:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x40086602, &(0x7f0000000080)={0x0, @vbi}) 19:23:44 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 19:23:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xc, @vbi}) 19:23:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84db96e6"}, 0x0, 0x1, @fd}) 19:23:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff319}]}) 19:23:44 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 19:23:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @vbi}) 19:23:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:23:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 19:23:44 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001940), 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x0) 19:23:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x7) 19:23:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x401c5820, 0x0) 19:23:44 executing program 3: mq_open(&(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0, 0x0) 19:23:44 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 19:23:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0505611, &(0x7f0000000080)={0x0, @vbi}) 19:23:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000003c0)=0x10) 19:23:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 19:23:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @pix_mp}) 19:23:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x401c5820, &(0x7f0000000080)={0x0, @vbi}) 19:23:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:23:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5451, 0x0) 19:23:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @vbi}) 19:23:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x9]}}) 19:23:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 19:23:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="16"], 0x30}}, 0x0) 19:23:45 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 19:23:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x40086602, 0x0) 19:23:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0xfff, 0x8, [0x0, 0x0]}) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x13a}}) 19:23:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0205647, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x7}) 19:23:45 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0xfffffffd) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x0, @vbi}) 19:23:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 19:23:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x2}, 0x0) 19:23:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='7'], 0x30}, 0x7}, 0x0) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x8, @vbi}) 19:23:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x20}]}) 19:23:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xa, @vbi}) 19:23:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x9effffff}, 0x0) 19:23:45 executing program 1: clock_gettime(0x3, &(0x7f0000000800)) 19:23:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_CLPDOI, @NLBL_MGMT_A_IPV6MASK={0x0, 0x6, @empty}]}, 0x54}}, 0x0) 19:23:45 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 19:23:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x2, 0x0) 19:23:45 executing program 3: socket(0xa, 0x0, 0x80006) 19:23:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) [ 342.257175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:23:45 executing program 1: clock_gettime(0x2, &(0x7f0000000180)) 19:23:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_CLPDOI, @NLBL_MGMT_A_IPV6MASK={0x0, 0x6, @empty}]}, 0x54}}, 0x0) 19:23:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x240100c7) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x54, r2, 0x1, 0x70bd2f, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI, @NLBL_MGMT_A_IPV6MASK={0x0, 0x6, @empty}]}, 0x54}, 0x1, 0x0, 0x0, 0x86064}, 0x8000) 19:23:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffff, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 5: mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:23:45 executing program 4: mq_open(&(0x7f0000000000)='[@\'}\x00', 0x40, 0x0, &(0x7f0000000040)={0x1, 0x100000000, 0x10001, 0x3}) 19:23:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, &(0x7f0000000080)={0x2, @vbi}) 19:23:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x2}) 19:23:45 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) [ 342.400284] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.431681] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:45 executing program 1: socket$inet_udplite(0x2, 0xa, 0x88) 19:23:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="380000001800010028bd7000000000000200007f000064010000000008001e00ac"], 0x38}}, 0x0) [ 342.462493] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 19:23:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x2, 0x2}) 19:23:45 executing program 2: socketpair(0x22, 0x0, 0x800, &(0x7f0000000000)) 19:23:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0189436, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 19:23:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x541b, 0x0) 19:23:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:23:45 executing program 3: r0 = fork() r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, &(0x7f0000000080)={0x0, @vbi}) 19:23:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x38}}, 0x0) 19:23:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @vbi}) 19:23:45 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680), 0xffffffffffffffff) 19:23:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, &(0x7f0000000080)={0x2, @vbi}) 19:23:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 19:23:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x801c581f, 0x0) 19:23:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4a14f259"}, 0x0, 0x0, @fd}) 19:23:45 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 19:23:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0xf000}, 0x0) 19:23:46 executing program 0: mq_open(&(0x7f0000000000)='[@\'}\x00', 0x0, 0x0, 0x0) 19:23:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x30, r2, 0xe33, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4}]}, 0x30}}, 0x0) 19:23:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xb, @vbi}) 19:23:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}, 0x1, 0x0, 0x4d12}, 0x0) 19:23:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r2, 0xe33}, 0x14}}, 0x0) 19:23:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x6, @vbi}) 19:23:46 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) 19:23:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @vbi}) 19:23:46 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x82000000) 19:23:46 executing program 2: socket(0x28, 0x0, 0xfffffffb) 19:23:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x33fe0}}, 0x0) 19:23:46 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 19:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000200)) 19:23:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x40049409, &(0x7f0000000080)={0x0, @vbi}) 19:23:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0966b16e"}, 0x0, 0x0, @fd}) 19:23:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 19:23:46 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 19:23:46 executing program 5: socket$inet_udplite(0x2, 0x3, 0x88) 19:23:46 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x125601, 0x0) 19:23:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd105182"}, 0x0, 0x0, @fd}) 19:23:46 executing program 2: socket(0x23, 0x0, 0x100) 19:23:46 executing program 4: socket(0x1, 0x0, 0xac3e) 19:23:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x2, @sliced={0x0, [0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}}) 19:23:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x9, @vbi}) 19:23:46 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 19:23:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, 0x0) 19:23:46 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 19:23:46 executing program 2: mremap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 19:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0xf, 0xffffffffffffffff}]}, 0x24}}, 0x0) 19:23:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 19:23:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYBLOB="73d6fb"], 0x54}}, 0x0) 19:23:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 19:23:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)) 19:23:46 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 19:23:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) 19:23:46 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 19:23:46 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 19:23:46 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) socketpair(0x22, 0x3, 0x0, &(0x7f0000005a40)) 19:23:46 executing program 0: request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 19:23:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 19:23:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5421, 0x0) 19:23:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc050560f, &(0x7f0000000080)={0x0, @vbi}) 19:23:46 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x80805659, 0x0) 19:23:46 executing program 2: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) 19:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f00000001c0)=@ax25={{0x3, @bcast}, [@default, @rose, @remote, @default, @remote, @default, @default, @bcast]}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/168}, {&(0x7f0000000300)=""/69}]}}, {{&(0x7f00000003c0)=@tipc=@name, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)=""/4096}, {&(0x7f0000001440)=""/9}, {&(0x7f0000001480)=""/128}, {&(0x7f0000001500)=""/83}, {&(0x7f0000001580)=""/56}], 0x0, &(0x7f0000001640)=""/204}}, {{&(0x7f0000001740)=@ethernet={0x0, @multicast}, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000017c0)=""/194}, {&(0x7f00000018c0)=""/65}, {&(0x7f0000001940)}, {&(0x7f0000001980)=""/22}, {&(0x7f00000019c0)=""/4096}, {&(0x7f00000029c0)=""/103}, {&(0x7f0000002a40)=""/111}, {&(0x7f0000002ac0)=""/66}, {&(0x7f0000002b40)=""/28}, {&(0x7f0000002b80)=""/26}]}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002c80)=""/220}], 0x0, &(0x7f0000002dc0)}}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/163}, {&(0x7f0000002f00)=""/220}, {&(0x7f0000003000)=""/59}, {&(0x7f0000003040)=""/238}, {&(0x7f0000003140)=""/132}, {&(0x7f0000003200)=""/43}, {&(0x7f0000003240)=""/49}], 0x0, &(0x7f0000003300)=""/237}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003400)=""/204}], 0x0, &(0x7f0000003540)=""/48}}], 0x40000000000024a, 0x0, 0x0) 19:23:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b"], &(0x7f0000000100)=""/220, 0x2f, 0xdc, 0x1}, 0x20) 19:23:46 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r0) 19:23:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 19:23:46 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) 19:23:46 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 19:23:46 executing program 4: socketpair(0xaedef845f2c2eb79, 0x0, 0x0, &(0x7f0000000080)) 19:23:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 19:23:46 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:23:46 executing program 2: socketpair(0x18, 0x0, 0x4, &(0x7f0000000140)) 19:23:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x8) 19:23:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000001f40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x39c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "30fceb7196b056574ccc94d1d6dfd0549efcfd5a8dbcca80439b504420d9bda715e491ea00f9118317fa589fec7e9fefc06b7dac6cf27fb3ea683c55125a82b00c29cb7b7da5834377fe699920025bdb885d9831d9f5c2da474219bf810e97af06d7102f07cad071f00f9cee79d118e5622adc6552f9afb352a4b60b0a4f7a04653356a35a0f24880d409fd250ed4c133a568dd8e6d1815b66a54cf6b6fdfcc35f07c815069c7ee8960a40b95f7bd69eabf625ecf02968b7f332182c21a3c217a01155b42310185994b05bf502565cec8ffeb9f3a5130e9906231c6ffe"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x158, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xd0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x99, 0x2, '/d\xdf\xa4Z\xbd\x8d\xec\xb7\x0f\x00\x00\x01\x80wradio#\x008}QKx\x9c\xd4\x9b\xad\xe4\xac\x9a\xbb\xeb\xf00X}\x12\xd4\xa8\xd6\xef\x7f7\xe4\x00i\x1c{=\xa0\xce\xa8\xf5\x94v\xf1\xad\xb3\xbc\xfa\xd1^Rc\x17\xa8\x82\x8e6d\x10\xf3wv\xf6WI\xe1\xae\"@\x13\xd8\xb7Q&\x1b\x00\xb88\xb8wP\xbbY\xbdY4\xe5i\xac\v\x87H\xbb\xf6\x19\x8d\xbb}\x14\x8ce\xf5o\xe9/\xe9\xebW\xf8\x19}\xab\xdf}\x00\xfa\xf2&\xe8\xd2\xc1:\x8e^a\xf4pX\x9c%\x8b\xb66'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xd8, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ' }\xa7$%!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/dev/swradio#\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x228, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x51, 0x5, "2a0cf81858972156ad50e25273c54e34f72501eb889d47094c0b24c5f255724684e3a0478db37627f3191b4c4be9453864f49ef4b647feebd9288f9dba5de9ba7c6a17329dee6010ff194e20ff"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x29, 0x4, "1c14f08850f88e4b3180ec98542ff6cda0791c96f01855e31162f915bc0dfa1d1d368818d5"}, @ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "63265b7601fcad4cd228ef7b284da17c096a405260536df049062685d60c97405d75aab6392e8fdfc66fb658b6eb6b9ced0c855845fbc037e1d9125a1ad0c790db"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan1\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "ee88b1126b1bfb8e29f5b6ab10b51f2379de03f00d368cb72ee78c9dce9803ff93d350a80dd8a84099cb1ca7f30ad76142985af88c53acb750def76375d64b9da6a11110c13e7e60c95d22bd2bc7de15be3c3577be3b5f0e507b1a3641fc9eb48ff7691791004e575a74e44ce269b4a5c548af74fd66c4ca21cf31adc9e6d1b3f31a6bbf65de94bd20b1cb7bb67894d077dbc6f80a2a233de26be4eea06c6952e7c9f3d6e463c67f9b1b52e08f4298cab9eb6e6c5c7429aac32a3a0db6bf377bf517d94264a5d2dec6362e4e2ab7279db8edf4d8b93f3c0cf5b7c5d9f836d0f4379fa591cc5239e361b4000a1aa21f4c149fca43c27114ec65"}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x848, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x835, 0x5, "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"}]}]}, 0xec4}}, 0x0) 19:23:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000580), 0x0, 0x1002) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000600)) 19:23:47 executing program 2: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000012c0)=0x5) 19:23:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) 19:23:47 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x80000) 19:23:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/220, 0x2f, 0xdc, 0x1}, 0x20) 19:23:47 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x80}, 0x8) 19:23:47 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000001580)="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", 0xfe1, 0x20}], 0x0, 0x0) 19:23:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/85) 19:23:47 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0xffffffffffffffe6, 0x41e002) 19:23:47 executing program 2: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x100000001}], 0x0, 0x0) [ 344.534223] binder: 13277:13285 ioctl c018620c 20000600 returned -22 19:23:47 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) [ 344.593579] binder: 13277:13292 ioctl c018620c 20000600 returned -22 19:23:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) 19:23:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) 19:23:47 executing program 4: clock_getres(0x5, &(0x7f00000001c0)) 19:23:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:23:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80010060, 0x0) 19:23:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x0) 19:23:47 executing program 0: mq_open(&(0x7f0000000180)=']\x00', 0x0, 0x0, 0x0) 19:23:47 executing program 3: socket$inet6(0xa, 0x5, 0x7f0c) 19:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) 19:23:48 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) [ 344.801699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@filter={'filter\x00', 0xe, 0x4, 0x5e0, 0xffffffff, 0x0, 0x238, 0x308, 0xffffffff, 0xffffffff, 0x510, 0x510, 0x510, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [0xffffff00], 'veth0\x00', 'tunl0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138}, {0x40, [], 0x0, 0x0, 0x0, [@empty, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, @private0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, @private2, @remote, @empty, @loopback, @remote, @loopback, @dev, @rand_addr=' \x01\x00']}}, @common=@srh={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @private1, @mcast2, @rand_addr=' \x01\x00', @private1, @private2, @loopback, @private1, @local, @mcast1, @empty, @remote, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private2]}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 19:23:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b20"], &(0x7f0000000100)=""/220, 0x2f, 0xdc, 0x1}, 0x20) 19:23:48 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000005c0)) 19:23:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x7, 0x20202) write$evdev(r0, &(0x7f0000000200)=[{}], 0x18) 19:23:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0xa4, 0x0, &(0x7f0000000280)=[@acquire_done, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)='~'}) 19:23:48 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) 19:23:48 executing program 5: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) 19:23:48 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x28, 0x0, &(0x7f0000000480)=[@enter_looper, @register_looper, @request_death, @clear_death], 0x0, 0x0, 0x0}) 19:23:48 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 19:23:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 19:23:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 19:23:48 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={@map, 0xffffffffffffffff, 0x25}, 0x10) 19:23:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 19:23:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 19:23:48 executing program 3: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 19:23:48 executing program 5: syz_open_dev$evdev(&(0x7f00000001c0), 0x7, 0x20202) 19:23:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x13, 0x0, "12ec2733e00e1d76e736a32c62caa9e68777ea913c4e9f6f535a6a5dcaa916c2172cda50d474aa48c4e50089ca8c71ced623592066e1d61cccf974735c6759b0eea4f151321fbe2da3075cbbdc0158e6"}, 0xd8) 19:23:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x4, 0x2) write$evdev(r0, 0x0, 0x0) 19:23:48 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) 19:23:48 executing program 5: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f00000000c0)='F', 0x1, 0x100000001}, {&(0x7f0000000140)="1c46c262f0d9ca6c274cb7e69a5505d22e76146f5ebf5627c5511d5491f9b486c768ab159fc035c89f34a684166c1ba43becf87d2676a7ea0237593f937dcd833481d31f2e5b1f6e0af02e4e34f7e50510b3fc54290ddb1e70a0739710a1e51f66be", 0x62, 0x1e006fa4}, {0x0}], 0x400, &(0x7f0000000540)={[{'hash_to_port_mapping\x00'}, {'mcast_rejoin_count\x00'}], [{@uid_lt}, {@fsname={'fsname', 0x3d, 'user_linkup_enabled\x00'}}, {@subj_role}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 19:23:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000004600)={0x20, 0x0, r1}, 0x20) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 19:23:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x68, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x3}, @decrefs, @free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xa, 0x0, &(0x7f0000000180)="95ed0a87a155fe28d2cf"}) 19:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000640)) 19:23:48 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x241000, 0x0) [ 345.280207] VFS: could not find a valid V7 on loop5. 19:23:48 executing program 4: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 19:23:48 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000002c0), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fa2eff6"}, 0x0, 0x0, @fd}) 19:23:48 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000001740)={'veth1_to_hsr\x00', @ifru_map}) 19:23:48 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) 19:23:48 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) [ 345.366800] VFS: could not find a valid V7 on loop5. 19:23:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000005a40)) 19:23:48 executing program 0: mq_open(&(0x7f0000000240)='^\x9e\x00', 0x40, 0x0, 0x0) 19:23:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f00000000c0)) 19:23:48 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:23:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000780)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 19:23:48 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x402) 19:23:48 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) 19:23:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 19:23:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000900)={'syztnl2\x00', 0x0}) 19:23:48 executing program 2: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x100000001}], 0x400, &(0x7f0000000540)={[{'mcast_rejoin_interval\x00'}, {'hash_to_port_mapping\x00'}, {'mcast_rejoin_count\x00'}], [{@smackfshat}, {@obj_user={'obj_user', 0x3d, '*'}}, {@fsname={'fsname', 0x3d, 'user_linkup_enabled\x00'}}, {@subj_role}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x0, 0x61, 0x36, 0x63, 0x0, 0x35, 0x64], 0x2d, [], 0x2d, [0x0, 0x35, 0x61], 0x2d, [0x32, 0x35], 0x2d, [0x63, 0x0, 0x33, 0x61, 0x66, 0x62, 0x31, 0x5d]}}}]}) getpeername$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:23:48 executing program 1: socketpair(0x11, 0x3, 0x2, &(0x7f00000001c0)) 19:23:48 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf={0x28, &(0x7f0000000300)="67bdebf59ce5fe006c286c728eb5c3b1955840bb909dfdf17b9abb18da7ea5216c73dc934706ae24"}) 19:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 19:23:48 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000014c0)='./file0\x00', 0x402) 19:23:48 executing program 1: socket(0x29, 0x5, 0x74) 19:23:48 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) [ 345.621685] VFS: could not find a valid V7 on loop2. 19:23:48 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x4}, &(0x7f00000002c0), 0x0) 19:23:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 19:23:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) 19:23:48 executing program 1: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) [ 345.699045] VFS: could not find a valid V7 on loop2. 19:23:48 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 19:23:48 executing program 2: request_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0) 19:23:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x40}}, 0x18) 19:23:49 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x762c2, 0x0) 19:23:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x0, 0x8, 0x200}, 0x40) 19:23:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x2) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x0, 0x1}], 0x18) 19:23:49 executing program 4: socketpair(0x2, 0x1, 0x1f, &(0x7f0000000000)) 19:23:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xc0, 0x0, 0x1, 0x70bd27, 0x25dfdbfd}, 0xff73}, 0x1, 0x0, 0x0, 0x5}, 0x0) 19:23:49 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000e00)='id_legacy\x00', 0x0, 0x0) 19:23:49 executing program 1: syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x20000) 19:23:49 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0x0]) 19:23:49 executing program 2: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:23:49 executing program 5: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)={[], [{@uid_lt}]}) 19:23:49 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 19:23:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 19:23:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xc0, 0x0, 0x1, 0x0, 0x25dfdbfd}, 0xff73}}, 0x0) 19:23:49 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 19:23:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x3, 0x0, 0x200}, 0x40) 19:23:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@mcast2, @mcast2, @private2}) [ 346.031534] kauditd_printk_skb: 12 callbacks suppressed [ 346.031543] audit: type=1804 audit(1621193029.216:32): pid=13568 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir511237221/syzkaller.90eOCE/198/bus" dev="sda1" ino=14239 res=1 19:23:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 19:23:49 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 19:23:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, 0x0, 0x5590}) [ 346.086959] VFS: could not find a valid V7 on loop5. 19:23:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/181) 19:23:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) [ 346.158193] audit: type=1804 audit(1621193029.216:33): pid=13572 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir511237221/syzkaller.90eOCE/198/bus" dev="sda1" ino=14239 res=1 [ 346.181232] VFS: could not find a valid V7 on loop5. 19:23:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:23:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 19:23:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16825f6d"}}) 19:23:49 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f00000025c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0x10, 0x0, r2}, 0x10) 19:23:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:23:49 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) 19:23:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) 19:23:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2}]}) 19:23:49 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f00000025c0)) 19:23:49 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xd2041) 19:23:49 executing program 1: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000040), 0x0) 19:23:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000500), 0x0, 0xeabc21e973f85c8c) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 19:23:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000bc0), &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000c40)='id_legacy\x00', 0x0) 19:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009040)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "302cae36b2f29e9a8d9c591c1497131f9071ecf151b37651af4036b6ace8135f51b460477a3fc5e889944e654daeffb51d0e7b9245f5802eaa79446d74f4e7"}, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[{0x18, 0x0, 0x0, "ee"}, {0x10}], 0x28}}], 0x1, 0x0) 19:23:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x11}}, 0x0) 19:23:49 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), 0xffffffffffffffff) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000bc0)) 19:23:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000001500)=@raw=[@call], &(0x7f0000001540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:23:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/240) 19:23:50 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x4000, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x5, &(0x7f0000000380)=[{&(0x7f00000000c0)="46b139a1c2e9f13bc5d6e92dfff196d540dddddccf5e681d8872e41160470a6b201eb092128304ab630cc17535fbc2e2a9e101ad231dc6f6bb0a23c3dc56d6253ec8cb0ad95724566176e2f2ddd84ed45f80a9319930b43f39b6076be20487f409887b05d5ca2e972a6879657c52c65c4665ebbaf4cc49b5", 0x78, 0x100000001}, {&(0x7f0000000140)="1c46c262f0d9ca6c274cb7e69a5505d22e76146f5ebf5627c5511d5491f9b486c768ab159fc035c89f34a684166c1ba43becf87d2676a7ea0237593f937dcd833481d31f2e5b1f6e0af02e4e34f7e50510b3fc54290ddb1e70a0739710a1e51f66be1afe537368f88c69a9140fc508a55b90187b21961f5d89a924afb06fac03cfd0f3ab632c35d058b015ab0bc7cfce3cae616edff835a7e04dc25cc7344c7d8a2bc624853a1c88eda163776127f95ab4f21fa3", 0xb4, 0x1e006fa4}, {&(0x7f0000000200)="b0f9abaebbe5522788b3c1a70715e6a0e3ac1e934ae9d1688d21fd956e7df32a613290a9d4d1544affaa0caed8ae6fc1a49d823eead9ad0968f79eea8146917f7d96b4f37eb87987ee69fb7dae242687b473a772517a18bde457a4c5c18f7a0c70747d4c9e47ffc3c34c9486973bcc64d5f8311219f4fc50897c272394c090b7e96a9d147da429608582ba697808f4c7fa457e89e1613db86946604f3d48297b233e3650536d5628b0bf9d66fb", 0xad, 0x1}, {&(0x7f00000002c0)="554b812b2ff3415de7d38ace41e7c5f8e8fddb1006b2077c4c907c1ce6b52ea062d70beb4a340b5ef4470ced952dd8", 0x2f, 0x8001}, {&(0x7f0000000300)="26caf27d4fb4167857d2c6c6d36ae78b758fcdbbeebb67378a6d0329907edc8ca671346c9b6314f8ab30ebcec5106b86d6138d2d511c4de07d3c24973f774efc87055333083e0e5f073cefddbce3bc6cf5e31a8fdf553094c1ee8510162a6dd4e643283a617f44d81144ae3591122dd8d3844a64507f7e81c975d17934", 0x7d, 0x2}], 0x400, &(0x7f0000000540)={[{'mcast_rejoin_interval\x00'}, {',+'}, {'hash_to_port_mapping\x00'}, {'mcast_rejoin_count\x00'}, {'mcast_rejoin_count\x00'}, {'mcast_rejoin_count\x00'}], [{@uid_lt={'uid<', r0}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfshat}, {@fsname={'fsname', 0x3d, 'user_linkup_enabled\x00'}}, {@subj_role}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x30, 0x61, 0x36, 0x63, 0x37, 0x35, 0x64], 0x2d, [0xdcf279695725e5e5, 0x35, 0x0, 0x62], 0x2d, [0x65, 0x35, 0x61], 0x2d, [0x32, 0x35, 0x37, 0x16fc91bd565007f1], 0x2d, [0x63, 0x33, 0x33, 0x61, 0x66, 0x62, 0x31, 0x5d]}}}]}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x24000010, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002400)=0x14) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002500)={0x0, @llc={0x1a, 0x306, 0x1, 0x43, 0x4, 0x20, @link_local}, @can, @nfc={0x27, 0x0, 0x2, 0x6}, 0xb0, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000024c0)='bond0\x00', 0x0, 0x8, 0x1}) accept4$packet(0xffffffffffffffff, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000027c0)=0x14, 0x40000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000031c0)=@req={0x28, &(0x7f0000003180)={'veth0\x00', @ifru_addrs=@can}}) accept4$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003640)=0x14, 0x80800) 19:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 19:23:50 executing program 5: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x100000001}], 0x400, &(0x7f0000000540)={[{'mcast_rejoin_interval\x00'}, {'hash_to_port_mapping\x00'}, {'mcast_rejoin_count\x00'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 19:23:50 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)) 19:23:50 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/mnt\x00') 19:23:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000002a40), 0x4) 19:23:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x14}}, 0x0) 19:23:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000840)='S', 0x1}, {&(0x7f0000000900)="02", 0x1}], 0x2, &(0x7f0000001b00)="2eaebb4e5eaae29aeeecc7fd8f5cadbc21a4952a732a95b3cdc8fc0abf7a75c6359d8ebba5", 0x25}, 0x0) [ 347.174916] VFS: could not find a valid V7 on loop5. [ 347.182344] binder: 13694:13705 ioctl 4018620d 200000c0 returned -22 [ 347.211178] VFS: could not find a valid V7 on loop2. [ 347.242200] VFS: could not find a valid V7 on loop5. 19:23:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) 19:23:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000abd2f5"], 0x14}}, 0x0) 19:23:50 executing program 2: syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000580), 0x0, 0x0) [ 347.266130] binder: 13694:13705 ioctl 4018620d 200000c0 returned -22 19:23:50 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000480)) 19:23:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 19:23:50 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x2, &(0x7f0000002600)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x10001}], 0x0, &(0x7f0000002680)) 19:23:50 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000100)) 19:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x120, 0x120, 0x1d8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @private, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_vlan\x00', 'veth1\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 19:23:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:23:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 19:23:50 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 19:23:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x18a99146}]}, 0x1c}}, 0x0) [ 347.426617] VFS: unable to find oldfs superblock on device loop4 [ 347.439918] x_tables: ip_tables: osf match: only valid for protocol 6 19:23:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) 19:23:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x17, 0x0, 0x8, 0x200, 0x40}, 0x40) 19:23:50 executing program 3: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 19:23:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) mq_notify(r0, 0x0) [ 347.520769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:51 executing program 0: socket$tipc(0x1e, 0x0, 0x0) 19:23:51 executing program 5: syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) 19:23:51 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0), 0x8) 19:23:51 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 19:23:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 19:23:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000000900)="02", 0x1}], 0x2}, 0x0) 19:23:51 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 19:23:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 19:23:51 executing program 5: syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) 19:23:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 19:23:51 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) 19:23:51 executing program 2: syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) 19:23:51 executing program 1: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000bc0), &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:23:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 19:23:51 executing program 4: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x997a13a24444715) 19:23:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB="d8"], 0x14}}, 0x0) 19:23:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 19:23:51 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x22080) 19:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 19:23:51 executing program 1: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 19:23:51 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0x3, 0x42100) 19:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfdbf, 0x0, 0x5e, 0x0, 0x5b}}], 0x73, 0x0, 0x0) 19:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 19:23:51 executing program 5: socketpair(0x22, 0x0, 0x81, &(0x7f0000000000)) 19:23:51 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x7) 19:23:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000002c0), 0xffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fa2eff6"}, 0x0, 0x0, @fd}) 19:23:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 19:23:51 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fork() pselect6(0x0, 0x0, &(0x7f0000000140)={0x401, 0x5, 0xffffffffffffad46, 0x0, 0x0, 0x1, 0xffffffffffffffe0, 0x5}, &(0x7f0000000180)={0x4, 0xffff, 0x8, 0x2, 0x0, 0x4, 0x5cb5, 0xffff}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x81]}, 0x8}) fork() 19:23:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000), 0x26) 19:23:51 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:23:51 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x40) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001740)={&(0x7f0000001700)='./file0\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 19:23:51 executing program 0: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:51 executing program 5: syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000440)) 19:23:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000001a40)={0x0, 0x0}) 19:23:51 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xc0000000, 0x204) 19:23:51 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) 19:23:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000940)) 19:23:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 19:23:51 executing program 0: symlinkat(&(0x7f0000004740)='./file0\x00', 0xffffffffffffff9c, 0x0) 19:23:52 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 19:23:52 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/73) 19:23:52 executing program 2: socketpair(0xa, 0x1, 0x5, &(0x7f0000000040)) 19:23:52 executing program 3: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) 19:23:52 executing program 5: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f0000000080)='c', 0x1}, {&(0x7f0000001580)='/', 0x1, 0x800000000004}], 0x0, 0x0) 19:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e54b2140b74c"}, @tipc}) 19:23:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 19:23:52 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 19:23:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000440), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:23:52 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000002b00), 0x802, 0x0) 19:23:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)) 19:23:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)="2eaebb4e5eaae29aeeecc7fd8f5cadbc21a4952a732a95b3cdc8fc0abf7a75c6359d8ebba5", 0x25}, 0x0) 19:23:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 19:23:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={0x2}) 19:23:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000bc0), &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000c40)='id_legacy\x00', &(0x7f0000000c80)=':}#\\\\,\x00') 19:23:52 executing program 3: clock_getres(0x5, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x9}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) 19:23:52 executing program 1: memfd_create(&(0x7f0000000000)='\\*/,\x00', 0x6) 19:23:52 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001c80), 0x8) 19:23:52 executing program 4: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="46b139a1c2e9f13bc5d6e92dfff196d540dddddccf5e681d8872e41160470a6b201eb092128304ab630cc17535fbc2e2a9e101ad23", 0x35, 0x100000001}, {0x0}], 0x400, &(0x7f0000000540)={[{'mcast_rejoin_count\x00'}, {'mcast_rejoin_count\x00'}, {'mcast_rejoin_count\x00'}], [{@uid_lt}, {@subj_role}]}) getpeername$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002500)={0x0, @llc={0x1a, 0x0, 0x1, 0x0, 0x0, 0x20, @link_local}, @can, @nfc={0x27, 0x0, 0x2, 0x6}, 0xb0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000031c0)) 19:23:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:23:52 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0xc0000000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:23:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x68, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x3}, @decrefs, @free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 19:23:52 executing program 3: pselect6(0x40, &(0x7f0000000200)={0x7}, 0x0, 0x0, 0x0, 0x0) 19:23:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x26) 19:23:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000640)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) [ 349.249259] VFS: could not find a valid V7 on loop4. 19:23:52 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 19:23:52 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) 19:23:52 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) [ 349.314741] VFS: could not find a valid V7 on loop4. 19:23:52 executing program 2: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 19:23:52 executing program 4: clock_gettime(0x5ffef04e4306d5f2, 0x0) 19:23:52 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000bc0), &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:23:52 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000580), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 19:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:23:52 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) 19:23:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:23:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 19:23:52 executing program 3: syz_mount_image$sysv(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{0x0, 0x0, 0x10001}], 0x0, &(0x7f0000002680)={[{}]}) 19:23:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x40080, 0x0, 0x0) 19:23:52 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 349.480275] binder: 14001:14008 ioctl c018620c 0 returned -22 19:23:52 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000005740), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 19:23:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000840)='S', 0x1}, {0x0}], 0x2}, 0x0) 19:23:52 executing program 4: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x4}, 0x0, 0x0) [ 349.539305] VFS: unable to find oldfs superblock on device loop3 19:23:52 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4300) 19:23:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xc0, 0x0, 0x0, 0x70bd27}, 0xff73}}, 0x0) 19:23:52 executing program 1: syz_open_dev$vcsa(&(0x7f0000001400), 0x0, 0x0) 19:23:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/122) 19:23:52 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 19:23:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000012c0)=""/224) 19:23:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/1663], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="94b36c0c53f1883c49f1f26ff1455f5a2916e0b820e9005c47e0e1b3d54d1a4f882d515269bb8804a60ca4a5eda590a6f38a03815ea4e651d36402c37eb5f6f97e888183d242037abad5c44bcea3111e0a3db0aeea8b3bf80ab3e1d7d4798a995716c23ec9d81e4d87d09ea1741dc491240187da64ffa13049652884", 0x7c, 0x4000000, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) 19:23:52 executing program 5: capget(0x0, &(0x7f0000001c40)) 19:23:52 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xc4242) 19:23:52 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000480)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {0x0}, {0x0}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {0x0}, {0x0}], 0x0, &(0x7f0000013b00)) 19:23:53 executing program 0: msgget(0x3, 0x0) geteuid() syz_mount_image$nfs(&(0x7f0000000240), 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, &(0x7f0000000400)={[{'ns/user\x00'}, {'\'/'}, {'ns/user\x00'}], [{@euid_lt}]}) [ 349.859547] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 349.870726] UDF-fs: Scanning with blocksize 512 failed [ 349.933896] UDF-fs: error (device loop3): udf_process_sequence: Block 97 of volume descriptor sequence is corrupted or we could not read it [ 349.958139] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=2016, location=2016 [ 349.976718] UDF-fs: error (device loop3): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 350.214348] UDF-fs: Scanning with blocksize 1024 failed [ 350.222851] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 350.238855] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 350.258281] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 350.272371] UDF-fs: Scanning with blocksize 2048 failed [ 350.279194] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 350.286438] UDF-fs: Scanning with blocksize 4096 failed [ 350.363971] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 350.370920] UDF-fs: Scanning with blocksize 512 failed [ 350.378509] UDF-fs: error (device loop3): udf_process_sequence: Block 97 of volume descriptor sequence is corrupted or we could not read it [ 350.392953] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=2016, location=2016 [ 350.402579] UDF-fs: error (device loop3): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 350.415759] UDF-fs: Scanning with blocksize 1024 failed [ 350.421641] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 350.431549] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 350.441277] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 350.448275] UDF-fs: Scanning with blocksize 2048 failed 19:23:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x16, 0x0, 0x0}) 19:23:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000240)="c4009c0c157852b332e3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) exit(0x0) 19:23:53 executing program 5: msgget(0x3, 0x428) 19:23:53 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 19:23:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) [ 350.459874] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 350.469148] UDF-fs: Scanning with blocksize 4096 failed 19:23:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit(0x0) exit(0x0) 19:23:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000240)="c4009c0c157852b332e3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) exit(0x0) 19:23:53 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}, {0x0, 0xe120}], 0x2, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 19:23:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40091) 19:23:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x9}, 0xe) 19:23:53 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0xc040) 19:23:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit(0x0) exit(0x0) 19:23:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000240)="c4009c0c157852b332e3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) exit(0x0) 19:23:53 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x6202, 0x0) 19:23:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit(0x0) exit(0x0) 19:23:53 executing program 3: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), 0xffffffffffffffe1) 19:23:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000240)="c4009c0c157852b332e3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) exit(0x0) [ 350.641386] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 350.641386] The task syz-executor.5 (14129) triggered the difference, watch for misbehavior. 19:23:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffff, 0x1000}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x7]) 19:23:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit(0x0) exit(0x0) 19:23:54 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4a01) 19:23:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x2a, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) [ 351.429093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.439644] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 351.450077] ------------[ cut here ]------------ [ 351.454853] WARNING: CPU: 0 PID: 14116 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 351.463941] Kernel panic - not syncing: panic_on_warn set ... [ 351.463941] [ 351.471297] CPU: 0 PID: 14116 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 351.479186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.488533] Call Trace: [ 351.491126] dump_stack+0x1b2/0x281 [ 351.494761] panic+0x1f9/0x42d [ 351.497954] ? add_taint.cold+0x16/0x16 [ 351.501933] ? debug_print_object.cold+0xa7/0xdb [ 351.506688] ? __warn.cold+0x5/0x44 [ 351.510321] ? debug_print_object.cold+0xa7/0xdb [ 351.515087] __warn.cold+0x20/0x44 [ 351.518626] ? ist_end_non_atomic+0x10/0x10 [ 351.522946] ? debug_print_object.cold+0xa7/0xdb [ 351.527787] report_bug+0x208/0x250 [ 351.531419] do_error_trap+0x195/0x2d0 [ 351.535317] ? math_error+0x2d0/0x2d0 [ 351.539117] ? ___preempt_schedule+0x16/0x18 [ 351.543534] ? vprintk_emit+0x247/0x620 [ 351.547518] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 351.552365] invalid_op+0x1b/0x40 [ 351.555812] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 351.561195] RSP: 0018:ffff88804df976b8 EFLAGS: 00010082 [ 351.566693] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 351.573981] RDX: 00000000000178bc RSI: ffffffff81441a30 RDI: ffffed1009bf2ecd [ 351.581258] RBP: ffffffff878b6e80 R08: 0000000000000061 R09: 0000000000000003 [ 351.588526] R10: 0000000000000000 R11: ffff888043894680 R12: 0000000000000000 [ 351.595781] R13: 0000000000000000 R14: ffff88809debce30 R15: 1ffff11009bf2ee0 [ 351.603091] ? vprintk_func+0x60/0x160 [ 351.606977] ? debug_print_object.cold+0xa7/0xdb [ 351.611721] debug_object_assert_init+0x1d3/0x2d0 [ 351.616573] ? debug_object_active_state+0x330/0x330 [ 351.621666] ? __queue_work+0x517/0xf70 [ 351.625631] ? ___preempt_schedule+0x16/0x18 [ 351.630050] del_timer+0x5d/0xe0 [ 351.633445] ? process_timeout+0x20/0x20 [ 351.637517] ? _raw_spin_unlock+0x3b/0x40 [ 351.641655] ? __queue_work+0x517/0xf70 [ 351.645619] try_to_grab_pending+0x243/0x610 [ 351.650039] __cancel_work+0x68/0x240 [ 351.653857] ? try_to_grab_pending+0x610/0x610 [ 351.658455] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 351.663497] ? queue_delayed_work_on+0xfc/0x1d0 [ 351.668200] l2cap_chan_del+0x4b5/0x950 [ 351.672164] l2cap_chan_close+0x103/0x870 [ 351.676311] ? __set_monitor_timer+0x1d0/0x1d0 [ 351.680907] ? wait_for_completion_io+0x10/0x10 [ 351.685582] ? __local_bh_enable_ip+0xc1/0x170 [ 351.690168] l2cap_sock_shutdown+0x2e7/0xc20 [ 351.694713] ? l2cap_skb_msg_name+0x120/0x120 [ 351.699226] ? l2cap_sock_release+0x6a/0x280 [ 351.703680] ? lock_downgrade+0x740/0x740 [ 351.707819] l2cap_sock_release+0x77/0x280 [ 351.712070] __sock_release+0xcd/0x2b0 [ 351.715998] ? __sock_release+0x2b0/0x2b0 [ 351.720170] sock_close+0x15/0x20 [ 351.723616] __fput+0x25f/0x7a0 [ 351.726937] task_work_run+0x11f/0x190 [ 351.730834] get_signal+0x18a3/0x1ca0 [ 351.734651] ? l2cap_sock_connect+0x30b/0x520 [ 351.739180] do_signal+0x7c/0x1550 [ 351.742708] ? __local_bh_enable_ip+0xc1/0x170 [ 351.747289] ? check_preemption_disabled+0x35/0x240 [ 351.752309] ? setup_sigcontext+0x820/0x820 [ 351.756627] ? kick_process+0xe4/0x170 [ 351.760504] ? task_work_add+0x87/0xe0 [ 351.764380] ? l2cap_sock_accept+0x4d0/0x4d0 [ 351.768777] ? fput+0xaa/0x140 [ 351.771987] ? SyS_connect+0xf6/0x240 [ 351.775781] ? SyS_accept+0x30/0x30 [ 351.779400] ? SyS_futex+0x1e3/0x290 [ 351.783104] ? task_work_run+0xfd/0x190 [ 351.787084] ? exit_to_usermode_loop+0x41/0x200 [ 351.791752] exit_to_usermode_loop+0x160/0x200 [ 351.796351] do_syscall_64+0x4a3/0x640 [ 351.800263] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 351.805466] RIP: 0033:0x4665d9 [ 351.808680] RSP: 002b:00007fe2d92fc188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 351.816375] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665d9 [ 351.823649] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 351.830907] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 351.838955] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 351.846215] R13: 00007ffd2ad0198f R14: 00007fe2d92fc300 R15: 0000000000022000 [ 351.854195] Kernel Offset: disabled [ 351.857885] Rebooting in 86400 seconds..