Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. 2021/04/28 07:53:42 fuzzer started 2021/04/28 07:53:42 dialing manager at 10.128.0.163:42735 2021/04/28 07:53:43 syscalls: 3419 2021/04/28 07:53:43 code coverage: enabled 2021/04/28 07:53:43 comparison tracing: enabled 2021/04/28 07:53:43 extra coverage: extra coverage is not supported by the kernel 2021/04/28 07:53:43 setuid sandbox: enabled 2021/04/28 07:53:43 namespace sandbox: enabled 2021/04/28 07:53:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/28 07:53:43 fault injection: enabled 2021/04/28 07:53:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/28 07:53:43 net packet injection: enabled 2021/04/28 07:53:43 net device setup: enabled 2021/04/28 07:53:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/28 07:53:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/28 07:53:43 USB emulation: /dev/raw-gadget does not exist 2021/04/28 07:53:43 hci packet injection: enabled 2021/04/28 07:53:43 wifi device emulation: enabled 2021/04/28 07:53:43 802.15.4 emulation: enabled 2021/04/28 07:53:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/28 07:53:43 fetching corpus: 50, signal 54369/58197 (executing program) 2021/04/28 07:53:43 fetching corpus: 100, signal 91984/97522 (executing program) 2021/04/28 07:53:43 fetching corpus: 150, signal 117788/125014 (executing program) 2021/04/28 07:53:43 fetching corpus: 200, signal 133062/142011 (executing program) 2021/04/28 07:53:43 fetching corpus: 250, signal 149269/159841 (executing program) 2021/04/28 07:53:43 fetching corpus: 300, signal 166310/178429 (executing program) 2021/04/28 07:53:44 fetching corpus: 350, signal 184998/198577 (executing program) 2021/04/28 07:53:44 fetching corpus: 400, signal 198956/214032 (executing program) 2021/04/28 07:53:44 fetching corpus: 450, signal 212266/228760 (executing program) 2021/04/28 07:53:44 fetching corpus: 500, signal 219774/237827 (executing program) 2021/04/28 07:53:44 fetching corpus: 550, signal 231543/251030 (executing program) 2021/04/28 07:53:44 fetching corpus: 600, signal 245913/266718 (executing program) 2021/04/28 07:53:44 fetching corpus: 650, signal 255919/278090 (executing program) 2021/04/28 07:53:44 fetching corpus: 700, signal 265489/289000 (executing program) 2021/04/28 07:53:45 fetching corpus: 750, signal 278086/302843 (executing program) 2021/04/28 07:53:45 fetching corpus: 800, signal 288440/314420 (executing program) 2021/04/28 07:53:45 fetching corpus: 850, signal 296307/323591 (executing program) 2021/04/28 07:53:45 fetching corpus: 900, signal 303280/331881 (executing program) 2021/04/28 07:53:45 fetching corpus: 950, signal 312242/342045 (executing program) 2021/04/28 07:53:45 fetching corpus: 1000, signal 318544/349619 (executing program) 2021/04/28 07:53:45 fetching corpus: 1050, signal 325473/357773 (executing program) 2021/04/28 07:53:45 fetching corpus: 1100, signal 331569/365091 (executing program) 2021/04/28 07:53:45 fetching corpus: 1150, signal 337331/372081 (executing program) 2021/04/28 07:53:45 fetching corpus: 1200, signal 345058/380922 (executing program) 2021/04/28 07:53:46 fetching corpus: 1250, signal 352806/389795 (executing program) 2021/04/28 07:53:46 fetching corpus: 1300, signal 357348/395577 (executing program) 2021/04/28 07:53:46 fetching corpus: 1350, signal 364985/404234 (executing program) 2021/04/28 07:53:46 fetching corpus: 1400, signal 370637/410973 (executing program) 2021/04/28 07:53:46 fetching corpus: 1450, signal 374508/415996 (executing program) 2021/04/28 07:53:46 fetching corpus: 1500, signal 378475/421155 (executing program) 2021/04/28 07:53:46 fetching corpus: 1550, signal 384644/428381 (executing program) 2021/04/28 07:53:46 fetching corpus: 1600, signal 387612/432537 (executing program) 2021/04/28 07:53:47 fetching corpus: 1650, signal 392555/438554 (executing program) 2021/04/28 07:53:47 fetching corpus: 1700, signal 397039/444118 (executing program) 2021/04/28 07:53:47 fetching corpus: 1750, signal 402786/450830 (executing program) 2021/04/28 07:53:47 fetching corpus: 1800, signal 406832/455967 (executing program) 2021/04/28 07:53:47 fetching corpus: 1850, signal 410922/461078 (executing program) 2021/04/28 07:53:47 fetching corpus: 1900, signal 415041/466246 (executing program) 2021/04/28 07:53:47 fetching corpus: 1949, signal 420117/472295 (executing program) 2021/04/28 07:53:48 fetching corpus: 1999, signal 424890/478076 (executing program) 2021/04/28 07:53:48 fetching corpus: 2049, signal 428570/482821 (executing program) 2021/04/28 07:53:48 fetching corpus: 2099, signal 431865/487166 (executing program) 2021/04/28 07:53:48 fetching corpus: 2149, signal 435555/491894 (executing program) 2021/04/28 07:53:48 fetching corpus: 2199, signal 438290/495702 (executing program) 2021/04/28 07:53:48 fetching corpus: 2249, signal 442228/500607 (executing program) 2021/04/28 07:53:48 fetching corpus: 2299, signal 446751/506067 (executing program) 2021/04/28 07:53:48 fetching corpus: 2349, signal 451729/511939 (executing program) 2021/04/28 07:53:48 fetching corpus: 2399, signal 457123/518193 (executing program) 2021/04/28 07:53:49 fetching corpus: 2449, signal 460510/522549 (executing program) 2021/04/28 07:53:49 fetching corpus: 2499, signal 465619/528455 (executing program) 2021/04/28 07:53:49 fetching corpus: 2549, signal 468530/532399 (executing program) 2021/04/28 07:53:49 fetching corpus: 2599, signal 471340/536227 (executing program) 2021/04/28 07:53:49 fetching corpus: 2649, signal 474934/540723 (executing program) 2021/04/28 07:53:49 fetching corpus: 2699, signal 478056/544792 (executing program) 2021/04/28 07:53:49 fetching corpus: 2749, signal 480894/548601 (executing program) 2021/04/28 07:53:49 fetching corpus: 2799, signal 484509/553105 (executing program) 2021/04/28 07:53:49 fetching corpus: 2849, signal 487262/556836 (executing program) 2021/04/28 07:53:50 fetching corpus: 2899, signal 491515/561876 (executing program) 2021/04/28 07:53:50 fetching corpus: 2948, signal 493490/564865 (executing program) 2021/04/28 07:53:50 fetching corpus: 2998, signal 495847/568237 (executing program) 2021/04/28 07:53:50 fetching corpus: 3048, signal 498364/571744 (executing program) 2021/04/28 07:53:50 fetching corpus: 3098, signal 501436/575681 (executing program) 2021/04/28 07:53:50 fetching corpus: 3148, signal 504723/579767 (executing program) 2021/04/28 07:53:50 fetching corpus: 3198, signal 507647/583630 (executing program) 2021/04/28 07:53:50 fetching corpus: 3248, signal 510057/586936 (executing program) 2021/04/28 07:53:50 fetching corpus: 3298, signal 513075/590734 (executing program) 2021/04/28 07:53:50 fetching corpus: 3348, signal 515827/594336 (executing program) 2021/04/28 07:53:50 fetching corpus: 3397, signal 518572/597931 (executing program) 2021/04/28 07:53:51 fetching corpus: 3447, signal 521125/601345 (executing program) 2021/04/28 07:53:51 fetching corpus: 3497, signal 523190/604366 (executing program) 2021/04/28 07:53:51 fetching corpus: 3547, signal 526671/608602 (executing program) 2021/04/28 07:53:51 fetching corpus: 3597, signal 529266/612075 (executing program) 2021/04/28 07:53:51 fetching corpus: 3647, signal 532414/615956 (executing program) 2021/04/28 07:53:51 fetching corpus: 3697, signal 535506/619807 (executing program) 2021/04/28 07:53:51 fetching corpus: 3747, signal 537792/622939 (executing program) 2021/04/28 07:53:51 fetching corpus: 3795, signal 539933/625934 (executing program) 2021/04/28 07:53:51 fetching corpus: 3845, signal 542553/629279 (executing program) 2021/04/28 07:53:52 fetching corpus: 3895, signal 545048/632585 (executing program) 2021/04/28 07:53:52 fetching corpus: 3945, signal 548519/636673 (executing program) 2021/04/28 07:53:52 fetching corpus: 3995, signal 550762/639742 (executing program) 2021/04/28 07:53:52 fetching corpus: 4045, signal 552932/642757 (executing program) 2021/04/28 07:53:52 fetching corpus: 4095, signal 554975/645642 (executing program) 2021/04/28 07:53:52 fetching corpus: 4145, signal 558088/649441 (executing program) 2021/04/28 07:53:52 fetching corpus: 4195, signal 561437/653436 (executing program) 2021/04/28 07:53:52 fetching corpus: 4245, signal 563927/656639 (executing program) 2021/04/28 07:53:52 fetching corpus: 4295, signal 566577/659953 (executing program) 2021/04/28 07:53:53 fetching corpus: 4345, signal 570257/664125 (executing program) 2021/04/28 07:53:53 fetching corpus: 4395, signal 571861/666528 (executing program) 2021/04/28 07:53:53 fetching corpus: 4445, signal 574353/669738 (executing program) 2021/04/28 07:53:53 fetching corpus: 4495, signal 576373/672522 (executing program) 2021/04/28 07:53:53 fetching corpus: 4545, signal 579523/676274 (executing program) 2021/04/28 07:53:53 fetching corpus: 4595, signal 581551/679052 (executing program) 2021/04/28 07:53:53 fetching corpus: 4645, signal 583916/682118 (executing program) 2021/04/28 07:53:53 fetching corpus: 4695, signal 585819/684772 (executing program) 2021/04/28 07:53:53 fetching corpus: 4745, signal 587272/687015 (executing program) 2021/04/28 07:53:54 fetching corpus: 4795, signal 589534/689952 (executing program) 2021/04/28 07:53:54 fetching corpus: 4845, signal 590948/692108 (executing program) 2021/04/28 07:53:54 fetching corpus: 4895, signal 592727/694599 (executing program) 2021/04/28 07:53:54 fetching corpus: 4945, signal 595272/697744 (executing program) 2021/04/28 07:53:54 fetching corpus: 4995, signal 597504/700574 (executing program) 2021/04/28 07:53:54 fetching corpus: 5045, signal 599622/703358 (executing program) 2021/04/28 07:53:54 fetching corpus: 5095, signal 601463/705974 (executing program) 2021/04/28 07:53:54 fetching corpus: 5145, signal 604020/709110 (executing program) 2021/04/28 07:53:54 fetching corpus: 5195, signal 607942/713368 (executing program) 2021/04/28 07:53:54 fetching corpus: 5245, signal 609875/715950 (executing program) 2021/04/28 07:53:55 fetching corpus: 5295, signal 612518/719165 (executing program) 2021/04/28 07:53:55 fetching corpus: 5345, signal 614188/721487 (executing program) 2021/04/28 07:53:55 fetching corpus: 5395, signal 616052/724013 (executing program) 2021/04/28 07:53:55 fetching corpus: 5445, signal 618753/727227 (executing program) 2021/04/28 07:53:55 fetching corpus: 5495, signal 620629/729718 (executing program) 2021/04/28 07:53:55 fetching corpus: 5545, signal 622111/731899 (executing program) 2021/04/28 07:53:55 fetching corpus: 5595, signal 624694/734997 (executing program) 2021/04/28 07:53:55 fetching corpus: 5645, signal 626335/737261 (executing program) 2021/04/28 07:53:55 fetching corpus: 5695, signal 628602/740005 (executing program) 2021/04/28 07:53:56 fetching corpus: 5745, signal 630342/742360 (executing program) 2021/04/28 07:53:56 fetching corpus: 5795, signal 632102/744727 (executing program) 2021/04/28 07:53:56 fetching corpus: 5845, signal 634432/747576 (executing program) 2021/04/28 07:53:56 fetching corpus: 5895, signal 637421/750928 (executing program) 2021/04/28 07:53:56 fetching corpus: 5945, signal 639504/753561 (executing program) 2021/04/28 07:53:56 fetching corpus: 5995, signal 641436/756076 (executing program) 2021/04/28 07:53:56 fetching corpus: 6045, signal 643674/758810 (executing program) 2021/04/28 07:53:56 fetching corpus: 6095, signal 647193/762595 (executing program) 2021/04/28 07:53:57 fetching corpus: 6145, signal 648799/764842 (executing program) 2021/04/28 07:53:57 fetching corpus: 6194, signal 650377/767030 (executing program) 2021/04/28 07:53:57 fetching corpus: 6244, signal 651691/768987 (executing program) 2021/04/28 07:53:57 fetching corpus: 6294, signal 653177/771040 (executing program) 2021/04/28 07:53:57 fetching corpus: 6344, signal 654180/772781 (executing program) 2021/04/28 07:53:57 fetching corpus: 6394, signal 656312/775365 (executing program) 2021/04/28 07:53:57 fetching corpus: 6444, signal 657791/777435 (executing program) 2021/04/28 07:53:57 fetching corpus: 6494, signal 659328/779570 (executing program) 2021/04/28 07:53:57 fetching corpus: 6544, signal 660872/781737 (executing program) 2021/04/28 07:53:57 fetching corpus: 6594, signal 662247/783749 (executing program) 2021/04/28 07:53:58 fetching corpus: 6644, signal 663920/785941 (executing program) 2021/04/28 07:53:58 fetching corpus: 6693, signal 665623/788205 (executing program) 2021/04/28 07:53:58 fetching corpus: 6743, signal 667165/790251 (executing program) 2021/04/28 07:53:58 fetching corpus: 6793, signal 668564/792228 (executing program) 2021/04/28 07:53:58 fetching corpus: 6843, signal 669701/794017 (executing program) 2021/04/28 07:53:58 fetching corpus: 6892, signal 671347/796226 (executing program) 2021/04/28 07:53:58 fetching corpus: 6942, signal 672952/798349 (executing program) 2021/04/28 07:53:58 fetching corpus: 6992, signal 674350/800309 (executing program) 2021/04/28 07:53:59 fetching corpus: 7042, signal 676061/802532 (executing program) 2021/04/28 07:53:59 fetching corpus: 7092, signal 677145/804291 (executing program) 2021/04/28 07:53:59 fetching corpus: 7142, signal 678559/806287 (executing program) 2021/04/28 07:53:59 fetching corpus: 7192, signal 679740/808080 (executing program) 2021/04/28 07:53:59 fetching corpus: 7242, signal 681110/809982 (executing program) 2021/04/28 07:53:59 fetching corpus: 7292, signal 682085/811606 (executing program) 2021/04/28 07:53:59 fetching corpus: 7342, signal 683532/813607 (executing program) 2021/04/28 07:53:59 fetching corpus: 7392, signal 685110/815669 (executing program) 2021/04/28 07:53:59 fetching corpus: 7442, signal 686751/817766 (executing program) 2021/04/28 07:53:59 fetching corpus: 7492, signal 688641/820060 (executing program) 2021/04/28 07:54:00 fetching corpus: 7542, signal 690322/822253 (executing program) 2021/04/28 07:54:00 fetching corpus: 7592, signal 692026/824354 (executing program) 2021/04/28 07:54:00 fetching corpus: 7642, signal 693693/826450 (executing program) 2021/04/28 07:54:00 fetching corpus: 7692, signal 695378/828572 (executing program) 2021/04/28 07:54:00 fetching corpus: 7742, signal 697154/830721 (executing program) 2021/04/28 07:54:00 fetching corpus: 7792, signal 698939/832940 (executing program) 2021/04/28 07:54:00 fetching corpus: 7842, signal 700270/834784 (executing program) 2021/04/28 07:54:00 fetching corpus: 7891, signal 701230/836349 (executing program) 2021/04/28 07:54:00 fetching corpus: 7941, signal 702948/838503 (executing program) 2021/04/28 07:54:00 fetching corpus: 7991, signal 704307/840314 (executing program) 2021/04/28 07:54:01 fetching corpus: 8041, signal 705830/842320 (executing program) 2021/04/28 07:54:01 fetching corpus: 8091, signal 708536/845141 (executing program) 2021/04/28 07:54:01 fetching corpus: 8140, signal 709944/847035 (executing program) 2021/04/28 07:54:01 fetching corpus: 8190, signal 711995/849377 (executing program) 2021/04/28 07:54:01 fetching corpus: 8240, signal 713571/851379 (executing program) 2021/04/28 07:54:01 fetching corpus: 8290, signal 715002/853238 (executing program) 2021/04/28 07:54:01 fetching corpus: 8340, signal 719532/857343 (executing program) 2021/04/28 07:54:01 fetching corpus: 8390, signal 721478/859558 (executing program) 2021/04/28 07:54:02 fetching corpus: 8440, signal 722773/861277 (executing program) 2021/04/28 07:54:02 fetching corpus: 8490, signal 724059/863010 (executing program) 2021/04/28 07:54:02 fetching corpus: 8540, signal 725155/864585 (executing program) 2021/04/28 07:54:02 fetching corpus: 8590, signal 726825/866628 (executing program) 2021/04/28 07:54:02 fetching corpus: 8640, signal 728438/868605 (executing program) 2021/04/28 07:54:02 fetching corpus: 8690, signal 730071/870537 (executing program) 2021/04/28 07:54:02 fetching corpus: 8740, signal 731117/872055 (executing program) 2021/04/28 07:54:02 fetching corpus: 8790, signal 732569/873899 (executing program) 2021/04/28 07:54:02 fetching corpus: 8840, signal 736868/877718 (executing program) 2021/04/28 07:54:02 fetching corpus: 8890, signal 737946/879235 (executing program) 2021/04/28 07:54:03 fetching corpus: 8940, signal 738954/880710 (executing program) 2021/04/28 07:54:03 fetching corpus: 8990, signal 740004/882236 (executing program) 2021/04/28 07:54:03 fetching corpus: 9040, signal 742810/884980 (executing program) 2021/04/28 07:54:03 fetching corpus: 9090, signal 744336/886842 (executing program) 2021/04/28 07:54:03 fetching corpus: 9140, signal 745876/888736 (executing program) 2021/04/28 07:54:03 fetching corpus: 9190, signal 746651/890073 (executing program) 2021/04/28 07:54:03 fetching corpus: 9240, signal 747998/891779 (executing program) 2021/04/28 07:54:03 fetching corpus: 9290, signal 749100/893269 (executing program) 2021/04/28 07:54:04 fetching corpus: 9340, signal 749917/894597 (executing program) 2021/04/28 07:54:04 fetching corpus: 9390, signal 751210/896258 (executing program) 2021/04/28 07:54:04 fetching corpus: 9440, signal 752205/897720 (executing program) 2021/04/28 07:54:04 fetching corpus: 9490, signal 755192/900551 (executing program) 2021/04/28 07:54:04 fetching corpus: 9540, signal 757469/902916 (executing program) 2021/04/28 07:54:04 fetching corpus: 9590, signal 759026/904725 (executing program) 2021/04/28 07:54:04 fetching corpus: 9640, signal 760518/906546 (executing program) 2021/04/28 07:54:04 fetching corpus: 9690, signal 761747/908144 (executing program) 2021/04/28 07:54:05 fetching corpus: 9740, signal 762967/909743 (executing program) 2021/04/28 07:54:05 fetching corpus: 9790, signal 764084/911255 (executing program) 2021/04/28 07:54:05 fetching corpus: 9840, signal 765293/912788 (executing program) 2021/04/28 07:54:05 fetching corpus: 9890, signal 766196/914120 (executing program) 2021/04/28 07:54:05 fetching corpus: 9940, signal 767359/915622 (executing program) 2021/04/28 07:54:05 fetching corpus: 9990, signal 768556/917176 (executing program) 2021/04/28 07:54:05 fetching corpus: 10040, signal 770245/919049 (executing program) 2021/04/28 07:54:05 fetching corpus: 10090, signal 771453/920580 (executing program) 2021/04/28 07:54:05 fetching corpus: 10140, signal 772174/921791 (executing program) 2021/04/28 07:54:05 fetching corpus: 10190, signal 773058/923140 (executing program) 2021/04/28 07:54:05 fetching corpus: 10240, signal 774323/924633 (executing program) 2021/04/28 07:54:06 fetching corpus: 10290, signal 776014/926502 (executing program) 2021/04/28 07:54:06 fetching corpus: 10340, signal 777291/928032 (executing program) 2021/04/28 07:54:06 fetching corpus: 10390, signal 778247/929374 (executing program) 2021/04/28 07:54:06 fetching corpus: 10440, signal 779962/931243 (executing program) 2021/04/28 07:54:06 fetching corpus: 10490, signal 780945/932577 (executing program) 2021/04/28 07:54:06 fetching corpus: 10540, signal 782440/934265 (executing program) 2021/04/28 07:54:06 fetching corpus: 10590, signal 783893/935960 (executing program) 2021/04/28 07:54:07 fetching corpus: 10640, signal 784972/937350 (executing program) 2021/04/28 07:54:07 fetching corpus: 10690, signal 785833/938649 (executing program) 2021/04/28 07:54:07 fetching corpus: 10740, signal 786941/940137 (executing program) 2021/04/28 07:54:07 fetching corpus: 10790, signal 787752/941395 (executing program) 2021/04/28 07:54:07 fetching corpus: 10840, signal 788594/942672 (executing program) 2021/04/28 07:54:07 fetching corpus: 10890, signal 789236/943789 (executing program) 2021/04/28 07:54:07 fetching corpus: 10940, signal 790523/945295 (executing program) 2021/04/28 07:54:07 fetching corpus: 10990, signal 791389/946565 (executing program) 2021/04/28 07:54:07 fetching corpus: 11040, signal 792190/947784 (executing program) 2021/04/28 07:54:07 fetching corpus: 11090, signal 792983/948972 (executing program) 2021/04/28 07:54:07 fetching corpus: 11140, signal 793842/950163 (executing program) 2021/04/28 07:54:08 fetching corpus: 11190, signal 794849/951519 (executing program) 2021/04/28 07:54:08 fetching corpus: 11240, signal 795827/952829 (executing program) 2021/04/28 07:54:08 fetching corpus: 11290, signal 796976/954181 (executing program) 2021/04/28 07:54:08 fetching corpus: 11340, signal 797847/955408 (executing program) 2021/04/28 07:54:08 fetching corpus: 11390, signal 798614/956571 (executing program) 2021/04/28 07:54:08 fetching corpus: 11440, signal 799552/957862 (executing program) 2021/04/28 07:54:08 fetching corpus: 11490, signal 800703/959293 (executing program) 2021/04/28 07:54:08 fetching corpus: 11540, signal 801534/960526 (executing program) 2021/04/28 07:54:08 fetching corpus: 11590, signal 802576/961818 (executing program) 2021/04/28 07:54:09 fetching corpus: 11640, signal 803544/963055 (executing program) 2021/04/28 07:54:09 fetching corpus: 11690, signal 804804/964512 (executing program) 2021/04/28 07:54:09 fetching corpus: 11740, signal 805827/965822 (executing program) 2021/04/28 07:54:09 fetching corpus: 11790, signal 807323/967406 (executing program) 2021/04/28 07:54:09 fetching corpus: 11840, signal 808245/968607 (executing program) 2021/04/28 07:54:09 fetching corpus: 11890, signal 809088/969799 (executing program) 2021/04/28 07:54:09 fetching corpus: 11940, signal 809927/970985 (executing program) 2021/04/28 07:54:09 fetching corpus: 11990, signal 810630/972104 (executing program) 2021/04/28 07:54:09 fetching corpus: 12040, signal 811607/973363 (executing program) 2021/04/28 07:54:10 fetching corpus: 12090, signal 812639/974619 (executing program) 2021/04/28 07:54:10 fetching corpus: 12140, signal 813770/975979 (executing program) 2021/04/28 07:54:10 fetching corpus: 12190, signal 814845/977256 (executing program) 2021/04/28 07:54:10 fetching corpus: 12240, signal 815709/978435 (executing program) 2021/04/28 07:54:10 fetching corpus: 12290, signal 816431/979541 (executing program) 2021/04/28 07:54:10 fetching corpus: 12340, signal 817318/980715 (executing program) 2021/04/28 07:54:10 fetching corpus: 12390, signal 818041/981859 (executing program) 2021/04/28 07:54:10 fetching corpus: 12440, signal 818951/983050 (executing program) 2021/04/28 07:54:10 fetching corpus: 12490, signal 819860/984246 (executing program) 2021/04/28 07:54:11 fetching corpus: 12540, signal 821125/985625 (executing program) 2021/04/28 07:54:11 fetching corpus: 12590, signal 822115/986843 (executing program) 2021/04/28 07:54:11 fetching corpus: 12640, signal 822813/987907 (executing program) 2021/04/28 07:54:11 fetching corpus: 12690, signal 823806/989168 (executing program) 2021/04/28 07:54:11 fetching corpus: 12740, signal 824753/990360 (executing program) 2021/04/28 07:54:11 fetching corpus: 12790, signal 826585/992084 (executing program) 2021/04/28 07:54:11 fetching corpus: 12840, signal 827805/993416 (executing program) 2021/04/28 07:54:11 fetching corpus: 12890, signal 828586/994543 (executing program) 2021/04/28 07:54:12 fetching corpus: 12940, signal 829476/995710 (executing program) 2021/04/28 07:54:12 fetching corpus: 12990, signal 830354/996833 (executing program) 2021/04/28 07:54:12 fetching corpus: 13040, signal 831138/997960 (executing program) 2021/04/28 07:54:12 fetching corpus: 13090, signal 832414/999328 (executing program) 2021/04/28 07:54:12 fetching corpus: 13140, signal 833283/1000436 (executing program) 2021/04/28 07:54:12 fetching corpus: 13190, signal 834147/1001577 (executing program) 2021/04/28 07:54:12 fetching corpus: 13240, signal 835104/1002746 (executing program) 2021/04/28 07:54:12 fetching corpus: 13290, signal 838140/1005096 (executing program) 2021/04/28 07:54:12 fetching corpus: 13340, signal 838913/1006154 (executing program) 2021/04/28 07:54:13 fetching corpus: 13390, signal 839830/1007285 (executing program) 2021/04/28 07:54:13 fetching corpus: 13440, signal 840896/1008493 (executing program) 2021/04/28 07:54:13 fetching corpus: 13490, signal 841789/1009615 (executing program) 2021/04/28 07:54:13 fetching corpus: 13540, signal 842654/1010698 (executing program) 2021/04/28 07:54:13 fetching corpus: 13590, signal 843883/1011985 (executing program) 2021/04/28 07:54:13 fetching corpus: 13640, signal 844852/1013140 (executing program) 2021/04/28 07:54:13 fetching corpus: 13690, signal 846055/1014404 (executing program) 2021/04/28 07:54:13 fetching corpus: 13740, signal 846692/1015378 (executing program) 2021/04/28 07:54:13 fetching corpus: 13790, signal 847379/1016384 (executing program) 2021/04/28 07:54:14 fetching corpus: 13840, signal 848435/1017567 (executing program) 2021/04/28 07:54:14 fetching corpus: 13890, signal 849986/1019005 (executing program) 2021/04/28 07:54:14 fetching corpus: 13940, signal 851078/1020241 (executing program) 2021/04/28 07:54:14 fetching corpus: 13990, signal 852015/1021355 (executing program) 2021/04/28 07:54:14 fetching corpus: 14040, signal 852708/1022312 (executing program) 2021/04/28 07:54:14 fetching corpus: 14090, signal 853216/1023219 (executing program) 2021/04/28 07:54:14 fetching corpus: 14140, signal 854344/1024377 (executing program) 2021/04/28 07:54:14 fetching corpus: 14190, signal 855311/1025517 (executing program) 2021/04/28 07:54:15 fetching corpus: 14240, signal 855923/1026440 (executing program) 2021/04/28 07:54:15 fetching corpus: 14290, signal 857815/1028036 (executing program) 2021/04/28 07:54:15 fetching corpus: 14340, signal 858619/1029020 (executing program) 2021/04/28 07:54:15 fetching corpus: 14390, signal 859434/1030047 (executing program) 2021/04/28 07:54:15 fetching corpus: 14440, signal 860362/1031150 (executing program) 2021/04/28 07:54:15 fetching corpus: 14490, signal 861220/1032176 (executing program) 2021/04/28 07:54:15 fetching corpus: 14540, signal 862061/1033203 (executing program) 2021/04/28 07:54:15 fetching corpus: 14590, signal 862774/1034140 (executing program) 2021/04/28 07:54:15 fetching corpus: 14640, signal 863613/1035164 (executing program) 2021/04/28 07:54:16 fetching corpus: 14690, signal 864410/1036122 (executing program) 2021/04/28 07:54:16 fetching corpus: 14740, signal 865096/1037096 (executing program) 2021/04/28 07:54:16 fetching corpus: 14790, signal 866542/1038435 (executing program) 2021/04/28 07:54:16 fetching corpus: 14840, signal 867105/1039312 (executing program) 2021/04/28 07:54:16 fetching corpus: 14890, signal 867956/1040339 (executing program) 2021/04/28 07:54:16 fetching corpus: 14940, signal 868550/1041200 (executing program) 2021/04/28 07:54:16 fetching corpus: 14990, signal 869754/1042379 (executing program) 2021/04/28 07:54:16 fetching corpus: 15040, signal 870718/1043398 (executing program) 2021/04/28 07:54:17 fetching corpus: 15090, signal 871312/1044268 (executing program) 2021/04/28 07:54:17 fetching corpus: 15140, signal 872026/1045165 (executing program) 2021/04/28 07:54:17 fetching corpus: 15190, signal 872678/1046048 (executing program) 2021/04/28 07:54:17 fetching corpus: 15240, signal 873542/1047011 (executing program) 2021/04/28 07:54:17 fetching corpus: 15290, signal 874417/1048034 (executing program) 2021/04/28 07:54:17 fetching corpus: 15340, signal 875440/1049088 (executing program) 2021/04/28 07:54:17 fetching corpus: 15390, signal 876006/1049930 (executing program) 2021/04/28 07:54:17 fetching corpus: 15440, signal 876718/1050875 (executing program) 2021/04/28 07:54:17 fetching corpus: 15490, signal 877762/1051946 (executing program) 2021/04/28 07:54:17 fetching corpus: 15540, signal 878379/1052794 (executing program) 2021/04/28 07:54:18 fetching corpus: 15590, signal 879163/1053730 (executing program) 2021/04/28 07:54:18 fetching corpus: 15640, signal 879984/1054686 (executing program) 2021/04/28 07:54:18 fetching corpus: 15690, signal 880769/1055602 (executing program) 2021/04/28 07:54:18 fetching corpus: 15740, signal 882011/1056735 (executing program) 2021/04/28 07:54:18 fetching corpus: 15790, signal 882711/1057554 (executing program) 2021/04/28 07:54:18 fetching corpus: 15840, signal 883417/1058427 (executing program) 2021/04/28 07:54:18 fetching corpus: 15890, signal 884158/1059323 (executing program) 2021/04/28 07:54:18 fetching corpus: 15940, signal 885079/1060300 (executing program) 2021/04/28 07:54:18 fetching corpus: 15990, signal 885703/1061134 (executing program) 2021/04/28 07:54:19 fetching corpus: 16040, signal 886381/1061995 (executing program) 2021/04/28 07:54:19 fetching corpus: 16089, signal 886977/1062841 (executing program) 2021/04/28 07:54:19 fetching corpus: 16139, signal 887531/1063661 (executing program) 2021/04/28 07:54:19 fetching corpus: 16189, signal 888469/1064651 (executing program) 2021/04/28 07:54:19 fetching corpus: 16239, signal 889258/1065551 (executing program) 2021/04/28 07:54:19 fetching corpus: 16289, signal 890034/1066439 (executing program) 2021/04/28 07:54:19 fetching corpus: 16339, signal 891072/1067486 (executing program) 2021/04/28 07:54:19 fetching corpus: 16389, signal 891791/1068364 (executing program) 2021/04/28 07:54:19 fetching corpus: 16439, signal 892618/1069201 (executing program) 2021/04/28 07:54:20 fetching corpus: 16489, signal 893323/1070081 (executing program) 2021/04/28 07:54:20 fetching corpus: 16539, signal 894010/1070926 (executing program) 2021/04/28 07:54:20 fetching corpus: 16589, signal 894779/1071767 (executing program) 2021/04/28 07:54:20 fetching corpus: 16639, signal 895383/1072553 (executing program) 2021/04/28 07:54:20 fetching corpus: 16689, signal 896173/1073395 (executing program) 2021/04/28 07:54:20 fetching corpus: 16739, signal 896750/1074197 (executing program) 2021/04/28 07:54:20 fetching corpus: 16789, signal 898048/1075255 (executing program) 2021/04/28 07:54:20 fetching corpus: 16839, signal 898855/1076137 (executing program) syzkaller login: [ 72.415491] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.421238] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/28 07:54:21 fetching corpus: 16889, signal 899799/1077113 (executing program) 2021/04/28 07:54:21 fetching corpus: 16939, signal 900593/1077983 (executing program) 2021/04/28 07:54:21 fetching corpus: 16988, signal 901859/1079087 (executing program) 2021/04/28 07:54:21 fetching corpus: 17038, signal 902483/1079921 (executing program) 2021/04/28 07:54:21 fetching corpus: 17088, signal 903202/1080761 (executing program) 2021/04/28 07:54:21 fetching corpus: 17138, signal 904443/1081843 (executing program) 2021/04/28 07:54:21 fetching corpus: 17188, signal 905102/1082711 (executing program) 2021/04/28 07:54:21 fetching corpus: 17238, signal 906091/1083643 (executing program) 2021/04/28 07:54:21 fetching corpus: 17288, signal 906675/1084407 (executing program) 2021/04/28 07:54:22 fetching corpus: 17338, signal 907556/1085290 (executing program) 2021/04/28 07:54:22 fetching corpus: 17388, signal 908367/1086142 (executing program) 2021/04/28 07:54:22 fetching corpus: 17438, signal 909014/1086934 (executing program) 2021/04/28 07:54:22 fetching corpus: 17488, signal 909613/1087716 (executing program) 2021/04/28 07:54:22 fetching corpus: 17538, signal 910583/1088603 (executing program) 2021/04/28 07:54:22 fetching corpus: 17588, signal 911131/1089398 (executing program) 2021/04/28 07:54:22 fetching corpus: 17638, signal 911624/1090153 (executing program) 2021/04/28 07:54:22 fetching corpus: 17688, signal 912269/1090923 (executing program) 2021/04/28 07:54:22 fetching corpus: 17738, signal 913208/1091807 (executing program) 2021/04/28 07:54:22 fetching corpus: 17788, signal 914223/1092762 (executing program) 2021/04/28 07:54:23 fetching corpus: 17838, signal 914740/1093480 (executing program) 2021/04/28 07:54:23 fetching corpus: 17888, signal 915234/1094186 (executing program) 2021/04/28 07:54:23 fetching corpus: 17938, signal 916059/1095021 (executing program) 2021/04/28 07:54:23 fetching corpus: 17988, signal 916703/1095774 (executing program) 2021/04/28 07:54:23 fetching corpus: 18038, signal 917615/1096625 (executing program) 2021/04/28 07:54:23 fetching corpus: 18088, signal 918257/1097321 (executing program) 2021/04/28 07:54:23 fetching corpus: 18138, signal 918790/1098082 (executing program) 2021/04/28 07:54:23 fetching corpus: 18188, signal 919324/1098784 (executing program) 2021/04/28 07:54:23 fetching corpus: 18238, signal 919967/1099544 (executing program) 2021/04/28 07:54:23 fetching corpus: 18288, signal 920739/1100284 (executing program) 2021/04/28 07:54:24 fetching corpus: 18338, signal 921487/1101106 (executing program) 2021/04/28 07:54:24 fetching corpus: 18388, signal 922158/1101866 (executing program) 2021/04/28 07:54:24 fetching corpus: 18438, signal 923013/1102707 (executing program) 2021/04/28 07:54:24 fetching corpus: 18488, signal 923811/1103482 (executing program) 2021/04/28 07:54:24 fetching corpus: 18538, signal 924341/1104173 (executing program) 2021/04/28 07:54:24 fetching corpus: 18588, signal 924867/1104831 (executing program) 2021/04/28 07:54:24 fetching corpus: 18638, signal 925876/1105752 (executing program) 2021/04/28 07:54:24 fetching corpus: 18688, signal 926824/1106588 (executing program) 2021/04/28 07:54:24 fetching corpus: 18738, signal 927382/1107251 (executing program) 2021/04/28 07:54:24 fetching corpus: 18788, signal 928154/1107974 (executing program) 2021/04/28 07:54:25 fetching corpus: 18838, signal 928644/1108617 (executing program) 2021/04/28 07:54:25 fetching corpus: 18888, signal 929389/1109382 (executing program) 2021/04/28 07:54:25 fetching corpus: 18938, signal 930137/1110137 (executing program) 2021/04/28 07:54:25 fetching corpus: 18988, signal 930588/1110762 (executing program) 2021/04/28 07:54:25 fetching corpus: 19038, signal 931041/1111427 (executing program) 2021/04/28 07:54:25 fetching corpus: 19088, signal 931527/1112063 (executing program) 2021/04/28 07:54:25 fetching corpus: 19138, signal 932091/1112767 (executing program) 2021/04/28 07:54:25 fetching corpus: 19188, signal 933098/1113622 (executing program) 2021/04/28 07:54:25 fetching corpus: 19238, signal 933607/1114311 (executing program) 2021/04/28 07:54:25 fetching corpus: 19288, signal 934326/1115038 (executing program) 2021/04/28 07:54:26 fetching corpus: 19338, signal 934900/1115693 (executing program) 2021/04/28 07:54:26 fetching corpus: 19388, signal 935625/1116399 (executing program) 2021/04/28 07:54:26 fetching corpus: 19438, signal 936256/1117071 (executing program) 2021/04/28 07:54:26 fetching corpus: 19488, signal 936724/1117707 (executing program) 2021/04/28 07:54:26 fetching corpus: 19538, signal 937306/1118408 (executing program) 2021/04/28 07:54:26 fetching corpus: 19588, signal 937920/1119060 (executing program) 2021/04/28 07:54:26 fetching corpus: 19638, signal 938406/1119719 (executing program) 2021/04/28 07:54:26 fetching corpus: 19688, signal 938905/1120399 (executing program) 2021/04/28 07:54:26 fetching corpus: 19738, signal 939509/1121034 (executing program) 2021/04/28 07:54:27 fetching corpus: 19788, signal 940100/1121696 (executing program) 2021/04/28 07:54:27 fetching corpus: 19838, signal 940630/1122324 (executing program) 2021/04/28 07:54:27 fetching corpus: 19888, signal 941422/1123010 (executing program) 2021/04/28 07:54:27 fetching corpus: 19938, signal 941819/1123589 (executing program) 2021/04/28 07:54:27 fetching corpus: 19988, signal 942440/1124278 (executing program) 2021/04/28 07:54:27 fetching corpus: 20038, signal 943206/1124990 (executing program) 2021/04/28 07:54:27 fetching corpus: 20088, signal 944032/1125756 (executing program) 2021/04/28 07:54:27 fetching corpus: 20138, signal 944947/1126518 (executing program) 2021/04/28 07:54:27 fetching corpus: 20188, signal 945608/1127200 (executing program) 2021/04/28 07:54:28 fetching corpus: 20238, signal 946244/1127857 (executing program) 2021/04/28 07:54:28 fetching corpus: 20288, signal 946697/1128481 (executing program) 2021/04/28 07:54:28 fetching corpus: 20338, signal 947337/1129172 (executing program) 2021/04/28 07:54:28 fetching corpus: 20388, signal 948485/1129958 (executing program) 2021/04/28 07:54:28 fetching corpus: 20438, signal 949230/1130623 (executing program) 2021/04/28 07:54:28 fetching corpus: 20488, signal 950039/1131326 (executing program) 2021/04/28 07:54:28 fetching corpus: 20538, signal 950909/1132051 (executing program) 2021/04/28 07:54:28 fetching corpus: 20588, signal 951350/1132640 (executing program) 2021/04/28 07:54:28 fetching corpus: 20638, signal 952303/1133381 (executing program) 2021/04/28 07:54:28 fetching corpus: 20688, signal 952739/1133947 (executing program) 2021/04/28 07:54:29 fetching corpus: 20738, signal 953444/1134574 (executing program) 2021/04/28 07:54:29 fetching corpus: 20788, signal 953974/1135226 (executing program) 2021/04/28 07:54:29 fetching corpus: 20838, signal 954803/1135891 (executing program) 2021/04/28 07:54:29 fetching corpus: 20888, signal 955445/1136570 (executing program) 2021/04/28 07:54:29 fetching corpus: 20938, signal 956024/1137178 (executing program) 2021/04/28 07:54:29 fetching corpus: 20988, signal 956690/1137848 (executing program) 2021/04/28 07:54:29 fetching corpus: 21038, signal 957190/1138437 (executing program) 2021/04/28 07:54:29 fetching corpus: 21088, signal 957728/1139033 (executing program) 2021/04/28 07:54:29 fetching corpus: 21138, signal 958604/1139741 (executing program) 2021/04/28 07:54:30 fetching corpus: 21188, signal 959901/1140557 (executing program) 2021/04/28 07:54:30 fetching corpus: 21238, signal 960600/1141242 (executing program) 2021/04/28 07:54:30 fetching corpus: 21288, signal 961212/1141811 (executing program) 2021/04/28 07:54:30 fetching corpus: 21338, signal 962074/1142515 (executing program) 2021/04/28 07:54:30 fetching corpus: 21388, signal 962742/1143147 (executing program) 2021/04/28 07:54:30 fetching corpus: 21438, signal 963620/1143811 (executing program) 2021/04/28 07:54:30 fetching corpus: 21488, signal 964479/1144437 (executing program) 2021/04/28 07:54:30 fetching corpus: 21538, signal 965048/1145042 (executing program) 2021/04/28 07:54:30 fetching corpus: 21588, signal 966011/1145755 (executing program) 2021/04/28 07:54:30 fetching corpus: 21638, signal 966404/1146278 (executing program) 2021/04/28 07:54:30 fetching corpus: 21688, signal 967116/1146903 (executing program) 2021/04/28 07:54:31 fetching corpus: 21738, signal 967631/1147486 (executing program) 2021/04/28 07:54:31 fetching corpus: 21788, signal 968071/1148015 (executing program) 2021/04/28 07:54:31 fetching corpus: 21838, signal 968756/1148668 (executing program) 2021/04/28 07:54:31 fetching corpus: 21888, signal 969261/1149220 (executing program) 2021/04/28 07:54:31 fetching corpus: 21938, signal 969693/1149737 (executing program) 2021/04/28 07:54:31 fetching corpus: 21988, signal 970245/1150303 (executing program) 2021/04/28 07:54:31 fetching corpus: 22038, signal 970626/1150804 (executing program) 2021/04/28 07:54:31 fetching corpus: 22088, signal 971213/1151412 (executing program) 2021/04/28 07:54:31 fetching corpus: 22138, signal 971735/1151943 (executing program) 2021/04/28 07:54:31 fetching corpus: 22188, signal 972297/1152476 (executing program) 2021/04/28 07:54:32 fetching corpus: 22238, signal 972875/1153062 (executing program) 2021/04/28 07:54:32 fetching corpus: 22288, signal 973416/1153601 (executing program) 2021/04/28 07:54:32 fetching corpus: 22338, signal 973924/1154153 (executing program) 2021/04/28 07:54:32 fetching corpus: 22388, signal 974514/1154684 (executing program) 2021/04/28 07:54:32 fetching corpus: 22438, signal 975234/1155286 (executing program) 2021/04/28 07:54:32 fetching corpus: 22488, signal 975607/1155767 (executing program) 2021/04/28 07:54:32 fetching corpus: 22538, signal 976093/1156315 (executing program) 2021/04/28 07:54:32 fetching corpus: 22588, signal 976446/1156816 (executing program) 2021/04/28 07:54:32 fetching corpus: 22638, signal 977145/1157347 (executing program) 2021/04/28 07:54:33 fetching corpus: 22688, signal 977606/1157871 (executing program) 2021/04/28 07:54:33 fetching corpus: 22738, signal 978214/1158397 (executing program) 2021/04/28 07:54:33 fetching corpus: 22788, signal 978771/1158939 (executing program) 2021/04/28 07:54:33 fetching corpus: 22838, signal 979285/1159477 (executing program) 2021/04/28 07:54:33 fetching corpus: 22888, signal 980053/1160096 (executing program) 2021/04/28 07:54:33 fetching corpus: 22938, signal 980656/1160679 (executing program) 2021/04/28 07:54:33 fetching corpus: 22988, signal 981352/1161223 (executing program) 2021/04/28 07:54:33 fetching corpus: 23038, signal 981888/1161761 (executing program) 2021/04/28 07:54:33 fetching corpus: 23088, signal 982387/1162277 (executing program) 2021/04/28 07:54:33 fetching corpus: 23138, signal 983256/1162854 (executing program) 2021/04/28 07:54:34 fetching corpus: 23188, signal 983961/1163397 (executing program) 2021/04/28 07:54:34 fetching corpus: 23238, signal 984673/1163946 (executing program) 2021/04/28 07:54:34 fetching corpus: 23288, signal 985198/1164453 (executing program) 2021/04/28 07:54:34 fetching corpus: 23338, signal 985857/1165019 (executing program) 2021/04/28 07:54:34 fetching corpus: 23388, signal 986606/1165608 (executing program) 2021/04/28 07:54:34 fetching corpus: 23438, signal 987142/1166115 (executing program) 2021/04/28 07:54:34 fetching corpus: 23488, signal 987780/1166645 (executing program) 2021/04/28 07:54:34 fetching corpus: 23538, signal 988282/1167132 (executing program) 2021/04/28 07:54:34 fetching corpus: 23588, signal 989000/1167676 (executing program) 2021/04/28 07:54:34 fetching corpus: 23638, signal 989446/1168128 (executing program) 2021/04/28 07:54:35 fetching corpus: 23688, signal 990218/1168633 (executing program) 2021/04/28 07:54:35 fetching corpus: 23738, signal 990959/1169175 (executing program) 2021/04/28 07:54:35 fetching corpus: 23788, signal 991422/1169708 (executing program) 2021/04/28 07:54:35 fetching corpus: 23838, signal 992326/1170267 (executing program) 2021/04/28 07:54:35 fetching corpus: 23888, signal 992780/1170755 (executing program) 2021/04/28 07:54:35 fetching corpus: 23938, signal 993191/1171202 (executing program) 2021/04/28 07:54:35 fetching corpus: 23988, signal 993766/1171685 (executing program) 2021/04/28 07:54:35 fetching corpus: 24038, signal 994362/1172201 (executing program) 2021/04/28 07:54:35 fetching corpus: 24087, signal 994945/1172700 (executing program) 2021/04/28 07:54:36 fetching corpus: 24137, signal 995384/1173177 (executing program) 2021/04/28 07:54:36 fetching corpus: 24187, signal 995806/1173639 (executing program) 2021/04/28 07:54:36 fetching corpus: 24237, signal 996205/1174098 (executing program) 2021/04/28 07:54:36 fetching corpus: 24287, signal 996747/1174587 (executing program) 2021/04/28 07:54:36 fetching corpus: 24337, signal 997337/1175058 (executing program) 2021/04/28 07:54:36 fetching corpus: 24387, signal 997904/1175566 (executing program) 2021/04/28 07:54:36 fetching corpus: 24437, signal 998635/1176075 (executing program) 2021/04/28 07:54:36 fetching corpus: 24487, signal 999091/1176512 (executing program) 2021/04/28 07:54:36 fetching corpus: 24536, signal 999772/1177019 (executing program) 2021/04/28 07:54:36 fetching corpus: 24586, signal 1000383/1177495 (executing program) 2021/04/28 07:54:37 fetching corpus: 24636, signal 1001091/1177958 (executing program) 2021/04/28 07:54:37 fetching corpus: 24686, signal 1002036/1178480 (executing program) 2021/04/28 07:54:37 fetching corpus: 24736, signal 1002444/1178922 (executing program) 2021/04/28 07:54:37 fetching corpus: 24786, signal 1002986/1179375 (executing program) 2021/04/28 07:54:37 fetching corpus: 24836, signal 1003658/1179871 (executing program) 2021/04/28 07:54:37 fetching corpus: 24886, signal 1004128/1180297 (executing program) 2021/04/28 07:54:37 fetching corpus: 24936, signal 1004587/1180718 (executing program) 2021/04/28 07:54:37 fetching corpus: 24986, signal 1005282/1181188 (executing program) 2021/04/28 07:54:37 fetching corpus: 25036, signal 1005806/1181617 (executing program) 2021/04/28 07:54:38 fetching corpus: 25086, signal 1006376/1182059 (executing program) 2021/04/28 07:54:38 fetching corpus: 25136, signal 1006915/1182528 (executing program) 2021/04/28 07:54:38 fetching corpus: 25186, signal 1007315/1182924 (executing program) 2021/04/28 07:54:38 fetching corpus: 25236, signal 1007949/1183359 (executing program) 2021/04/28 07:54:38 fetching corpus: 25286, signal 1008311/1183794 (executing program) 2021/04/28 07:54:38 fetching corpus: 25336, signal 1008757/1184226 (executing program) 2021/04/28 07:54:38 fetching corpus: 25386, signal 1009240/1184630 (executing program) 2021/04/28 07:54:38 fetching corpus: 25436, signal 1009778/1185053 (executing program) 2021/04/28 07:54:39 fetching corpus: 25486, signal 1010235/1185440 (executing program) 2021/04/28 07:54:39 fetching corpus: 25536, signal 1010863/1185862 (executing program) 2021/04/28 07:54:39 fetching corpus: 25586, signal 1011638/1186334 (executing program) 2021/04/28 07:54:39 fetching corpus: 25636, signal 1012161/1186778 (executing program) 2021/04/28 07:54:39 fetching corpus: 25686, signal 1012635/1187194 (executing program) 2021/04/28 07:54:39 fetching corpus: 25736, signal 1013871/1187734 (executing program) 2021/04/28 07:54:39 fetching corpus: 25786, signal 1014359/1188130 (executing program) 2021/04/28 07:54:39 fetching corpus: 25836, signal 1015071/1188566 (executing program) 2021/04/28 07:54:39 fetching corpus: 25886, signal 1015613/1189031 (executing program) 2021/04/28 07:54:40 fetching corpus: 25936, signal 1016820/1189517 (executing program) 2021/04/28 07:54:40 fetching corpus: 25986, signal 1017266/1189914 (executing program) 2021/04/28 07:54:40 fetching corpus: 26036, signal 1017698/1190291 (executing program) 2021/04/28 07:54:40 fetching corpus: 26086, signal 1018133/1190652 (executing program) 2021/04/28 07:54:40 fetching corpus: 26136, signal 1018619/1191028 (executing program) 2021/04/28 07:54:40 fetching corpus: 26186, signal 1019227/1191434 (executing program) 2021/04/28 07:54:40 fetching corpus: 26236, signal 1019739/1191811 (executing program) 2021/04/28 07:54:40 fetching corpus: 26286, signal 1020255/1192200 (executing program) 2021/04/28 07:54:40 fetching corpus: 26336, signal 1020749/1192603 (executing program) 2021/04/28 07:54:41 fetching corpus: 26386, signal 1021227/1193012 (executing program) 2021/04/28 07:54:41 fetching corpus: 26436, signal 1021684/1193394 (executing program) 2021/04/28 07:54:41 fetching corpus: 26486, signal 1022309/1193818 (executing program) 2021/04/28 07:54:41 fetching corpus: 26536, signal 1022841/1194211 (executing program) 2021/04/28 07:54:41 fetching corpus: 26586, signal 1023312/1194623 (executing program) 2021/04/28 07:54:41 fetching corpus: 26636, signal 1024074/1195010 (executing program) 2021/04/28 07:54:41 fetching corpus: 26686, signal 1024630/1195404 (executing program) 2021/04/28 07:54:41 fetching corpus: 26736, signal 1025091/1195802 (executing program) 2021/04/28 07:54:41 fetching corpus: 26786, signal 1025732/1196187 (executing program) 2021/04/28 07:54:42 fetching corpus: 26836, signal 1026723/1196584 (executing program) 2021/04/28 07:54:42 fetching corpus: 26886, signal 1027222/1196943 (executing program) 2021/04/28 07:54:42 fetching corpus: 26936, signal 1028038/1197300 (executing program) 2021/04/28 07:54:42 fetching corpus: 26984, signal 1028436/1197663 (executing program) 2021/04/28 07:54:42 fetching corpus: 27034, signal 1028903/1198019 (executing program) 2021/04/28 07:54:42 fetching corpus: 27084, signal 1029433/1198388 (executing program) 2021/04/28 07:54:42 fetching corpus: 27134, signal 1030018/1198796 (executing program) 2021/04/28 07:54:42 fetching corpus: 27184, signal 1030482/1199146 (executing program) 2021/04/28 07:54:43 fetching corpus: 27234, signal 1031133/1199507 (executing program) 2021/04/28 07:54:43 fetching corpus: 27284, signal 1031456/1199854 (executing program) 2021/04/28 07:54:43 fetching corpus: 27334, signal 1031782/1200213 (executing program) 2021/04/28 07:54:43 fetching corpus: 27384, signal 1032259/1200595 (executing program) 2021/04/28 07:54:43 fetching corpus: 27434, signal 1033378/1201000 (executing program) 2021/04/28 07:54:43 fetching corpus: 27484, signal 1033935/1201362 (executing program) 2021/04/28 07:54:43 fetching corpus: 27534, signal 1034387/1201692 (executing program) 2021/04/28 07:54:43 fetching corpus: 27584, signal 1034817/1202044 (executing program) 2021/04/28 07:54:43 fetching corpus: 27634, signal 1035288/1202368 (executing program) 2021/04/28 07:54:43 fetching corpus: 27684, signal 1035954/1202722 (executing program) 2021/04/28 07:54:44 fetching corpus: 27734, signal 1036352/1203048 (executing program) 2021/04/28 07:54:44 fetching corpus: 27784, signal 1036888/1203402 (executing program) 2021/04/28 07:54:44 fetching corpus: 27834, signal 1037393/1203732 (executing program) 2021/04/28 07:54:44 fetching corpus: 27884, signal 1037774/1204065 (executing program) 2021/04/28 07:54:44 fetching corpus: 27934, signal 1038258/1204401 (executing program) 2021/04/28 07:54:44 fetching corpus: 27984, signal 1038858/1204742 (executing program) 2021/04/28 07:54:44 fetching corpus: 28034, signal 1039341/1205081 (executing program) 2021/04/28 07:54:44 fetching corpus: 28084, signal 1039829/1205419 (executing program) 2021/04/28 07:54:44 fetching corpus: 28134, signal 1040161/1205748 (executing program) 2021/04/28 07:54:45 fetching corpus: 28184, signal 1040610/1206085 (executing program) 2021/04/28 07:54:45 fetching corpus: 28234, signal 1041113/1206436 (executing program) 2021/04/28 07:54:45 fetching corpus: 28284, signal 1041587/1206781 (executing program) 2021/04/28 07:54:45 fetching corpus: 28334, signal 1041886/1207097 (executing program) 2021/04/28 07:54:45 fetching corpus: 28384, signal 1042326/1207416 (executing program) 2021/04/28 07:54:45 fetching corpus: 28434, signal 1042852/1207728 (executing program) 2021/04/28 07:54:45 fetching corpus: 28484, signal 1043493/1208084 (executing program) 2021/04/28 07:54:45 fetching corpus: 28534, signal 1043907/1208407 (executing program) 2021/04/28 07:54:45 fetching corpus: 28584, signal 1044392/1208720 (executing program) 2021/04/28 07:54:45 fetching corpus: 28634, signal 1044892/1209020 (executing program) 2021/04/28 07:54:46 fetching corpus: 28684, signal 1045268/1209364 (executing program) 2021/04/28 07:54:46 fetching corpus: 28734, signal 1045670/1209705 (executing program) 2021/04/28 07:54:46 fetching corpus: 28784, signal 1046183/1210060 (executing program) 2021/04/28 07:54:46 fetching corpus: 28834, signal 1046589/1210366 (executing program) 2021/04/28 07:54:46 fetching corpus: 28884, signal 1047059/1210689 (executing program) 2021/04/28 07:54:46 fetching corpus: 28934, signal 1047401/1210986 (executing program) 2021/04/28 07:54:46 fetching corpus: 28984, signal 1047734/1211282 (executing program) 2021/04/28 07:54:46 fetching corpus: 29034, signal 1048398/1211567 (executing program) 2021/04/28 07:54:47 fetching corpus: 29084, signal 1048786/1211864 (executing program) 2021/04/28 07:54:47 fetching corpus: 29134, signal 1049193/1212163 (executing program) 2021/04/28 07:54:47 fetching corpus: 29184, signal 1049765/1212477 (executing program) 2021/04/28 07:54:47 fetching corpus: 29234, signal 1050118/1212776 (executing program) 2021/04/28 07:54:47 fetching corpus: 29284, signal 1050725/1213094 (executing program) 2021/04/28 07:54:47 fetching corpus: 29334, signal 1051107/1213411 (executing program) 2021/04/28 07:54:47 fetching corpus: 29384, signal 1051499/1213698 (executing program) 2021/04/28 07:54:47 fetching corpus: 29434, signal 1051871/1214030 (executing program) 2021/04/28 07:54:47 fetching corpus: 29484, signal 1052321/1214321 (executing program) 2021/04/28 07:54:47 fetching corpus: 29534, signal 1052752/1214585 (executing program) 2021/04/28 07:54:48 fetching corpus: 29584, signal 1053110/1214870 (executing program) 2021/04/28 07:54:48 fetching corpus: 29634, signal 1053544/1215163 (executing program) 2021/04/28 07:54:48 fetching corpus: 29684, signal 1054021/1215440 (executing program) 2021/04/28 07:54:48 fetching corpus: 29734, signal 1054415/1215736 (executing program) 2021/04/28 07:54:48 fetching corpus: 29784, signal 1054987/1216046 (executing program) 2021/04/28 07:54:48 fetching corpus: 29833, signal 1055683/1216322 (executing program) 2021/04/28 07:54:48 fetching corpus: 29883, signal 1056229/1216605 (executing program) 2021/04/28 07:54:48 fetching corpus: 29933, signal 1057076/1216910 (executing program) 2021/04/28 07:54:48 fetching corpus: 29983, signal 1057450/1217167 (executing program) 2021/04/28 07:54:49 fetching corpus: 30033, signal 1058060/1217457 (executing program) 2021/04/28 07:54:49 fetching corpus: 30083, signal 1058558/1217707 (executing program) 2021/04/28 07:54:49 fetching corpus: 30132, signal 1059122/1217943 (executing program) 2021/04/28 07:54:49 fetching corpus: 30182, signal 1059552/1218222 (executing program) 2021/04/28 07:54:49 fetching corpus: 30232, signal 1059898/1218491 (executing program) 2021/04/28 07:54:49 fetching corpus: 30282, signal 1060300/1218783 (executing program) 2021/04/28 07:54:49 fetching corpus: 30332, signal 1060655/1219063 (executing program) 2021/04/28 07:54:49 fetching corpus: 30382, signal 1061111/1219305 (executing program) 2021/04/28 07:54:49 fetching corpus: 30432, signal 1061524/1219504 (executing program) 2021/04/28 07:54:49 fetching corpus: 30482, signal 1061925/1219516 (executing program) 2021/04/28 07:54:50 fetching corpus: 30532, signal 1062463/1219516 (executing program) 2021/04/28 07:54:50 fetching corpus: 30582, signal 1062988/1219516 (executing program) 2021/04/28 07:54:50 fetching corpus: 30632, signal 1063432/1219516 (executing program) 2021/04/28 07:54:50 fetching corpus: 30682, signal 1063850/1219520 (executing program) 2021/04/28 07:54:50 fetching corpus: 30732, signal 1064362/1219520 (executing program) 2021/04/28 07:54:50 fetching corpus: 30782, signal 1064601/1219520 (executing program) 2021/04/28 07:54:50 fetching corpus: 30832, signal 1065014/1219530 (executing program) 2021/04/28 07:54:50 fetching corpus: 30882, signal 1065402/1219538 (executing program) 2021/04/28 07:54:50 fetching corpus: 30932, signal 1065736/1219538 (executing program) 2021/04/28 07:54:50 fetching corpus: 30982, signal 1066255/1219539 (executing program) 2021/04/28 07:54:51 fetching corpus: 31032, signal 1066958/1219539 (executing program) 2021/04/28 07:54:51 fetching corpus: 31082, signal 1067291/1219540 (executing program) 2021/04/28 07:54:51 fetching corpus: 31132, signal 1067756/1219552 (executing program) 2021/04/28 07:54:51 fetching corpus: 31182, signal 1068489/1219552 (executing program) 2021/04/28 07:54:51 fetching corpus: 31232, signal 1068920/1219552 (executing program) 2021/04/28 07:54:51 fetching corpus: 31282, signal 1069315/1219552 (executing program) 2021/04/28 07:54:51 fetching corpus: 31332, signal 1069907/1219553 (executing program) 2021/04/28 07:54:51 fetching corpus: 31382, signal 1070319/1219553 (executing program) 2021/04/28 07:54:51 fetching corpus: 31432, signal 1070611/1219553 (executing program) 2021/04/28 07:54:51 fetching corpus: 31482, signal 1071077/1219553 (executing program) 2021/04/28 07:54:52 fetching corpus: 31532, signal 1071452/1219558 (executing program) 2021/04/28 07:54:52 fetching corpus: 31582, signal 1071890/1219558 (executing program) 2021/04/28 07:54:52 fetching corpus: 31632, signal 1072232/1219558 (executing program) 2021/04/28 07:54:52 fetching corpus: 31682, signal 1072834/1219559 (executing program) 2021/04/28 07:54:52 fetching corpus: 31732, signal 1073419/1219559 (executing program) 2021/04/28 07:54:52 fetching corpus: 31782, signal 1073934/1219559 (executing program) 2021/04/28 07:54:52 fetching corpus: 31832, signal 1074316/1219559 (executing program) 2021/04/28 07:54:52 fetching corpus: 31882, signal 1074665/1219559 (executing program) 2021/04/28 07:54:52 fetching corpus: 31932, signal 1075085/1219568 (executing program) 2021/04/28 07:54:53 fetching corpus: 31982, signal 1075616/1219568 (executing program) 2021/04/28 07:54:53 fetching corpus: 32032, signal 1075980/1219568 (executing program) 2021/04/28 07:54:53 fetching corpus: 32082, signal 1076336/1219569 (executing program) 2021/04/28 07:54:53 fetching corpus: 32132, signal 1076698/1219576 (executing program) 2021/04/28 07:54:53 fetching corpus: 32182, signal 1077155/1219578 (executing program) 2021/04/28 07:54:53 fetching corpus: 32232, signal 1077436/1219578 (executing program) 2021/04/28 07:54:53 fetching corpus: 32280, signal 1077856/1219593 (executing program) 2021/04/28 07:54:53 fetching corpus: 32330, signal 1078235/1219593 (executing program) 2021/04/28 07:54:53 fetching corpus: 32380, signal 1078717/1219596 (executing program) 2021/04/28 07:54:53 fetching corpus: 32430, signal 1079085/1219596 (executing program) 2021/04/28 07:54:54 fetching corpus: 32480, signal 1079493/1219599 (executing program) 2021/04/28 07:54:54 fetching corpus: 32530, signal 1079898/1219601 (executing program) 2021/04/28 07:54:54 fetching corpus: 32580, signal 1080960/1219601 (executing program) 2021/04/28 07:54:54 fetching corpus: 32630, signal 1081200/1219603 (executing program) 2021/04/28 07:54:54 fetching corpus: 32680, signal 1081545/1219603 (executing program) 2021/04/28 07:54:54 fetching corpus: 32730, signal 1081931/1219603 (executing program) 2021/04/28 07:54:54 fetching corpus: 32780, signal 1082500/1219603 (executing program) 2021/04/28 07:54:54 fetching corpus: 32830, signal 1082885/1219603 (executing program) 2021/04/28 07:54:54 fetching corpus: 32880, signal 1083382/1219603 (executing program) 2021/04/28 07:54:55 fetching corpus: 32930, signal 1083749/1219604 (executing program) 2021/04/28 07:54:55 fetching corpus: 32979, signal 1084082/1219608 (executing program) 2021/04/28 07:54:55 fetching corpus: 33029, signal 1084386/1219609 (executing program) 2021/04/28 07:54:55 fetching corpus: 33079, signal 1084705/1219613 (executing program) 2021/04/28 07:54:55 fetching corpus: 33129, signal 1085040/1219613 (executing program) 2021/04/28 07:54:55 fetching corpus: 33178, signal 1085456/1219616 (executing program) 2021/04/28 07:54:55 fetching corpus: 33228, signal 1085850/1219616 (executing program) 2021/04/28 07:54:55 fetching corpus: 33278, signal 1086266/1219617 (executing program) 2021/04/28 07:54:55 fetching corpus: 33328, signal 1087332/1219617 (executing program) 2021/04/28 07:54:55 fetching corpus: 33378, signal 1087643/1219618 (executing program) 2021/04/28 07:54:56 fetching corpus: 33428, signal 1088142/1219619 (executing program) 2021/04/28 07:54:56 fetching corpus: 33478, signal 1088489/1219619 (executing program) 2021/04/28 07:54:56 fetching corpus: 33528, signal 1089088/1219622 (executing program) 2021/04/28 07:54:56 fetching corpus: 33578, signal 1089488/1219622 (executing program) 2021/04/28 07:54:56 fetching corpus: 33628, signal 1089844/1219622 (executing program) 2021/04/28 07:54:56 fetching corpus: 33678, signal 1090262/1219623 (executing program) 2021/04/28 07:54:56 fetching corpus: 33728, signal 1090584/1219623 (executing program) 2021/04/28 07:54:56 fetching corpus: 33778, signal 1090938/1219623 (executing program) 2021/04/28 07:54:56 fetching corpus: 33828, signal 1091347/1219624 (executing program) 2021/04/28 07:54:56 fetching corpus: 33878, signal 1091876/1219624 (executing program) 2021/04/28 07:54:56 fetching corpus: 33928, signal 1092247/1219624 (executing program) 2021/04/28 07:54:57 fetching corpus: 33978, signal 1093056/1219625 (executing program) 2021/04/28 07:54:57 fetching corpus: 34028, signal 1093393/1219625 (executing program) 2021/04/28 07:54:57 fetching corpus: 34078, signal 1093877/1219626 (executing program) 2021/04/28 07:54:57 fetching corpus: 34128, signal 1094403/1219631 (executing program) 2021/04/28 07:54:57 fetching corpus: 34178, signal 1094742/1219641 (executing program) 2021/04/28 07:54:57 fetching corpus: 34228, signal 1095068/1219641 (executing program) 2021/04/28 07:54:57 fetching corpus: 34278, signal 1095459/1219642 (executing program) 2021/04/28 07:54:57 fetching corpus: 34328, signal 1096034/1219650 (executing program) 2021/04/28 07:54:57 fetching corpus: 34378, signal 1096354/1219650 (executing program) 2021/04/28 07:54:57 fetching corpus: 34428, signal 1096658/1219653 (executing program) 2021/04/28 07:54:57 fetching corpus: 34478, signal 1097090/1219657 (executing program) 2021/04/28 07:54:58 fetching corpus: 34528, signal 1097465/1219657 (executing program) 2021/04/28 07:54:58 fetching corpus: 34578, signal 1097684/1219657 (executing program) 2021/04/28 07:54:58 fetching corpus: 34628, signal 1098047/1219658 (executing program) 2021/04/28 07:54:58 fetching corpus: 34678, signal 1098432/1219658 (executing program) 2021/04/28 07:54:58 fetching corpus: 34728, signal 1098745/1219662 (executing program) 2021/04/28 07:54:58 fetching corpus: 34778, signal 1099107/1219662 (executing program) 2021/04/28 07:54:58 fetching corpus: 34828, signal 1099557/1219662 (executing program) 2021/04/28 07:54:58 fetching corpus: 34878, signal 1099867/1219662 (executing program) 2021/04/28 07:54:59 fetching corpus: 34928, signal 1100317/1219662 (executing program) 2021/04/28 07:54:59 fetching corpus: 34978, signal 1100741/1219667 (executing program) 2021/04/28 07:54:59 fetching corpus: 35028, signal 1101057/1219668 (executing program) 2021/04/28 07:54:59 fetching corpus: 35078, signal 1101505/1219668 (executing program) 2021/04/28 07:54:59 fetching corpus: 35128, signal 1101969/1219673 (executing program) 2021/04/28 07:54:59 fetching corpus: 35178, signal 1102303/1219673 (executing program) 2021/04/28 07:54:59 fetching corpus: 35228, signal 1102666/1219673 (executing program) 2021/04/28 07:54:59 fetching corpus: 35278, signal 1103121/1219673 (executing program) 2021/04/28 07:54:59 fetching corpus: 35328, signal 1103576/1219673 (executing program) 2021/04/28 07:54:59 fetching corpus: 35378, signal 1104033/1219702 (executing program) 2021/04/28 07:54:59 fetching corpus: 35428, signal 1104386/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35478, signal 1104874/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35528, signal 1105178/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35578, signal 1105894/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35628, signal 1106250/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35678, signal 1106570/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35728, signal 1106893/1219702 (executing program) 2021/04/28 07:55:00 fetching corpus: 35778, signal 1107213/1219766 (executing program) 2021/04/28 07:55:00 fetching corpus: 35828, signal 1107519/1219766 (executing program) 2021/04/28 07:55:00 fetching corpus: 35878, signal 1108009/1219766 (executing program) 2021/04/28 07:55:00 fetching corpus: 35928, signal 1108359/1219766 (executing program) 2021/04/28 07:55:00 fetching corpus: 35977, signal 1108632/1219766 (executing program) 2021/04/28 07:55:01 fetching corpus: 36026, signal 1108980/1219768 (executing program) 2021/04/28 07:55:01 fetching corpus: 36076, signal 1109266/1219768 (executing program) 2021/04/28 07:55:01 fetching corpus: 36126, signal 1109654/1219770 (executing program) 2021/04/28 07:55:01 fetching corpus: 36176, signal 1110044/1219770 (executing program) 2021/04/28 07:55:01 fetching corpus: 36226, signal 1110411/1219770 (executing program) 2021/04/28 07:55:01 fetching corpus: 36275, signal 1110750/1219770 (executing program) 2021/04/28 07:55:01 fetching corpus: 36324, signal 1111270/1219770 (executing program) 2021/04/28 07:55:01 fetching corpus: 36374, signal 1111564/1219771 (executing program) 2021/04/28 07:55:01 fetching corpus: 36424, signal 1111965/1219772 (executing program) 2021/04/28 07:55:01 fetching corpus: 36474, signal 1112293/1219774 (executing program) 2021/04/28 07:55:02 fetching corpus: 36524, signal 1112666/1219776 (executing program) 2021/04/28 07:55:02 fetching corpus: 36574, signal 1113164/1219776 (executing program) 2021/04/28 07:55:02 fetching corpus: 36624, signal 1113533/1219783 (executing program) 2021/04/28 07:55:02 fetching corpus: 36674, signal 1114030/1219783 (executing program) 2021/04/28 07:55:02 fetching corpus: 36724, signal 1114459/1219783 (executing program) 2021/04/28 07:55:02 fetching corpus: 36774, signal 1114787/1219783 (executing program) 2021/04/28 07:55:02 fetching corpus: 36824, signal 1115100/1219784 (executing program) 2021/04/28 07:55:02 fetching corpus: 36874, signal 1115503/1219785 (executing program) 2021/04/28 07:55:03 fetching corpus: 36924, signal 1115831/1219785 (executing program) 2021/04/28 07:55:03 fetching corpus: 36974, signal 1116139/1219786 (executing program) 2021/04/28 07:55:03 fetching corpus: 37024, signal 1116639/1219786 (executing program) 2021/04/28 07:55:03 fetching corpus: 37074, signal 1116987/1219786 (executing program) 2021/04/28 07:55:03 fetching corpus: 37124, signal 1117309/1219786 (executing program) 2021/04/28 07:55:03 fetching corpus: 37174, signal 1117769/1219786 (executing program) 2021/04/28 07:55:03 fetching corpus: 37224, signal 1118146/1219788 (executing program) 2021/04/28 07:55:03 fetching corpus: 37274, signal 1118484/1219789 (executing program) 2021/04/28 07:55:03 fetching corpus: 37324, signal 1118775/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37374, signal 1119237/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37424, signal 1119514/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37474, signal 1119831/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37524, signal 1120192/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37574, signal 1120419/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37624, signal 1120858/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37674, signal 1121250/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37724, signal 1122004/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37774, signal 1122327/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37824, signal 1122543/1219789 (executing program) 2021/04/28 07:55:04 fetching corpus: 37874, signal 1123161/1219789 (executing program) 2021/04/28 07:55:05 fetching corpus: 37924, signal 1123520/1219789 (executing program) 2021/04/28 07:55:05 fetching corpus: 37974, signal 1123859/1219789 (executing program) 2021/04/28 07:55:05 fetching corpus: 38024, signal 1124173/1219789 (executing program) 2021/04/28 07:55:05 fetching corpus: 38074, signal 1124698/1219789 (executing program) 2021/04/28 07:55:05 fetching corpus: 38124, signal 1125128/1219793 (executing program) 2021/04/28 07:55:05 fetching corpus: 38174, signal 1125431/1219793 (executing program) 2021/04/28 07:55:05 fetching corpus: 38224, signal 1125687/1219794 (executing program) 2021/04/28 07:55:05 fetching corpus: 38274, signal 1126024/1219794 (executing program) 2021/04/28 07:55:05 fetching corpus: 38324, signal 1126473/1219794 (executing program) 2021/04/28 07:55:05 fetching corpus: 38374, signal 1126804/1219794 (executing program) 2021/04/28 07:55:06 fetching corpus: 38424, signal 1127033/1219794 (executing program) 2021/04/28 07:55:06 fetching corpus: 38474, signal 1127382/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38524, signal 1128346/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38574, signal 1128695/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38624, signal 1128951/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38674, signal 1129269/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38724, signal 1129688/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38774, signal 1129906/1219795 (executing program) 2021/04/28 07:55:06 fetching corpus: 38824, signal 1130221/1219795 (executing program) 2021/04/28 07:55:07 fetching corpus: 38874, signal 1130569/1219795 (executing program) 2021/04/28 07:55:07 fetching corpus: 38924, signal 1130879/1219795 (executing program) 2021/04/28 07:55:07 fetching corpus: 38974, signal 1131136/1219795 (executing program) 2021/04/28 07:55:07 fetching corpus: 39024, signal 1131459/1219795 (executing program) 2021/04/28 07:55:07 fetching corpus: 39074, signal 1131785/1219796 (executing program) 2021/04/28 07:55:07 fetching corpus: 39124, signal 1132025/1219798 (executing program) 2021/04/28 07:55:07 fetching corpus: 39174, signal 1132451/1219798 (executing program) 2021/04/28 07:55:08 fetching corpus: 39224, signal 1132681/1219801 (executing program) 2021/04/28 07:55:08 fetching corpus: 39274, signal 1133015/1219801 (executing program) 2021/04/28 07:55:08 fetching corpus: 39324, signal 1133446/1219801 (executing program) 2021/04/28 07:55:08 fetching corpus: 39374, signal 1133749/1219802 (executing program) 2021/04/28 07:55:08 fetching corpus: 39424, signal 1134406/1219802 (executing program) 2021/04/28 07:55:08 fetching corpus: 39474, signal 1134690/1219802 (executing program) 2021/04/28 07:55:08 fetching corpus: 39524, signal 1135041/1219802 (executing program) 2021/04/28 07:55:09 fetching corpus: 39574, signal 1135361/1219802 (executing program) 2021/04/28 07:55:09 fetching corpus: 39624, signal 1135673/1219802 (executing program) 2021/04/28 07:55:09 fetching corpus: 39674, signal 1136028/1219802 (executing program) 2021/04/28 07:55:09 fetching corpus: 39724, signal 1136398/1219802 (executing program) 2021/04/28 07:55:09 fetching corpus: 39774, signal 1136626/1219805 (executing program) 2021/04/28 07:55:09 fetching corpus: 39824, signal 1136938/1219807 (executing program) 2021/04/28 07:55:09 fetching corpus: 39874, signal 1137450/1219807 (executing program) 2021/04/28 07:55:09 fetching corpus: 39924, signal 1137811/1219811 (executing program) 2021/04/28 07:55:09 fetching corpus: 39974, signal 1138329/1219811 (executing program) 2021/04/28 07:55:10 fetching corpus: 40024, signal 1138661/1219811 (executing program) 2021/04/28 07:55:10 fetching corpus: 40074, signal 1138939/1219811 (executing program) 2021/04/28 07:55:10 fetching corpus: 40124, signal 1139264/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40174, signal 1139577/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40224, signal 1139849/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40274, signal 1140304/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40324, signal 1140747/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40374, signal 1141207/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40424, signal 1141461/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40474, signal 1141761/1219815 (executing program) 2021/04/28 07:55:10 fetching corpus: 40524, signal 1142047/1219817 (executing program) 2021/04/28 07:55:11 fetching corpus: 40574, signal 1142322/1219817 (executing program) 2021/04/28 07:55:11 fetching corpus: 40624, signal 1142743/1219817 (executing program) 2021/04/28 07:55:11 fetching corpus: 40674, signal 1143076/1219818 (executing program) 2021/04/28 07:55:11 fetching corpus: 40724, signal 1143392/1219818 (executing program) 2021/04/28 07:55:11 fetching corpus: 40774, signal 1143947/1219818 (executing program) 2021/04/28 07:55:11 fetching corpus: 40824, signal 1144383/1219818 (executing program) 2021/04/28 07:55:11 fetching corpus: 40874, signal 1144844/1219819 (executing program) 2021/04/28 07:55:11 fetching corpus: 40924, signal 1145088/1219819 (executing program) 2021/04/28 07:55:11 fetching corpus: 40974, signal 1145407/1219822 (executing program) 2021/04/28 07:55:12 fetching corpus: 41024, signal 1145699/1219822 (executing program) 2021/04/28 07:55:12 fetching corpus: 41074, signal 1146015/1219823 (executing program) 2021/04/28 07:55:12 fetching corpus: 41124, signal 1146266/1219823 (executing program) 2021/04/28 07:55:12 fetching corpus: 41174, signal 1146525/1219823 (executing program) 2021/04/28 07:55:12 fetching corpus: 41224, signal 1146848/1219823 (executing program) 2021/04/28 07:55:12 fetching corpus: 41274, signal 1147329/1219823 (executing program) 2021/04/28 07:55:12 fetching corpus: 41324, signal 1147568/1219825 (executing program) 2021/04/28 07:55:12 fetching corpus: 41374, signal 1147894/1219827 (executing program) 2021/04/28 07:55:13 fetching corpus: 41424, signal 1148128/1219827 (executing program) 2021/04/28 07:55:13 fetching corpus: 41474, signal 1148509/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41524, signal 1148779/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41574, signal 1149234/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41624, signal 1149468/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41674, signal 1149711/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41724, signal 1150089/1219829 (executing program) 2021/04/28 07:55:13 fetching corpus: 41774, signal 1150466/1219833 (executing program) 2021/04/28 07:55:13 fetching corpus: 41824, signal 1150729/1219833 (executing program) 2021/04/28 07:55:13 fetching corpus: 41874, signal 1151116/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 41924, signal 1151539/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 41974, signal 1151797/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42024, signal 1152103/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42074, signal 1152539/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42124, signal 1152804/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42174, signal 1153055/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42224, signal 1153364/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42274, signal 1153559/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42324, signal 1153969/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42374, signal 1154463/1219833 (executing program) 2021/04/28 07:55:14 fetching corpus: 42424, signal 1155339/1219833 (executing program) 2021/04/28 07:55:15 fetching corpus: 42474, signal 1155631/1219837 (executing program) 2021/04/28 07:55:15 fetching corpus: 42524, signal 1155872/1219837 (executing program) 2021/04/28 07:55:15 fetching corpus: 42574, signal 1156188/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42624, signal 1156638/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42674, signal 1156946/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42724, signal 1157331/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42774, signal 1157595/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42824, signal 1157913/1219840 (executing program) 2021/04/28 07:55:15 fetching corpus: 42874, signal 1158196/1219841 (executing program) 2021/04/28 07:55:15 fetching corpus: 42924, signal 1158480/1219841 (executing program) 2021/04/28 07:55:16 fetching corpus: 42974, signal 1158784/1219841 (executing program) 2021/04/28 07:55:16 fetching corpus: 43024, signal 1159059/1219841 (executing program) 2021/04/28 07:55:16 fetching corpus: 43074, signal 1159428/1219841 (executing program) 2021/04/28 07:55:16 fetching corpus: 43124, signal 1159686/1219841 (executing program) 2021/04/28 07:55:16 fetching corpus: 43174, signal 1159946/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43224, signal 1160300/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43274, signal 1160623/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43324, signal 1160989/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43374, signal 1161274/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43424, signal 1161582/1219842 (executing program) 2021/04/28 07:55:16 fetching corpus: 43474, signal 1161850/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43524, signal 1162059/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43574, signal 1162415/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43624, signal 1162639/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43674, signal 1162936/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43724, signal 1163334/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43774, signal 1163549/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43824, signal 1163808/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43874, signal 1164037/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43924, signal 1164281/1219842 (executing program) 2021/04/28 07:55:17 fetching corpus: 43974, signal 1164548/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44024, signal 1164938/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44074, signal 1165250/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44124, signal 1165537/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44174, signal 1165874/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44224, signal 1166029/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44274, signal 1166254/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44324, signal 1166614/1219842 (executing program) 2021/04/28 07:55:18 fetching corpus: 44374, signal 1166899/1219842 (executing program) 2021/04/28 07:55:19 fetching corpus: 44424, signal 1167215/1219842 (executing program) 2021/04/28 07:55:19 fetching corpus: 44474, signal 1167475/1219842 (executing program) 2021/04/28 07:55:19 fetching corpus: 44524, signal 1167868/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44574, signal 1168134/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44624, signal 1168416/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44674, signal 1168697/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44724, signal 1169022/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44774, signal 1169311/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44824, signal 1169548/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44874, signal 1169823/1219843 (executing program) 2021/04/28 07:55:19 fetching corpus: 44924, signal 1170248/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 44974, signal 1170725/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45024, signal 1170973/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45074, signal 1171418/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45124, signal 1171654/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45174, signal 1171882/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45224, signal 1172386/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45274, signal 1172656/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45324, signal 1173050/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45374, signal 1173375/1219843 (executing program) 2021/04/28 07:55:20 fetching corpus: 45424, signal 1173694/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45474, signal 1173978/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45524, signal 1174191/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45574, signal 1174693/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45624, signal 1174988/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45674, signal 1175419/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45724, signal 1175822/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45774, signal 1176074/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45824, signal 1176398/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45874, signal 1176677/1219843 (executing program) 2021/04/28 07:55:21 fetching corpus: 45924, signal 1176941/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 45974, signal 1177284/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46024, signal 1177619/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46074, signal 1177914/1219846 (executing program) [ 133.855207] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.860828] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/28 07:55:22 fetching corpus: 46124, signal 1178195/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46174, signal 1178381/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46224, signal 1178832/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46274, signal 1179070/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46324, signal 1179240/1219846 (executing program) 2021/04/28 07:55:22 fetching corpus: 46374, signal 1179608/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46424, signal 1179857/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46474, signal 1180008/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46524, signal 1180256/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46574, signal 1180723/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46624, signal 1180974/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46674, signal 1181198/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46724, signal 1181651/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46774, signal 1181966/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46824, signal 1182232/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46874, signal 1182450/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46924, signal 1182805/1219846 (executing program) 2021/04/28 07:55:23 fetching corpus: 46974, signal 1183119/1219846 (executing program) 2021/04/28 07:55:24 fetching corpus: 47024, signal 1183327/1219846 (executing program) 2021/04/28 07:55:24 fetching corpus: 47074, signal 1183523/1219846 (executing program) 2021/04/28 07:55:24 fetching corpus: 47124, signal 1183942/1219846 (executing program) 2021/04/28 07:55:24 fetching corpus: 47174, signal 1184268/1219846 (executing program) 2021/04/28 07:55:24 fetching corpus: 47224, signal 1184588/1219848 (executing program) 2021/04/28 07:55:24 fetching corpus: 47274, signal 1184849/1219848 (executing program) 2021/04/28 07:55:24 fetching corpus: 47324, signal 1185097/1219848 (executing program) 2021/04/28 07:55:25 fetching corpus: 47374, signal 1185443/1219852 (executing program) 2021/04/28 07:55:25 fetching corpus: 47424, signal 1185786/1219852 (executing program) 2021/04/28 07:55:25 fetching corpus: 47474, signal 1186071/1219852 (executing program) 2021/04/28 07:55:25 fetching corpus: 47524, signal 1186285/1219852 (executing program) 2021/04/28 07:55:25 fetching corpus: 47574, signal 1186506/1219852 (executing program) 2021/04/28 07:55:25 fetching corpus: 47624, signal 1187064/1219853 (executing program) 2021/04/28 07:55:25 fetching corpus: 47674, signal 1187458/1219853 (executing program) 2021/04/28 07:55:25 fetching corpus: 47724, signal 1187697/1219853 (executing program) 2021/04/28 07:55:25 fetching corpus: 47774, signal 1187930/1219853 (executing program) 2021/04/28 07:55:25 fetching corpus: 47824, signal 1188217/1219853 (executing program) 2021/04/28 07:55:26 fetching corpus: 47874, signal 1188464/1219853 (executing program) 2021/04/28 07:55:26 fetching corpus: 47924, signal 1188810/1219933 (executing program) 2021/04/28 07:55:26 fetching corpus: 47974, signal 1189067/1219933 (executing program) 2021/04/28 07:55:26 fetching corpus: 48024, signal 1189332/1219933 (executing program) 2021/04/28 07:55:26 fetching corpus: 48074, signal 1189606/1219934 (executing program) 2021/04/28 07:55:26 fetching corpus: 48124, signal 1189857/1219934 (executing program) 2021/04/28 07:55:26 fetching corpus: 48174, signal 1190173/1219934 (executing program) 2021/04/28 07:55:26 fetching corpus: 48224, signal 1190442/1219934 (executing program) 2021/04/28 07:55:26 fetching corpus: 48274, signal 1190760/1219934 (executing program) 2021/04/28 07:55:26 fetching corpus: 48324, signal 1191031/1219934 (executing program) 2021/04/28 07:55:27 fetching corpus: 48374, signal 1191279/1219935 (executing program) 2021/04/28 07:55:27 fetching corpus: 48424, signal 1191529/1219935 (executing program) 2021/04/28 07:55:27 fetching corpus: 48474, signal 1191879/1219943 (executing program) 2021/04/28 07:55:27 fetching corpus: 48524, signal 1192194/1219944 (executing program) 2021/04/28 07:55:27 fetching corpus: 48574, signal 1192450/1219944 (executing program) 2021/04/28 07:55:27 fetching corpus: 48624, signal 1192723/1219944 (executing program) 2021/04/28 07:55:27 fetching corpus: 48674, signal 1193051/1219947 (executing program) 2021/04/28 07:55:27 fetching corpus: 48724, signal 1193264/1219948 (executing program) 2021/04/28 07:55:27 fetching corpus: 48774, signal 1193490/1219948 (executing program) 2021/04/28 07:55:27 fetching corpus: 48824, signal 1193692/1219948 (executing program) 2021/04/28 07:55:27 fetching corpus: 48874, signal 1193952/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 48924, signal 1194216/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 48974, signal 1194479/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 49024, signal 1194686/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 49074, signal 1194936/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 49124, signal 1195327/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 49174, signal 1195618/1219952 (executing program) 2021/04/28 07:55:28 fetching corpus: 49224, signal 1195891/1219954 (executing program) 2021/04/28 07:55:28 fetching corpus: 49274, signal 1196225/1219954 (executing program) 2021/04/28 07:55:28 fetching corpus: 49324, signal 1196504/1219957 (executing program) 2021/04/28 07:55:28 fetching corpus: 49374, signal 1196737/1219957 (executing program) 2021/04/28 07:55:28 fetching corpus: 49424, signal 1197032/1219958 (executing program) 2021/04/28 07:55:29 fetching corpus: 49474, signal 1197275/1219965 (executing program) 2021/04/28 07:55:29 fetching corpus: 49524, signal 1197696/1219965 (executing program) 2021/04/28 07:55:29 fetching corpus: 49574, signal 1198219/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49624, signal 1198506/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49674, signal 1198687/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49724, signal 1198952/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49774, signal 1199215/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49824, signal 1199519/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49874, signal 1199733/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49924, signal 1199943/1219966 (executing program) 2021/04/28 07:55:29 fetching corpus: 49974, signal 1200217/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50024, signal 1200518/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50074, signal 1200794/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50124, signal 1201105/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50174, signal 1201428/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50224, signal 1201711/1219966 (executing program) 2021/04/28 07:55:30 fetching corpus: 50274, signal 1202530/1219973 (executing program) 2021/04/28 07:55:30 fetching corpus: 50324, signal 1202716/1219973 (executing program) 2021/04/28 07:55:30 fetching corpus: 50374, signal 1202955/1219973 (executing program) 2021/04/28 07:55:31 fetching corpus: 50424, signal 1203198/1219973 (executing program) 2021/04/28 07:55:31 fetching corpus: 50474, signal 1203480/1219973 (executing program) 2021/04/28 07:55:31 fetching corpus: 50524, signal 1203866/1219973 (executing program) 2021/04/28 07:55:31 fetching corpus: 50574, signal 1204169/1219983 (executing program) 2021/04/28 07:55:31 fetching corpus: 50624, signal 1204419/1219983 (executing program) 2021/04/28 07:55:31 fetching corpus: 50674, signal 1204694/1219983 (executing program) 2021/04/28 07:55:31 fetching corpus: 50724, signal 1204931/1219985 (executing program) 2021/04/28 07:55:31 fetching corpus: 50774, signal 1205364/1219985 (executing program) 2021/04/28 07:55:31 fetching corpus: 50824, signal 1205614/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 50874, signal 1205867/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 50924, signal 1206091/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 50974, signal 1206445/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 51024, signal 1206738/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 51074, signal 1207116/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 51124, signal 1207553/1219985 (executing program) 2021/04/28 07:55:32 fetching corpus: 51174, signal 1207808/1219991 (executing program) 2021/04/28 07:55:32 fetching corpus: 51224, signal 1208127/1219991 (executing program) 2021/04/28 07:55:32 fetching corpus: 51274, signal 1208435/1219991 (executing program) 2021/04/28 07:55:32 fetching corpus: 51324, signal 1208696/1219991 (executing program) 2021/04/28 07:55:33 fetching corpus: 51374, signal 1208975/1219991 (executing program) 2021/04/28 07:55:33 fetching corpus: 51424, signal 1209250/1219991 (executing program) 2021/04/28 07:55:33 fetching corpus: 51474, signal 1209432/1219992 (executing program) 2021/04/28 07:55:33 fetching corpus: 51524, signal 1209664/1220007 (executing program) 2021/04/28 07:55:33 fetching corpus: 51574, signal 1209937/1220007 (executing program) 2021/04/28 07:55:33 fetching corpus: 51624, signal 1210224/1220007 (executing program) 2021/04/28 07:55:33 fetching corpus: 51674, signal 1210462/1220010 (executing program) 2021/04/28 07:55:33 fetching corpus: 51724, signal 1210763/1220010 (executing program) 2021/04/28 07:55:33 fetching corpus: 51774, signal 1210962/1220010 (executing program) 2021/04/28 07:55:33 fetching corpus: 51824, signal 1211237/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 51874, signal 1211497/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 51924, signal 1211924/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 51974, signal 1212315/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 52024, signal 1212612/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 52028, signal 1212657/1220010 (executing program) 2021/04/28 07:55:34 fetching corpus: 52028, signal 1212657/1220010 (executing program) 2021/04/28 07:55:36 starting 6 fuzzer processes 07:55:36 executing program 0: setgroups(0x1, &(0x7f0000001340)=[0x0]) getresgid(0x0, 0x0, &(0x7f0000000100)) 07:55:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=ANY=[], 0xa) 07:55:36 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f00000024c0)=[@cred, @rights, @rights, @cred, @rights, @rights], 0xb0}, 0x0) 07:55:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0xfffffffffffffc34, 0x2}, 0x54) 07:55:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="a9", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:55:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) [ 149.349012] IPVS: ftp: loaded support on port[0] = 21 [ 149.478899] IPVS: ftp: loaded support on port[0] = 21 [ 149.487031] chnl_net:caif_netlink_parms(): no params data found [ 149.690468] IPVS: ftp: loaded support on port[0] = 21 [ 149.706776] chnl_net:caif_netlink_parms(): no params data found [ 149.719863] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.726795] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.734555] device bridge_slave_0 entered promiscuous mode [ 149.747545] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.754010] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.761203] device bridge_slave_1 entered promiscuous mode [ 149.811942] IPVS: ftp: loaded support on port[0] = 21 [ 149.826379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.872397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.910763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.919012] team0: Port device team_slave_0 added [ 149.942823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.955943] team0: Port device team_slave_1 added [ 150.081436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.087760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.116350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.147274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.157192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.183645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.197471] chnl_net:caif_netlink_parms(): no params data found [ 150.209751] IPVS: ftp: loaded support on port[0] = 21 [ 150.235972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.243155] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.249978] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.258079] device bridge_slave_0 entered promiscuous mode [ 150.281452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.297013] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.303549] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.310504] device bridge_slave_1 entered promiscuous mode [ 150.329484] IPVS: ftp: loaded support on port[0] = 21 [ 150.339447] device hsr_slave_0 entered promiscuous mode [ 150.347012] device hsr_slave_1 entered promiscuous mode [ 150.385009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.393064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.401189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.429886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.541675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.549677] team0: Port device team_slave_0 added [ 150.561192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.570380] team0: Port device team_slave_1 added [ 150.625279] chnl_net:caif_netlink_parms(): no params data found [ 150.648425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.658349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.684476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.702125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.708838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.735105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.750519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.782200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.887264] device hsr_slave_0 entered promiscuous mode [ 150.893089] device hsr_slave_1 entered promiscuous mode [ 150.900028] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.906857] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.914845] device bridge_slave_0 entered promiscuous mode [ 150.971942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.979255] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.986925] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.994904] device bridge_slave_1 entered promiscuous mode [ 151.021589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.036901] chnl_net:caif_netlink_parms(): no params data found [ 151.119133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.131389] chnl_net:caif_netlink_parms(): no params data found [ 151.141016] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.148969] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.156074] device bridge_slave_0 entered promiscuous mode [ 151.164680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.186084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.202495] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.209238] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.217033] device bridge_slave_1 entered promiscuous mode [ 151.250749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.258533] team0: Port device team_slave_0 added [ 151.301051] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.309562] team0: Port device team_slave_1 added [ 151.325914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.335836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.371058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.378500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.393624] Bluetooth: hci0: command 0x0409 tx timeout [ 151.405187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.434219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.440480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.466465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.530047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.537835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.543533] Bluetooth: hci1: command 0x0409 tx timeout [ 151.548564] team0: Port device team_slave_0 added [ 151.558872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.567499] team0: Port device team_slave_1 added [ 151.578514] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.585193] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.592616] device bridge_slave_0 entered promiscuous mode [ 151.601482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.638437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.644848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.670835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.682245] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.689119] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.696999] device bridge_slave_1 entered promiscuous mode [ 151.710720] Bluetooth: hci2: command 0x0409 tx timeout [ 151.723181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.731433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.738527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.764778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.782687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.801247] device hsr_slave_0 entered promiscuous mode [ 151.807163] device hsr_slave_1 entered promiscuous mode [ 151.813744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.822747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.838303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.854042] Bluetooth: hci3: command 0x0409 tx timeout [ 151.861548] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.870658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.885099] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.891457] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.899507] device bridge_slave_0 entered promiscuous mode [ 151.916210] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.931016] device hsr_slave_0 entered promiscuous mode [ 151.938192] device hsr_slave_1 entered promiscuous mode [ 151.946006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.962174] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.969929] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.977625] device bridge_slave_1 entered promiscuous mode [ 152.000852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.014087] Bluetooth: hci4: command 0x0409 tx timeout [ 152.020869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.029166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.061286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.070177] team0: Port device team_slave_0 added [ 152.083662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.091082] team0: Port device team_slave_1 added [ 152.098426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.106534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.116150] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.122218] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.131727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.164609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.175804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.183539] Bluetooth: hci5: command 0x0409 tx timeout [ 152.199622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.207451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.216550] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.222989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.230412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.245461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.274713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.280977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.310306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.321024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.329586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.337354] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.343776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.362321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.378523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.387876] team0: Port device team_slave_0 added [ 152.397589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.405401] team0: Port device team_slave_1 added [ 152.411951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.418434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.445144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.456376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.470280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.481637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.510763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.530328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.544194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.559387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.567023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.592678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.608398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.615515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.640843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.663790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.675699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.685770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.693660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.701349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.710505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.721724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.732671] device hsr_slave_0 entered promiscuous mode [ 152.744300] device hsr_slave_1 entered promiscuous mode [ 152.752658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.772924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.796154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.804398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.812160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.821626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.829666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.852810] device hsr_slave_0 entered promiscuous mode [ 152.859707] device hsr_slave_1 entered promiscuous mode [ 152.867364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.875410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.882309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.890470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.898713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.908646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.915206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.940304] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.968912] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.988329] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.007154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.016330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.048552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.069255] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.076009] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.087560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.115015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.122935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.131836] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.138286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.147454] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.176405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.185028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.191700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.207689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.242209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.250303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.258435] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.264861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.285918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.305174] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.318054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.332297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.348511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.371789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.382613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.391678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.400041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.414858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.432302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.440260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.453118] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.459589] Bluetooth: hci0: command 0x041b tx timeout [ 153.460551] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.472282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.482884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.495900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.504216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.511742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.519798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.527801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.543050] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.554648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.567616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.578171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.587445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.595433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.603220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.611320] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.617728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.624946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.632126] Bluetooth: hci1: command 0x041b tx timeout [ 153.637002] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.651093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.661014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.669803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.678593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.686828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.696811] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.703138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.712721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.724100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.733335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.741520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.751774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.760380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.776404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.782426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.790099] Bluetooth: hci2: command 0x041b tx timeout [ 153.802161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.823801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.857589] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.865384] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.871906] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.884950] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.892912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.902752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.917772] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.925618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.936026] Bluetooth: hci3: command 0x041b tx timeout [ 153.936030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.948531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.955384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.962781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.970527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.978966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.989633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.009372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.016643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.025905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.032859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.040803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.048922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.059791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.066938] device veth0_vlan entered promiscuous mode [ 154.081628] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.094153] Bluetooth: hci4: command 0x041b tx timeout [ 154.094941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.107996] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.121945] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.131831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.145095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.151228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.161621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.169392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.178457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.186683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.195380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.205544] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.211615] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.223920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.233234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.251258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.259205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.273931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.281541] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.287939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.295684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.302547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.312250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.319352] Bluetooth: hci5: command 0x041b tx timeout [ 154.327222] device veth1_vlan entered promiscuous mode [ 154.334259] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.341978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.351675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.360631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.367189] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.379100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.386662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.394237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.401984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.409810] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.416271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.423138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.431319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.441670] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.447842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.458627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.468803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.482176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.490876] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.498449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.506277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.515204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.522054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.530232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.538345] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.544742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.551557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.559848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.567759] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.574181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.584018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.592373] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.598773] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.607743] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.615250] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.621957] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.641805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.651998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.660611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.673147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.684674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.692695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.703912] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.717742] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.727496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.736173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.748175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.756184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.764404] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.770752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.777818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.785871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.793330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.801276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.808585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.816507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.830068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.839781] device veth0_vlan entered promiscuous mode [ 154.849560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.859895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.868540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.875939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.884723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.892277] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.898681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.906721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.914915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.922564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.930422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.938311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.947776] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.957606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.968431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.978296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.985753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.997128] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.008758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.015936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.022599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.030717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.038661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.055321] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.066148] device veth1_vlan entered promiscuous mode [ 155.078115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.086604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.097810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.106453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.114831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.122366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.130603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.138690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.147085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.154972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.162652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.175002] device veth0_macvtap entered promiscuous mode [ 155.181592] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.196506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.206231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.218688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.227173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.234045] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.241389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.249155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.257213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.265124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.272601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.280415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.288125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.299521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.312239] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.319428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.327947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.336064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.346869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.355641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.365132] device veth1_macvtap entered promiscuous mode [ 155.372101] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.380347] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.389489] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.397454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.405409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.412816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.420598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.430854] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.439684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.452471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.464696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.470717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.486047] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.514717] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.530254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.539693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.547953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.555946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.563626] Bluetooth: hci0: command 0x040f tx timeout [ 155.577331] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.587743] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.599932] device veth0_macvtap entered promiscuous mode [ 155.609845] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.618756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.632729] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.647321] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.660849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.675291] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.682492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.691023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.698670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.706484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.713154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.720771] Bluetooth: hci1: command 0x040f tx timeout [ 155.724938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.735661] device veth1_macvtap entered promiscuous mode [ 155.742118] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.751908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.760491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.768350] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.779872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.794577] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.801582] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.864358] Bluetooth: hci2: command 0x040f tx timeout [ 155.865215] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.877725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.890764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.899290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.908897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.916010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.926194] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.933077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.959872] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.969213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.977678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.986150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.995114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.002446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.014635] Bluetooth: hci3: command 0x040f tx timeout [ 156.019128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.027461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.048754] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.056760] device veth0_vlan entered promiscuous mode [ 156.067839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.083892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.092662] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.104400] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.120532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.131363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.142169] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.150206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.156956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.165645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.173570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.181249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.190194] Bluetooth: hci4: command 0x040f tx timeout [ 156.193067] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.209300] device veth1_vlan entered promiscuous mode [ 156.215925] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.229318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.241788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.260456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.272206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.281014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.288911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.297973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.306209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.314811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.322524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.335948] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.356832] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.383651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.391067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.401679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.413800] Bluetooth: hci5: command 0x040f tx timeout [ 156.431310] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.446390] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.454811] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.461394] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.472045] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.480097] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.487941] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.508270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.525712] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.543438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.552028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.560203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.568095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.579739] device veth0_macvtap entered promiscuous mode [ 156.586771] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.594701] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.602390] device veth0_vlan entered promiscuous mode [ 156.609121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.617457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.625010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.632030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.647213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.659009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.667735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.678237] device veth0_vlan entered promiscuous mode [ 156.688751] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.696676] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.703278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.728721] device veth1_vlan entered promiscuous mode [ 156.735333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.747064] device veth1_vlan entered promiscuous mode [ 156.753225] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.764607] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.776730] device veth1_macvtap entered promiscuous mode [ 156.783230] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.796011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.815104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.822418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.836715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.844544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.852616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.867996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.879717] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.910546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.923091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.931528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.938867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.957488] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.964402] device veth0_vlan entered promiscuous mode [ 156.981304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.991586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.002605] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.012198] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.025785] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.039655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.047780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.059640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.067575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.081249] device veth0_macvtap entered promiscuous mode [ 157.089284] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.091970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.101997] device veth1_vlan entered promiscuous mode [ 157.111050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.114227] device veth0_macvtap entered promiscuous mode [ 157.132599] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.139800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.149955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.159158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.168955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.179294] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.186390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.201534] device veth1_macvtap entered promiscuous mode [ 157.208335] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.229923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.238024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.246219] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.253264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.262632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.270776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.282389] device veth1_macvtap entered promiscuous mode [ 157.289410] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.301641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.311478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.321146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.331218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.341546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.349472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.359130] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.374833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.375572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.381962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.397010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.407273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.415198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.423174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.433838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.462149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.472586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.487829] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 157.515547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.530879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.553189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:55:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1e, 0x0, 0x4d}) [ 157.571055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.581021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.592495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.610118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 07:55:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) [ 157.622913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.624355] Bluetooth: hci0: command 0x0419 tx timeout [ 157.642368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.663943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:55:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 157.682004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.693158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.710233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.731639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.750363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.761187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.772799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 07:55:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 07:55:46 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000055000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056c00)={0x1f, [], 0x0, "ddf9abffe8738c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000055000)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) [ 157.781119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.784458] Bluetooth: hci1: command 0x0419 tx timeout [ 157.811703] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.819056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:55:46 executing program 0: r0 = msgget$private(0x0, 0x38c) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) [ 157.861243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.879489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.907086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.921029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.929782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.943815] Bluetooth: hci2: command 0x0419 tx timeout 07:55:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x809010, &(0x7f0000000180)=ANY=[]) [ 157.960085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.972736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.985331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.996738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.012018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.025432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.038923] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.046787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.055160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.065791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.078215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.088876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.103438] Bluetooth: hci3: command 0x0419 tx timeout [ 158.110080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.119879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.129070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.138831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.149467] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.156534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.176916] device veth0_macvtap entered promiscuous mode [ 158.184836] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.190985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.200808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.217578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.225696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.260951] device veth1_macvtap entered promiscuous mode [ 158.266814] Bluetooth: hci4: command 0x0419 tx timeout [ 158.281738] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.294893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.347497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.384830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.397764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.421195] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.438745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.447739] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.450853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.473994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.489133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.499338] Bluetooth: hci5: command 0x0419 tx timeout [ 158.503278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.513868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.523662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.532774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.542594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.551770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.561738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.572027] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.579389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.591937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.608962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.619206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.629730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.639626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.649877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.659896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.669696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.679047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.688824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.698983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.706241] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.712846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.720712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.729686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.738936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.746922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:55:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) [ 158.877333] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.914301] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.936811] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 158.954208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.967925] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.995828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.011251] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.031260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.056617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:55:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2a, 0x4) [ 159.161254] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 159.204506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.222266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.247492] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 159.262232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.302368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.311548] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.328861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.417181] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 159.439471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.460700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.498855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.511592] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 159.520516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.527975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.537215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.580930] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 159.587940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.605666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.631901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.664429] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 159.670779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:55:48 executing program 3: socketpair(0x0, 0x80c, 0x0, &(0x7f0000000000)) 07:55:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 07:55:48 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 07:55:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2a, 0x4) 07:55:48 executing program 4: clock_gettime(0x5, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x3, 0x0, 0x8, 0x8, 0x2, 0x44, "5537ddce"}, 0x8000, 0x4, @offset=0xd8}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffff9) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f0000000900)={&(0x7f0000000840)=[0x0], 0x0, 0x1}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000640)={0x0, 0x0, r1}, 0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={'sha3-512-ce\x00'}, &(0x7f0000000700)}) 07:55:48 executing program 5: io_setup(0x3f, &(0x7f0000000c40)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 159.680109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.696565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x20}}, 0x0) 07:55:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x508}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x66, 0xd9f, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="91b7000000000000200041"], 0x14}}, 0x0) 07:55:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2a, 0x4) 07:55:48 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) fork() clock_getres(0x0, &(0x7f00000002c0)) 07:55:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x28, r1, 0x105, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x24}}}}}, 0x28}}, 0x0) 07:55:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_hwaddr=@local}) [ 159.879520] could not allocate digest TFM handle sha3-512-ce 07:55:48 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/90) 07:55:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2a, 0x4) 07:55:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:55:48 executing program 1: memfd_create(&(0x7f0000000000)='\'*2\x00', 0x3) 07:55:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x48040, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) 07:55:48 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x210801, 0x0) 07:55:48 executing program 4: io_setup(0x7, &(0x7f0000001740)=0x0) io_cancel(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000040)}, 0x0, 0x0]) 07:55:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 07:55:48 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "140cb607"}, 0x0, 0x0, @planes=0x0, 0x400}) 07:55:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 07:55:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000400)={'wg2\x00', @ifru_ivalue}) 07:55:48 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='o', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={'poly1305-generic\x00'}}) 07:55:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000080)="ff674da86dd1acb3f2b30d7553f742fb20ad86f231956331783e6ff2bf3003063d0b3155159e4df728701eba088b5efbf16da07cb7b19c37dcb2e242ac38eb350daed3e1c2b92ad9fcd90cb78542f8bf6d654e18327f1b07f4ad2405eda65ae5bfa7b176ee86d09c0085f1db4254d9d7abf7e31dedd9762218dd5ca4c2728ef5e98837d7ccbdeebedcce9ea58e7341c159199918151b3ebdada95d86219a4284fd69455c6302120d12055f89643dea6274498b822665aa6c0e33f1998bfdd6b677d241b161daf359c58eaa559ec75cbd39d542f2489df0ddb4c213b9e9a0d4", 0xdf}, {&(0x7f0000000180)="944d71c49939b5c81b170bf6d3d971bc4115f4c582956aaa720096f11923e4d291c19694d38fdfa3ec9f57683c8307f87cf32693dfb107f3baf510b4f1a3209efb6a7317123e56e5de778276f00b1c928cc75ff83f064104a5f465d4d0fe66b95c46a8efc0a2a00c9d18f10e7b9131c047fd3d0cc20eb881503390fe0580c4789e301bbfe660a604f337eac13aa1e0925864d6b7276a7e70d6513ee8418a619d7c78270fbaf49977fd3896c9d877077084cc7029ea5be63ea0fcc76e0522478269fbf0e5cf23653c44", 0xc9}, {&(0x7f0000000280)="efb897", 0x3}, {&(0x7f00000002c0)="9cd91c4e7f69ec54d38e9cfacce70b387e49ab87247bdcb6a794cbd7cc1f021888c76fc56a674a045a7371b888609ba988ff0f7e4c9871c0e8e52d767a78caabd81ff80867e04794e8fca930eee031031d5105f24f48dd8530294668f9d5ee4c50ec0aa5660137e08e2bbd3fe2cc61119128952287", 0x75}, {&(0x7f0000000340)="e05dc601d13d35bdf114813e6843b634566a9ead771c39c71ca4488a976456c8caf9cf3244c3c02b64fd392d49ed31b3bcc3ee7af87e69b5cfeabfb4c2c5f6a32ad2f9262d4b6acfc57ef15e9f15f7b367eec778ac12e86e0223ae50da9c2bdfdc9ce332f8011a332ac34697", 0x6c}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="98a3cd03498f363faa8a621ab78a9b0edcec9e99648308fa51a362aa7582569f0764e37f92ed34bd9383a7db893a810d4b05926b3765ffa07e81d1e3db027ec82bf07e5f02b34070560b81d44b94657d5cbde6138d0778bc3a5a68aa5efa747b95af7e6c1b4209ebff0ab9584aac27a02c3ac210e2ef19e80e", 0x79}, {&(0x7f0000001440)="0238cfb7e82c37ba1f89de1eecdf651e30cc8d203385f87a40dba0ac3b8e328880", 0x21}, {&(0x7f0000001480)="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", 0xa9b}], 0x9}, 0x0) 07:55:48 executing program 4: ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 07:55:48 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='o', 0x1, 0xfffffffffffffffb) 07:55:48 executing program 3: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 07:55:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 07:55:48 executing program 1: io_setup(0x3f, &(0x7f0000000c40)) 07:55:48 executing program 0: add_key$user(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)="f2", 0x1, 0xfffffffffffffffe) 07:55:48 executing program 2: socketpair(0x2c, 0x3, 0x4e0, &(0x7f0000000080)) 07:55:48 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:55:48 executing program 3: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000140)) 07:55:48 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000380), 0xfffffffffffffd4d) 07:55:49 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={'vmac64(tnepres)\x00'}}) 07:55:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 07:55:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 07:55:49 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 07:55:49 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:55:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}, {}], 0x2, &(0x7f0000000380), 0x0, 0x0) 07:55:49 executing program 1: io_setup(0x7, &(0x7f0000001740)=0x0) io_cancel(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 07:55:49 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/2) 07:55:49 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001140), 0x0, 0x0, 0x0) 07:55:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 07:55:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x707}, 0x14}}, 0x0) 07:55:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000370005f7d2438064855f940d0335fc600600122c0c0002000200000037153e200a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) 07:55:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x8) 07:55:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$omfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 07:55:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 07:55:49 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 07:55:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x707}, 0x14}}, 0x0) 07:55:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000700)={0x64, r1, 0x8e35fa11b84acd0f, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x64}}, 0x0) 07:55:49 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000100)="554bd92eee0d47092cc290a5d959a197920508bd5352f37d1b2a12902527dfebb3c5c18131dbd1176bd2dbc58466b6c5c3fc5347cc58fe2da640b9c9c7e1d5208d", 0x41}) 07:55:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x707}, 0x14}}, 0x0) [ 161.439258] omfs: Invalid superblock (0) 07:55:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 07:55:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 07:55:50 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x100000000, 0x40a81) 07:55:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x707}, 0x14}}, 0x0) 07:55:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:55:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x230, 0x9403, 0x0, 0x0, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 07:55:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 07:55:50 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x42241) [ 161.734145] xt_CT: You must specify a L4 protocol and not use inversions on it 07:55:50 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 07:55:50 executing program 2: mincore(&(0x7f0000ff9000/0x5000)=nil, 0x5000, &(0x7f0000000000)=""/254) [ 161.796775] xt_CT: You must specify a L4 protocol and not use inversions on it 07:55:50 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\v', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r0}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={'crc32c-generic\x00'}}) 07:55:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000200)) 07:55:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) 07:55:50 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 07:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 07:55:50 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 162.476805] device lo entered promiscuous mode [ 162.482596] device lo left promiscuous mode [ 162.790465] device lo entered promiscuous mode [ 162.795241] device lo left promiscuous mode [ 164.569590] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.578908] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.588794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.596759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.607385] device bridge_slave_1 left promiscuous mode [ 164.613067] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.625532] device bridge_slave_0 left promiscuous mode [ 164.631014] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.645405] device veth1_macvtap left promiscuous mode [ 164.650878] device veth0_macvtap left promiscuous mode [ 164.657048] device veth1_vlan left promiscuous mode [ 164.662241] device veth0_vlan left promiscuous mode [ 168.013584] Bluetooth: hci5: command 0x0409 tx timeout [ 169.099263] device hsr_slave_1 left promiscuous mode [ 169.108384] device hsr_slave_0 left promiscuous mode [ 169.121944] team0 (unregistering): Port device team_slave_1 removed [ 169.134063] team0 (unregistering): Port device team_slave_0 removed [ 169.145768] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 169.157365] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 169.187922] bond0 (unregistering): Released all slaves [ 169.209355] IPVS: ftp: loaded support on port[0] = 21 [ 169.320015] chnl_net:caif_netlink_parms(): no params data found [ 169.381412] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.388223] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.397250] device bridge_slave_0 entered promiscuous mode [ 169.404879] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.412857] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.420682] device bridge_slave_1 entered promiscuous mode [ 169.448552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.465930] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.500882] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.509891] team0: Port device team_slave_0 added [ 169.523217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.532381] team0: Port device team_slave_1 added [ 169.569320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.578402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.610839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.631087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.638111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.669741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.681586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.701182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.741074] device hsr_slave_0 entered promiscuous mode [ 169.751013] device hsr_slave_1 entered promiscuous mode [ 169.760478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.770931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.917585] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.924095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.930876] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.937294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.012142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.030076] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.041897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.055623] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.062499] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.082233] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.092632] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.093494] Bluetooth: hci5: command 0x041b tx timeout [ 170.106547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.120283] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.126698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.161569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.170128] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.176541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.191160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.208554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.216082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.224238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.235357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.249221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.258185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.269950] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.276021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.291518] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.299611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.318759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.325612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.350036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.368960] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.380816] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.389860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.399397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.459381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.466993] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.475990] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.487265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.494825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.502392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.515559] device veth0_vlan entered promiscuous mode [ 170.524539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.531799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.545195] device veth1_vlan entered promiscuous mode [ 170.551319] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.563643] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.578289] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.589312] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.597367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.606046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.613192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.621021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.630076] device veth0_macvtap entered promiscuous mode [ 170.636832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.646208] device veth1_macvtap entered promiscuous mode [ 170.652640] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.662420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.678016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.687350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.697796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.707294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.718016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.727450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.737529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.746937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.758596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.767765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.778580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.789358] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.797272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.806416] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.814377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.821440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.829612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.839512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.850271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.860149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.870353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.879588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.889508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.898802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.908596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.917766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.927521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.938190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.946444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.953906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.961783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.101377] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.116145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.127875] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.141802] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 07:55:59 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000280)="81", 0x1, 0x10000}], 0x0, 0x0) 07:55:59 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000001740)=0x0) io_cancel(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:55:59 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 07:55:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf2525000000080001"], 0x5c}}, 0x0) 07:55:59 executing program 2: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 07:55:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000040)) [ 171.152286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.166064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.172604] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.188094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:55:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) 07:55:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x30}}, 0x0) [ 171.280691] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000026c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x18, 0x1, 0x1, "f17a"}], 0x18}, 0x0) 07:55:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:55:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000001280)='s', 0x1}], 0x3}, 0x0) [ 171.324738] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7, 0x0, 0x10000, 0xc8, 0x1}, 0x40) 07:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@int, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "2d69da"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c3"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/213, 0x5f5e0ff, 0xd5}, 0x20) [ 171.466590] EXT4-fs error (device loop2): ext4_fill_super:4446: inode #2: comm syz-executor.2: iget: root inode unallocated 07:55:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001cc0)='A', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, &(0x7f00000006c0)=""/16, 0x10}, 0x0) [ 171.514146] EXT4-fs (loop2): get root inode failed 07:56:00 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{0xfffffffffffffffe}], 0x0, 0x0) [ 171.563351] EXT4-fs (loop2): mount failed 07:56:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x2, &(0x7f0000000100)=0x4, 0x4) 07:56:00 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 07:56:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x4, 0x4) 07:56:00 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsdef={'smackfsdef', 0x3d, 'fd'}}, {@smackfsdef={'smackfsdef', 0x3d, '+$$[\'/'}}]}}) 07:56:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 07:56:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001cc0)='A', 0x1}], 0x1, 0x0, 0x2}, 0x0) 07:56:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 07:56:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003680)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 07:56:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, &(0x7f0000000100), 0x4) 07:56:00 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf}) [ 172.200430] Bluetooth: hci5: command 0x040f tx timeout 07:56:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 07:56:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) chmod(0x0, 0x0) 07:56:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ocfs2_parent={0x18, 0x2, {{0x1000, 0x2}}}, 0x0) [ 172.245358] audit: type=1326 audit(1619596560.652:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10241 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 07:56:00 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:00 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf}) 07:56:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2030000, &(0x7f00000000c0)) 07:56:00 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x3f, 0x0, &(0x7f0000001840), 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./bus\x00', 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a61fae7fd5e5452f1695c2f04a78cfc3bdd846aed90a"]) socket(0x0, 0x0, 0x10001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4844) umount2(&(0x7f0000000000)='./bus\x00', 0x0) [ 172.386907] audit: type=1326 audit(1619596560.692:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10241 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) dup(r0) 07:56:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004640)={0x2020}, 0x2020) 07:56:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() tkill(r0, 0x0) 07:56:01 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf}) [ 172.536107] hrtimer: interrupt took 52021 ns [ 172.542455] audit: type=1326 audit(1619596560.692:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10241 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:01 executing program 3: getegid() getresuid(&(0x7f0000001180)=0x0, &(0x7f00000011c0), &(0x7f0000001200)) getresuid(&(0x7f0000001780), &(0x7f00000017c0)=0x0, &(0x7f0000001800)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00'], 0x50}, 0x0) getresuid(&(0x7f0000001240)=0x0, &(0x7f0000001280), &(0x7f00000012c0)) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="623ebf07b69c7300214c9c81f9904f55c4b02aa443bbb15d1eb7ca865984d897fbc37ea1a1b6a7f63dcbc99d62f7641f0c362c4e599d481fe5e8e076207881ed8b9a457c37ebb0e19695109b3691934c0e4673f764fa42be08d016da8eeccb890092c23da0a0a8feac2c1c04de590bda24fec53bbaa354387b5fcd1404ee246add5fb298ee3b2c80ef87f0e26c93d458335a17b16b01e45a82cbbc4148642232bf651adc0ea45f461c9c1f36577312f96855e451d89d9cb6a43fdd5519a9a5", 0xbf}, {&(0x7f0000000140)="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", 0x1000, 0xf49}], 0x2041000, &(0x7f0000001300)={[{@nodots}, {@nodots}, {@dots}], [{@uid_gt={'uid>', r0}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x34, 0x34, 0x39, 0x64, 0x63, 0x66, 0x61], 0x2d, [0x30, 0x61, 0x38, 0x33], 0x2d, [0x34, 0x38, 0x62, 0x36], 0x2d, [0x61, 0x35, 0x33], 0x2d, [0x66, 0x63, 0x39, 0x30, 0x63, 0x62, 0x64, 0x61]}}}, {@smackfshat={'smackfshat', 0x3d, '+'}}, {@subj_type={'subj_type', 0x3d, '$'}}, {@euid_gt={'euid>', r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '#!'}}, {@permit_directio}, {@obj_type}, {@uid_eq={'uid', 0x3d, r2}}]}) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000001780), &(0x7f00000017c0)=0x0, &(0x7f0000001800)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0x1, &(0x7f0000003c40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x50}, 0x0) getresuid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) pipe(&(0x7f00000022c0)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000002300)={0x0, 0x0, 0xffffffffffffffff, 0x8001}) timerfd_create(0x0, 0x800) r5 = socket(0x8, 0x2, 0x101) accept4(r5, &(0x7f0000001480)=@pptp, &(0x7f0000001500)=0x80, 0x80000) getresuid(&(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)) fork() socket$nl_audit(0x10, 0x3, 0x9) 07:56:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'geneve1\x00', @ifru_data=&(0x7f0000000180)="45c60179b64d9b4b144f336adc5db53ee5d134713b90a4f3525e705f4b14529a"}}) bind$inet(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) connect$inet(r2, 0x0, 0x0) 07:56:01 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf}) [ 172.726477] audit: type=1326 audit(1619596560.729:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) [ 172.950132] audit: type=1326 audit(1619596560.729:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=25 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 173.127137] audit: type=1326 audit(1619596560.729:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 173.164823] audit: type=1326 audit(1619596560.729:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 173.189919] audit: type=1326 audit(1619596560.729:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10256 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 173.229340] overlayfs: filesystem on './bus' not supported as upperdir [ 173.239617] audit: type=1326 audit(1619596560.768:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10260 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:01 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:01 executing program 2: socket(0x1d, 0x0, 0xfffffffd) 07:56:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'geneve1\x00', @ifru_data=&(0x7f0000000180)="45c60179b64d9b4b144f336adc5db53ee5d134713b90a4f3525e705f4b14529a"}}) bind$inet(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) connect$inet(r2, 0x0, 0x0) [ 173.265916] audit: type=1326 audit(1619596560.768:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10260 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=90 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:01 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x3f, 0x0, &(0x7f0000001840), 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./bus\x00', 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a61fae7fd5e5452f1695c2f04a78cfc3bdd846aed90a"]) socket(0x0, 0x0, 0x10001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4844) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 07:56:01 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:01 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:56:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}]]}, 0x28}}, 0x0) 07:56:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, '.%-'}}]}) 07:56:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'geneve1\x00', @ifru_data=&(0x7f0000000180)="45c60179b64d9b4b144f336adc5db53ee5d134713b90a4f3525e705f4b14529a"}}) bind$inet(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) connect$inet(r2, 0x0, 0x0) 07:56:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) inotify_init1(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x16a) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000380)='./bus\x00', 0x530401, 0xc0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf, 0x0, 0x40}) [ 173.578501] tmpfs: Bad mount option smackfsdef 07:56:02 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002680)=[{&(0x7f00000020c0)='J', 0x1}, {&(0x7f0000002140)='M', 0x1}, {&(0x7f00000021c0)="f8", 0x1}], 0x0, 0x0) 07:56:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f0000000240)={'geneve1\x00', @ifru_data=&(0x7f0000000180)="45c60179b64d9b4b144f336adc5db53ee5d134713b90a4f3525e705f4b14529a"}}) bind$inet(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) connect$inet(r2, 0x0, 0x0) [ 174.269368] Bluetooth: hci5: command 0x0419 tx timeout 07:56:02 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) inotify_init1(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x16a) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000380)='./bus\x00', 0x530401, 0xc0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf, 0x0, 0x40}) 07:56:02 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x3f, 0x0, &(0x7f0000001840), 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./bus\x00', 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a61fae7fd5e5452f1695c2f04a78cfc3bdd846aed90a"]) socket(0x0, 0x0, 0x10001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4844) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 07:56:02 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) flock(r0, 0x6) 07:56:02 executing program 5: pselect6(0x40, &(0x7f0000000000)={0xcba}, 0x0, 0x0, 0x0, 0x0) 07:56:02 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:03 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001140)=[{&(0x7f00000000c0)="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", 0x1fc, 0x4}]) 07:56:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) fchmod(r0, 0x0) 07:56:03 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x4b0880, 0x0) 07:56:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) inotify_init1(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x16a) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000380)='./bus\x00', 0x530401, 0xc0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf, 0x0, 0x40}) 07:56:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$FICLONE(r0, 0x40049409, r0) 07:56:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) 07:56:03 executing program 4: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:03 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6) 07:56:03 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred], 0x20}, 0x0) 07:56:03 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x3f, 0x0, &(0x7f0000001840), 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='./bus\x00', 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65300000028129cb2c71ce3a82041ac1a61fae7fd5e5452f1695c2f04a78cfc3bdd846aed90a"]) socket(0x0, 0x0, 0x10001) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4844) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 07:56:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) inotify_init1(0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x16a) fallocate(r1, 0x0, 0x8003, 0x8020001) r2 = open(&(0x7f0000000380)='./bus\x00', 0x530401, 0xc0) ioctl$IOCTL_STOP_ACCEL_DEV(r2, 0x40096101, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff9f76f847, 0x0, 0x26bf, 0x0, 0x40}) 07:56:03 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x899}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x3, 0x0, 0x11}) 07:56:04 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:56:04 executing program 5: socket$inet(0x2, 0x3, 0xff) 07:56:04 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 07:56:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/183, 0xb7}, {&(0x7f0000000200)=""/206, 0xfffffdd5}], 0x2, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 07:56:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="2311e18e9ccc", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @broadcast, @random="a98ab111daba", @multicast1}}}}, 0x0) 07:56:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 07:56:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) flock(r0, 0x6) 07:56:04 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@in6, 0xc, &(0x7f0000000280), 0x100000d3, &(0x7f0000000300)=""/4, 0x4}, 0x0) 07:56:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:56:04 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 07:56:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) readv(0xffffffffffffffff, &(0x7f00000001c0), 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) 07:56:04 executing program 3: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) write$tcp_mem(r0, &(0x7f0000000040)={0x0, 0x20, 0x0, 0x20, 0x1, 0xa}, 0x48) 07:56:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 07:56:04 executing program 1: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001580)={0x0, 0x0, 0xfffffffb}) 07:56:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x400000}, 0x40) 07:56:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff00000001004800040007800c0002000097ffffff00000008000100"], 0x2c}}, 0x0) 07:56:05 executing program 5: add_key$user(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x0}, &(0x7f0000001200)=' ', 0x1, 0xfffffffffffffffd) 07:56:05 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0xa0ea13b6bf54497}, 0x10) 07:56:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0xc0481273, &(0x7f0000000140)) 07:56:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x8) 07:56:05 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 07:56:05 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0505609, &(0x7f0000000240)) 07:56:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1\x00', @ifru_hwaddr=@multicast}) 07:56:05 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) 07:56:05 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001340), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001380)={0x5, @pix_mp}) 07:56:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff00000001004800040007800c0002000097ffffff00000008000100"], 0x2c}}, 0x0) 07:56:05 executing program 2: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 07:56:05 executing program 5: shmget$private(0x0, 0x4000, 0x1a26, &(0x7f0000ffc000/0x4000)=nil) 07:56:05 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x2, 0x0, @multicast1}, 0x84}) 07:56:05 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)) 07:56:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff00000001004800040007800c0002000097ffffff00000008000100"], 0x2c}}, 0x0) 07:56:05 executing program 5: keyctl$dh_compute(0x1a, 0x0, 0x0, 0x0, 0x0) 07:56:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x891a, 0x0) 07:56:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getpeername(r0, 0x0, 0x0) 07:56:05 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e5, 0x0) 07:56:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x3ff}) 07:56:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff00000001004800040007800c0002000097ffffff00000008000100"], 0x2c}}, 0x0) 07:56:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 177.538472] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 07:56:06 executing program 1: pipe(&(0x7f0000000100)) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x5800) pipe(0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) 07:56:06 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x1818, &(0x7f0000000040)='veth0_vlan\x00', 0x6}) 07:56:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 07:56:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0d05604, &(0x7f0000000240)) 07:56:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x3}, 0x90) 07:56:06 executing program 1: keyctl$dh_compute(0xf, &(0x7f00000002c0), 0x0, 0x0, 0x0) 07:56:06 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 07:56:06 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 07:56:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e8, 0x0) 07:56:06 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 07:56:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 07:56:06 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/186, 0xba}, {&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/103, 0x67}], 0x3, &(0x7f0000001800)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 07:56:06 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, 0x0) 07:56:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0x7) 07:56:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'veth1\x00', @ifru_hwaddr=@multicast}) 07:56:06 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) 07:56:06 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) 07:56:06 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc1005667, 0x0) 07:56:06 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xa2]}, 0x8}) 07:56:06 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x7fffffff}, 0x8) 07:56:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x0, 0x8000}}) 07:56:06 executing program 3: socketpair(0x22, 0x0, 0x4, &(0x7f0000001380)) 07:56:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xfffffffffffffe10) 07:56:06 executing program 0: r0 = getpgrp(0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 07:56:06 executing program 3: setgroups(0x3, &(0x7f0000000080)=[0xee00, 0x0, 0x0]) 07:56:06 executing program 4: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000004c0)={0x18, 0x0, {0x0, @remote, 'vlan1\x00'}}) clock_gettime(0x0, &(0x7f0000000240)) 07:56:06 executing program 1: r0 = fork() tgkill(r0, r0, 0x2b) waitid(0x0, 0x0, 0x0, 0x100000c, &(0x7f0000001700)) 07:56:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xc04a01) 07:56:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0xfffffffffffffe47) 07:56:06 executing program 3: socket(0x2b, 0x1, 0x6) 07:56:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}], 0x1c) 07:56:06 executing program 4: socket(0x2, 0x0, 0x40000) 07:56:06 executing program 0: clock_gettime(0x7, &(0x7f0000000240)) 07:56:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:56:06 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x5460, 0x0) 07:56:06 executing program 5: keyctl$dh_compute(0x15, 0x0, 0x0, 0x0, 0x0) 07:56:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000000)=@raw=[@initr0, @exit, @initr0, @exit, @ldst, @exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:06 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:56:06 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8914, 0x0) [ 178.426373] sctp: [Deprecated]: syz-executor.3 (pid 10686) Use of int in max_burst socket option. [ 178.426373] Use struct sctp_assoc_value instead 07:56:06 executing program 2: socketpair(0x28, 0x0, 0x28, &(0x7f0000003340)) 07:56:06 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xb20af000) r2 = dup(r1) preadv(r1, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 07:56:06 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f00000004c0)={'vxcan1\x00'}) 07:56:06 executing program 1: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000640)=""/3) 07:56:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'veth1\x00', @ifru_hwaddr=@multicast}) 07:56:06 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long}, 0x14) 07:56:07 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20402, 0x0) write$rfkill(r0, &(0x7f0000000100), 0x8) 07:56:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}], 0x1c) 07:56:07 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0x541b, 0x0) 07:56:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0xfffffffffffffd71) 07:56:07 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 07:56:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@raw=[@exit, @exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x301, 0x0) 07:56:07 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x13, 0x7, 0x0, {{0x6, '\v!^}.\a'}}}, 0x13) 07:56:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0xfffffffffffffffc, 0x0) 07:56:07 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 07:56:07 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0x0, @raw_data="0db9562b8c2da8d96d2956fc4803f3625281587b11efad870bb481ab450411368157833a4c45682ee11b36ba0bc24f7e431ab3f750107c22ba58a997b6825436063588a5694ff23197f8d8e642431f2d39fbf1a04f0cfa3a9faa01553b67c4cf76e6c87b2d31423b12a19cd0430face11d78d7b5121ca9fe70026debed9d8a755181505be6b027871d15b31b361b884d573099607ffa5ef1872a4995848481faaa06bb8ec870144c1102ffe28902d0bdc5985660ea49047f2c931fdf84f7bed24c1d2a21a028d33e"}) 07:56:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002040)={0x0, r1+10000000}) syz_genetlink_get_family_id$batadv(&(0x7f00000016c0), r0) 07:56:07 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000001940)=[{&(0x7f0000001500)=""/94, 0x5e}], 0x1, 0x0) 07:56:07 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:07 executing program 5: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:07 executing program 3: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000300)=[{}], 0x1, 0x0) 07:56:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 07:56:07 executing program 2: io_setup(0xbead, &(0x7f0000000000)) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:56:07 executing program 5: r0 = socket$inet(0x2, 0xa, 0xfffffffe) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8}) r1 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 07:56:07 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/128, 0x80}], 0x1) 07:56:07 executing program 0: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), &(0x7f0000000200)={'U-', 0x7}, 0x16, 0x3) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000140)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000280)=@known='user.incfs.size\x00', &(0x7f00000002c0)=""/18, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 07:56:08 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) unshare(0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000003940), 0x0, 0x0) 07:56:08 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x8000]) 07:56:08 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 07:56:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5, 0xf20b, 0x3, 0x600, 0x80, 0x1}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={0x0, 0x190}}, 0x40800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x1, 0x0, 0x4, 0x0, 0x6, 0x80000002}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 07:56:08 executing program 5: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 180.043933] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard 07:56:08 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 07:56:08 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 180.093195] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:56:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140), &(0x7f0000000200)={'U-', 0x7}, 0x16, 0x3) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000140)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) fgetxattr(r2, &(0x7f0000000280)=@known='user.incfs.size\x00', &(0x7f00000002c0)=""/18, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 07:56:08 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 07:56:08 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x4d) 07:56:08 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x1]) 07:56:08 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/91, 0x5b}, 0x0) dup2(r1, r0) [ 180.244009] kauditd_printk_skb: 22 callbacks suppressed [ 180.244022] audit: type=1804 audit(1619596568.608:34): pid=10854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir982939358/syzkaller.u8iZ6K/44/bus" dev="sda1" ino=14019 res=1 07:56:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 07:56:08 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 180.398923] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard 07:56:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5, 0xf20b, 0x3, 0x600, 0x80, 0x1}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={0x0, 0x190}}, 0x40800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x1, 0x0, 0x4, 0x0, 0x6, 0x80000002}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 07:56:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001880)='clear_refs\x00') write$binfmt_elf64(r0, 0x0, 0x0) [ 180.427323] audit: type=1804 audit(1619596568.787:35): pid=10881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir982939358/syzkaller.u8iZ6K/44/bus" dev="sda1" ino=14019 res=1 07:56:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f0000000080)=0x44) 07:56:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 180.491687] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:56:09 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "a09203f6127f79ad"}) 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:09 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 07:56:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 07:56:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000c80)={&(0x7f00000004c0)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=ANY=[], 0x2a8}, 0x20008082) 07:56:09 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000180)='./file0\x00') 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 07:56:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5, 0xf20b, 0x3, 0x600, 0x80, 0x1}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={0x0, 0x190}}, 0x40800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x1, 0x0, 0x4, 0x0, 0x6, 0x80000002}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 07:56:09 executing program 3: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 07:56:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@suiddir}, {@hostdata={'hostdata', 0x3d, '\'%\x1f\xbf0\xf0\xfe\xc9L7A)\x80\xd7\xb6\b\xa24\n\x95\xe1\xfa\xf4\x88\xe2\x8b\x13 j\xc5\xf6s \x9e\xe3\x01\x03\xe3\x86:\xc4\xe9\xd0\xf6<=\xf1R:D\xc5\f\xf2\x15.\xdf\xa1\xf2\x90\x9b\xca\xef\xacr\xb5\xe3at\'W\x13Q\x10\xb0U\xaag\xa8\xcc*\xe5\x93\xf2\xd4o\xd2U\x97|\xb5%\xb6\xe0OU\x83\xdc\x06\x17\x1aYT\x88,\v\x841\xb2\xbe\xc8\xd4\xcb:;\x1d\x9d\xf9\xa0\x9a\xfd()=\xe4%\xb4\xf5\xde\x7fL\x99\x93\xe61s\xd9e0a\xd2e\x1dB?\xcb\x1d\x87&\xe0Go\xfd\x16\f{v\x99\xf0\xce\xbb\x0e\x11D\x81\x94\xd8\xe5\v\v\\\x89\xf1\xfd2\xc0?3\\v\"T\xd4\x9a\x16\xbd\xa6cH\x91\\\xb5\xd8\xb1\xf6\x12[\\@\x18X\x962\xb3B)C&\xf5_p\xf6\xf1b\xb9l\xbf\xad\xc8\xbc\xcc\xf0\xe5\xb4\x89\x1d\xc6\\u'}}]}) 07:56:09 executing program 0: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) lseek(r0, 0x0, 0x4) 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 07:56:09 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001780)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0, 0x0) 07:56:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) [ 180.980911] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 181.005222] gfs2: invalid mount option: 1:;()=%L1se0aeB?&Go {vλD \2?3\v"TԚcH\ر[\@X2B)C& [ 181.026925] gfs2: can't parse mount arguments 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5, 0xf20b, 0x3, 0x600, 0x80, 0x1}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={0x0, 0x190}}, 0x40800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x1, 0x0, 0x4, 0x0, 0x6, 0x80000002}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 181.137292] IPVS: length: 4096 != 8 07:56:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@suiddir}, {@hostdata={'hostdata', 0x3d, '\'%\x1f\xbf0\xf0\xfe\xc9L7A)\x80\xd7\xb6\b\xa24\n\x95\xe1\xfa\xf4\x88\xe2\x8b\x13 j\xc5\xf6s \x9e\xe3\x01\x03\xe3\x86:\xc4\xe9\xd0\xf6<=\xf1R:D\xc5\f\xf2\x15.\xdf\xa1\xf2\x90\x9b\xca\xef\xacr\xb5\xe3at\'W\x13Q\x10\xb0U\xaag\xa8\xcc*\xe5\x93\xf2\xd4o\xd2U\x97|\xb5%\xb6\xe0OU\x83\xdc\x06\x17\x1aYT\x88,\v\x841\xb2\xbe\xc8\xd4\xcb:;\x1d\x9d\xf9\xa0\x9a\xfd()=\xe4%\xb4\xf5\xde\x7fL\x99\x93\xe61s\xd9e0a\xd2e\x1dB?\xcb\x1d\x87&\xe0Go\xfd\x16\f{v\x99\xf0\xce\xbb\x0e\x11D\x81\x94\xd8\xe5\v\v\\\x89\xf1\xfd2\xc0?3\\v\"T\xd4\x9a\x16\xbd\xa6cH\x91\\\xb5\xd8\xb1\xf6\x12[\\@\x18X\x962\xb3B)C&\xf5_p\xf6\xf1b\xb9l\xbf\xad\xc8\xbc\xcc\xf0\xe5\xb4\x89\x1d\xc6\\u'}}]}) 07:56:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000e0001004e4c424c5f4d474d540000001400060000000000000000000000000000b5040114000500ff0100000000000000000000000000010800020005"], 0x54}}, 0x0) 07:56:09 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 181.239803] gfs2: invalid mount option: 1:;()=%L1se0aeB?&Go {vλD \2?3\v"TԚcH\ر[\@X2B)C& [ 181.260055] gfs2: can't parse mount arguments 07:56:09 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 07:56:09 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$befs(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 07:56:09 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ntfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0xa000, &(0x7f0000001640)={[{@errors_recover}], [{@fsname={'fsname', 0x3d, 'NLBL_UNLBL\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '%[\xab,\'(\x9c-'}}]}) 07:56:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@suiddir}, {@hostdata={'hostdata', 0x3d, '\'%\x1f\xbf0\xf0\xfe\xc9L7A)\x80\xd7\xb6\b\xa24\n\x95\xe1\xfa\xf4\x88\xe2\x8b\x13 j\xc5\xf6s \x9e\xe3\x01\x03\xe3\x86:\xc4\xe9\xd0\xf6<=\xf1R:D\xc5\f\xf2\x15.\xdf\xa1\xf2\x90\x9b\xca\xef\xacr\xb5\xe3at\'W\x13Q\x10\xb0U\xaag\xa8\xcc*\xe5\x93\xf2\xd4o\xd2U\x97|\xb5%\xb6\xe0OU\x83\xdc\x06\x17\x1aYT\x88,\v\x841\xb2\xbe\xc8\xd4\xcb:;\x1d\x9d\xf9\xa0\x9a\xfd()=\xe4%\xb4\xf5\xde\x7fL\x99\x93\xe61s\xd9e0a\xd2e\x1dB?\xcb\x1d\x87&\xe0Go\xfd\x16\f{v\x99\xf0\xce\xbb\x0e\x11D\x81\x94\xd8\xe5\v\v\\\x89\xf1\xfd2\xc0?3\\v\"T\xd4\x9a\x16\xbd\xa6cH\x91\\\xb5\xd8\xb1\xf6\x12[\\@\x18X\x962\xb3B)C&\xf5_p\xf6\xf1b\xb9l\xbf\xad\xc8\xbc\xcc\xf0\xe5\xb4\x89\x1d\xc6\\u'}}]}) 07:56:09 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:09 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@noquota}]}) 07:56:09 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) 07:56:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 181.655069] gfs2: not a GFS2 filesystem 07:56:10 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/22, 0x16}, {&(0x7f0000000080)=""/244, 0xf4}], 0x2) 07:56:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 181.687761] gfs2: invalid mount option: 1:;()=%L1se0aeB?&Go {vλD \2?3\v"TԚcH\ر[\@X2B)C& [ 181.704747] gfs2: can't parse mount arguments 07:56:10 executing program 5: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESDEC, @ANYRESDEC]) [ 181.801901] gfs2: not a GFS2 filesystem 07:56:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 07:56:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@suiddir}, {@hostdata={'hostdata', 0x3d, '\'%\x1f\xbf0\xf0\xfe\xc9L7A)\x80\xd7\xb6\b\xa24\n\x95\xe1\xfa\xf4\x88\xe2\x8b\x13 j\xc5\xf6s \x9e\xe3\x01\x03\xe3\x86:\xc4\xe9\xd0\xf6<=\xf1R:D\xc5\f\xf2\x15.\xdf\xa1\xf2\x90\x9b\xca\xef\xacr\xb5\xe3at\'W\x13Q\x10\xb0U\xaag\xa8\xcc*\xe5\x93\xf2\xd4o\xd2U\x97|\xb5%\xb6\xe0OU\x83\xdc\x06\x17\x1aYT\x88,\v\x841\xb2\xbe\xc8\xd4\xcb:;\x1d\x9d\xf9\xa0\x9a\xfd()=\xe4%\xb4\xf5\xde\x7fL\x99\x93\xe61s\xd9e0a\xd2e\x1dB?\xcb\x1d\x87&\xe0Go\xfd\x16\f{v\x99\xf0\xce\xbb\x0e\x11D\x81\x94\xd8\xe5\v\v\\\x89\xf1\xfd2\xc0?3\\v\"T\xd4\x9a\x16\xbd\xa6cH\x91\\\xb5\xd8\xb1\xf6\x12[\\@\x18X\x962\xb3B)C&\xf5_p\xf6\xf1b\xb9l\xbf\xad\xc8\xbc\xcc\xf0\xe5\xb4\x89\x1d\xc6\\u'}}]}) 07:56:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 07:56:10 executing program 5: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESDEC, @ANYRESDEC]) [ 181.999652] gfs2: invalid mount option: 1:;()=%L1se0aeB?&Go {vλD \2?3\v"TԚcH\ر[\@X2B)C& 07:56:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 07:56:10 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 182.067480] gfs2: can't parse mount arguments 07:56:11 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000740000004f801", 0x17}, {0x0, 0x0, 0x10dfc}], 0x0, &(0x7f0000000000)={[{@fat=@codepage={'codepage', 0x3d, '1250'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:11 executing program 5: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESDEC, @ANYRESDEC]) 07:56:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000500)={0x2c, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}]}, 0x2c}}, 0x0) 07:56:11 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 07:56:11 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:11 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) 07:56:11 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 182.722372] Started in network mode [ 182.728712] Own node identity aaaaaaaaaa33, cluster identity 4711 [ 182.738818] overlayfs: overlapping lowerdir path [ 182.754773] Enabled bearer , priority 10 07:56:11 executing program 5: syz_mount_image$omfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=', @ANYRESDEC, @ANYRESDEC]) 07:56:11 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) listen(r3, 0x178) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x82594d4c963e42b6, 0x0) getpeername$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000008000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="3400000024000100"/20, @ANYRES32=r7, @ANYBLOB="00000800000008000000000009000100ff0100000000000004000200"], 0x34}, 0x8}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0200002400df2500"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x24c}, 0x1, 0x0, 0x0, 0xc850}, 0x2048040) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 07:56:11 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) 07:56:11 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 07:56:11 executing program 1: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r0, 0x10, 0x0, 0x1000) 07:56:11 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@acl}]}) 07:56:11 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 182.974545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:11 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 07:56:11 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) r3 = dup3(r1, r2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00003ba000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 07:56:11 executing program 1: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r0, 0x10, 0x0, 0x1000) 07:56:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 07:56:11 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='zonefs\x00', 0x8000, &(0x7f00000002c0)='[)\x00') fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x5, 0x59, 0x81, 0x3, 0x0, 0x7, 0x1, 0x0, 0x6}, 0x0) prlimit64(0x0, 0x6, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x3c, 0xe606, 0x7, 0x400, 0x5d499ed6, 0x4, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 183.197315] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.287157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.321467] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.364520] syz-executor.0 (11121) used greatest stack depth: 23208 bytes left 07:56:11 executing program 1: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r0, 0x10, 0x0, 0x1000) 07:56:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc020000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f00000000000000000100007fffffff000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001", 0x1b, 0x11100}], 0x0, &(0x7f0000013c00)=ANY=[]) 07:56:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 07:56:11 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:11 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) listen(r3, 0x178) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x82594d4c963e42b6, 0x0) getpeername$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000008000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b80)=ANY=[@ANYBLOB="3400000024000100"/20, @ANYRES32=r7, @ANYBLOB="00000800000008000000000009000100ff0100000000000004000200"], 0x34}, 0x8}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0200002400df2500"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x24c}, 0x1, 0x0, 0x0, 0xc850}, 0x2048040) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x8910, 0x0) [ 183.656192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 07:56:12 executing program 1: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) fallocate(r0, 0x10, 0x0, 0x1000) [ 183.698893] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 183.723574] EXT4-fs (loop2): orphan cleanup on readonly fs 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 183.773603] EXT4-fs warning (device loop2): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:56:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') ioctl$FIBMAP(r0, 0x1, 0x0) [ 183.848000] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 183.880429] 32-bit node address hash set to aaaa9900 [ 183.890650] EXT4-fs error (device loop2): ext4_orphan_get:1257: comm syz-executor.2: bad orphan inode 17 [ 183.935218] ext4_test_bit(bit=16, block=18) = 0 [ 183.940118] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x5, 0x59, 0x81, 0x3, 0x0, 0x7, 0x1, 0x0, 0x6}, 0x0) prlimit64(0x0, 0x6, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 183.976238] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 184.033728] syz-executor.0 (11186) used greatest stack depth: 23040 bytes left 07:56:12 executing program 5: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000000640)={[{@loccookie}, {@quota_account}]}) 07:56:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000001c0)="0f01c3baf80c66b83fe8e28966efbafc0cec66b9800000c00f326635000100000f30baa100b80600ef3e0f0b66b92c00000066b85841000066ba000000000f300fc7330f352e7907660f380601", 0x4d}], 0x1, 0x10, &(0x7f00000002c0)=[@flags, @flags={0x3, 0x80212}], 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x2, 0x9, 0x8, 0x0, 0xd6, 0xc1, 0x4b, 0x19, 0x3, 0x40, 0x2, 0xe0, 0x0, 0x1f, 0x8, 0x72}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc020000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f00000000000000000100007fffffff000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001", 0x1b, 0x11100}], 0x0, &(0x7f0000013c00)=ANY=[]) 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 184.186664] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:56:12 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) listen(0xffffffffffffffff, 0x178) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x82594d4c963e42b6, 0x0) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000008000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2048040) [ 184.344834] gfs2: not a GFS2 filesystem 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 07:56:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{}, {}, {0x0, 0xaf}]}}) [ 184.484330] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 184.507104] EXT4-fs (loop2): orphan cleanup on readonly fs [ 184.515051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x0, @initdev}}) 07:56:12 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b", 0x29, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:12 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 184.654237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.655966] EXT4-fs warning (device loop2): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 07:56:13 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 184.789441] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 184.815297] EXT4-fs error (device loop2): ext4_orphan_get:1257: comm syz-executor.2: bad orphan inode 17 [ 184.876304] ext4_test_bit(bit=16, block=18) = 0 [ 184.881988] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 07:56:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b26c68604c7766a5d32159aa97199e1959a0e593dfe27dff4745d9d12c25de374899f27b4", 0x4d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:13 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x2008840, &(0x7f0000000100)) 07:56:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)) 07:56:13 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b", 0x29, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:56:13 executing program 0: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240), &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001680)={[{@utf8}, {@nls={'nls', 0x3d, 'none'}}]}) 07:56:13 executing program 3: open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) mount$9p_unix(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=unix,', {[{@msize}]}}) 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b26c68604c7766a5d32159aa97199e1959a0e593dfe27dff4745d9d12c25de374899f27b4", 0x4d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:13 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b", 0x29, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 185.122450] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/25) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard}]}) [ 185.234504] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. [ 185.261615] ntfs: (device loop0): parse_options(): Unrecognized mount option . 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:13 executing program 0: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240), &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001680)={[{@utf8}, {@nls={'nls', 0x3d, 'none'}}]}) 07:56:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/25) [ 185.345127] gfs2: not a GFS2 filesystem 07:56:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b26c68604c7766a5d32159aa97199e1959a0e593dfe27dff4745d9d12c25de374899f27b4", 0x4d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard}]}) 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, 0x0, &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 07:56:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/25) [ 185.476000] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:56:13 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b", 0x29, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 185.544634] gfs2: not a GFS2 filesystem 07:56:13 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) 07:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard}]}) 07:56:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/25) 07:56:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc177e55b26c68604c7766a5d32159aa97199e1959a0e593dfe27dff4745d9d12c25de374899f27b4", 0x4d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 185.603224] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. [ 185.626063] ntfs: (device loop0): parse_options(): Unrecognized mount option . 07:56:14 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) 07:56:14 executing program 0: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240), &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001680)={[{@utf8}, {@nls={'nls', 0x3d, 'none'}}]}) 07:56:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x81, 0x3, 0x0, 0x7, 0x1, 0x0, 0x6}, 0x0) read$FUSE(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 185.811533] gfs2: not a GFS2 filesystem 07:56:14 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) 07:56:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard}]}) 07:56:14 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 07:56:14 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) [ 185.935599] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:56:14 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) [ 186.015959] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. [ 186.026397] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 186.136563] gfs2: not a GFS2 filesystem 07:56:14 executing program 0: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240), &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001680)={[{@utf8}, {@nls={'nls', 0x3d, 'none'}}]}) 07:56:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x3c, 0xe606, 0x7, 0x400, 0x5d499ed6, 0x4, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:56:14 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) [ 186.975954] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 07:56:15 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3f9) 07:56:15 executing program 4: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 07:56:15 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000000)=""/41, &(0x7f0000000080)=0x29) 07:56:15 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) 07:56:15 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)) [ 187.254248] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. [ 187.274117] ntfs: (device loop0): parse_options(): Unrecognized mount option . 07:56:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:56:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, r2, 0x57fd127f3b956329}, 0x14}}, 0x0) 07:56:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x64, r1, 0xa09, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'u:object_r:app_data_file:s0:c512,c768\x00'}]}, 0x64}}, 0x0) 07:56:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x5, 0x29, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={r4, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={r5}) 07:56:15 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000002640)=[{&(0x7f0000000080)=""/244, 0xf4}], 0x1) 07:56:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x3c, 0xe606, 0x7, 0x400, 0x5d499ed6, 0x4, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:56:15 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@uni_xlateno}]}) 07:56:15 executing program 5: syz_mount_image$gfs2(0x0, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) 07:56:15 executing program 3: syz_mount_image$ntfs(&(0x7f0000001100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f00000012c0)={[{@nls={'nls', 0x3d, 'cp866'}}, {@errors_remount}, {@mft_zone_multiplier}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_no}, {@disable_sparse_no}, {@dmask}, {@disable_sparse_yes}, {@nls={'nls', 0x3d, 'cp864'}}, {@umask}]}) [ 187.679060] FAT-fs (loop4): Directory bread(block 6) failed 07:56:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) 07:56:16 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSSOFTCAR(r0, 0x8910, 0x0) [ 187.727564] print_req_error: I/O error, dev loop5, sector 0 [ 187.743959] hpfs: hpfs_map_sector(): read error 07:56:16 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x2, 0x2) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 07:56:16 executing program 3: link(0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001780)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0, 0x0) 07:56:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) 07:56:16 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000000c0)={[{@quota_quantum={'quota_quantum', 0x3d, 0x400}}]}) 07:56:16 executing program 4: syz_mount_image$ntfs(&(0x7f0000001100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='nls=cp866,errors=r']) 07:56:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) [ 188.465313] ntfs: (device loop4): parse_options(): Invalid errors option argument: r [ 188.497835] gfs2: not a GFS2 filesystem [ 188.632379] gfs2: not a GFS2 filesystem 07:56:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x3c, 0xe606, 0x7, 0x400, 0x5d499ed6, 0x4, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:56:17 executing program 5: syz_mount_image$hfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240), &(0x7f0000000280)='./file0/file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000001680)={[{@nls={'nls', 0x3d, 'none'}}]}) 07:56:17 executing program 0: getgid() fork() sendmsg$unix(0xffffffffffffffff, 0x0, 0x4004804) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x40800) syz_open_dev$mouse(&(0x7f0000000bc0), 0xffffffffffffffd3, 0x10001) 07:56:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 07:56:17 executing program 4: r0 = getgid() r1 = fork() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="3f43d36c86e49d7a8e345533586277b884d5ea93f70a79d4be1728604d89a1faadd1f49fa2051a4d4b24a2a69fc820013b13fa9eeeb05611acc4a7ea9170d3f8cc1fc1a09d5458e3022c6e45f1725c67b49f9a09ad4eb3298ebb4f03251f58c8a59e37fc411159a9ea10aa1d8f1126ec5b239b58e9e304f5a0aeb8bfdaf5c3c8f75b0628a76111b96f11ec6782d2c8c4faa4b683081a4786e5e60ed1909bd1dc4014961d5c4e2aec314cd6c72e8658489ba8ad8b77b2461f9fca6e8ead062ef991e2574f37a3b2f83a9e37e95c6627d5f7c89d76afe10a", 0xd7}, {&(0x7f0000000180)="13ef0fb2967b32d733703b662abd48ba948f55fcd36a6f67f64773bbccfe17781ad5c51b0e223e02807529820cc0bc982e0f0a7211cba11d404aefbd25f490cddaa50788ba8ac0e76d21ebcdd17de4a566b6048051dc858d0e454060953dcfac4f5d99ca5f19cfa5e6a9c9cbf3258f4291a1c644a5019a287c98cb539a600fdf8c953811d6ef1d10de367c1d2ecd1a6a62b55766cc57413441702e08788927d8e720392abb8881b862cc3d29f6108147392e1ed86e18dff3ef6b77c212b31425b8a5150a7a8c86", 0xc7}, {&(0x7f0000000280)="1b41694e006bfd5dbe23d0d21ff64404e72a3c108f1f4b569b0b92d2b683d02f3cc55cc692c4af0b522f509f0e8751cc78d4d8fd1d6f200d946cbb5903fd955175eb64ded771cf121d4c0a9d94346ff6ad35b47ff831a6f123ee372e7009395d55d71e31f301eb5c184d2399621b1dd9a9fe2a4d1549a3e654e84e391bc8e891e7a48f6a92a0130209e8cf51f93d2c001cf843262c83a1b9dc1dfa51945eda417a6cf5e60768dc579ac5e0947ead878b824f386897328ffd6e451be4456e95037c68ce29946512e4f7b0ca5ac408a4d640f5f1ece443cbaf3ef9607a2936d3e4764856c4adca7e86e8592cf79c7c57517c933aa3d428", 0xf6}, {&(0x7f0000000380)="f2d03b37a0938cbfd0a614df826baa1872722e2c20825944ce6af8094f6e237c17ec767056f2851540d327213a3dda67c1f8edf652dbb91241bbfd754b848a0016f747fb15aff82d8a8e480f0ad7a2e05d31b6feba809d6bbd7249c5e5425fadee294ab22b52cc45d722e6cbcef9d4777c36d3d61e94b1109cf6bdfb619098624647b57cb96b547d5bf665ec4d32ff4c7cbe4501b83e9872f1d4f532a68f", 0x9e}], 0x4, &(0x7f0000000480)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r0}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x68}, 0x4004804) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000540)=[@mss={0x2, 0x8000}, @window={0x3, 0x5, 0x87e4}, @sack_perm, @timestamp], 0x4) timer_create(0x7, &(0x7f0000000680)={0x0, 0x2f, 0x1, @thr={&(0x7f0000000580)="c9fbff085b7605234a79a6591e19e309513c44af79a3626e2ed73beb8027bb403da26ec8afedad5aeab730a9b09bded40b72b5c24300837ec14941f62f39f681e8b106162494df0a4fed56a74dd1766c638982ab6ce2c8b2e6553ccd85e329565914d50c5ac76c07d6c2439709b483d6d0ac6601b8ac6fbf3df83698235a9e1bc6adbd87b237e4eddef873f3e8", &(0x7f0000000640)="785e0e497e55ef9641493ab4d8ccaf39dd263fa4ac9682beba2c85"}}, &(0x7f00000006c0)) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000700)={0xd, 0x6, 0x4}) r2 = perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x81, 0x4, 0xc0, 0xce, 0x0, 0x30b, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000740), 0xa0827075a41e7e41}, 0x1, 0x2, 0x6, 0x4, 0x45f71659, 0x7, 0x3, 0x0, 0x7, 0x0, 0x100000001}, r1, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0xfffffffffffffffe) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4810) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000900)={0x0, 0x0}) sched_rr_get_interval(r3, &(0x7f0000000980)) pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000b80)={0x5, {0x6, 0x0, 0x19, 0x80000000, 0x2, 0x7}}) [ 188.976145] xt_hashlimit: overflow, try lower: 0/0 07:56:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 07:56:17 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc1", 0x26, 0x600}, {0x0, 0x0, 0x100010e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '950'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:17 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x51) 07:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 07:56:17 executing program 0: r0 = fork() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="13ef0fb2967b32d733703b662abd48ba948f55fcd36a6f67f64773bbccfe17781ad5c51b0e223e02807529820cc0bc982e0f0a7211cba11d404aefbd25f490cddaa50788ba8ac0e76d21ebcdd17de4a566b6048051dc", 0x56}, {&(0x7f0000000280)="1b41694e006bfd5dbe23d0d21ff64404e72a3c108f1f4b569b0b92d2b683d02f3cc55cc692c4af0b522f509f0e8751cc78d4d8fd1d6f200d946cbb5903fd955175eb64ded771cf121d4c0a9d94346ff6ad35b47ff831a6f123ee372e7009395d55d71e31f301eb5c184d2399621b1dd9a9fe2a4d1549a3e654e84e391bc8e891e7a48f6a92a0130209e8cf51f93d2c001cf843262c83a1b9dc1dfa51945eda417a6cf5e60768dc579ac5e0947ead878b824f386897328ffd6e451be4456e95037c68ce29946512e4f7b0ca5ac408a4d640f5f1ece443cb", 0xd7}, {&(0x7f0000000380)}], 0x4, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x4004804) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000540)=[@window={0x3, 0x5}, @sack_perm, @timestamp], 0x3) timer_create(0x7, &(0x7f0000000680)={0x0, 0x2f, 0x1, @thr={&(0x7f0000000580), &(0x7f0000000640)}}, 0x0) perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x0, 0x4, 0xc0, 0xce, 0x0, 0x0, 0x800, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa0827075a41e7e41}, 0x1, 0x2, 0x0, 0x4, 0x45f71659, 0x7, 0x3, 0x0, 0x7, 0x0, 0x100000001}, r0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4810) sched_rr_get_interval(0x0, &(0x7f0000000980)) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x40800) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000b80)={0x0, {0x6, 0x0, 0x19, 0x80000000, 0x0, 0x7}}) syz_open_dev$mouse(&(0x7f0000000bc0), 0xffffffffffffffd3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000d00)={@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, {&(0x7f0000000c00)=""/130, 0x82}, &(0x7f0000000cc0)}, 0xa0) socketpair(0x4, 0x2, 0x0, &(0x7f0000000dc0)) 07:56:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 07:56:17 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc1", 0x26, 0x600}, {0x0, 0x0, 0x100010e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '950'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x3c, 0xe606, 0x7, 0x400, 0x5d499ed6, 0x4, 0x0, 0x800}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:56:18 executing program 4: pipe2(&(0x7f0000000a00)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, 0x0, 0x0) 07:56:18 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 07:56:18 executing program 3: r0 = getgid() r1 = fork() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="3f43d36c86e49d7a8e345533586277b884d5ea93f70a79d4be1728604d89a1faadd1f49fa2051a4d4b24a2a69fc820013b13fa9eeeb05611acc4a7ea9170d3f8cc1fc1a09d5458e3022c6e45f1725c67b49f9a09ad4eb3298ebb4f03251f58c8a59e37fc411159a9ea10aa1d8f1126ec5b239b58e9e304f5a0aeb8bfdaf5c3c8f75b0628a76111b96f11ec6782d2c8c4faa4b683081a4786e5e60ed1909bd1dc4014961d5c4e2aec314cd6c72e8658489ba8ad8b77b2461f9fca6e8ead062ef991e2574f37a3b2f83a9e37e95c6627d5f7c89d76afe10a", 0xd7}, {&(0x7f0000000180)="13ef0fb2967b32d733703b662abd48ba948f55fcd36a6f67f64773bbccfe17781ad5c51b0e223e02807529820cc0bc982e0f0a7211cba11d404aefbd25f490cddaa50788ba8ac0e76d21ebcdd17de4a566b6048051dc858d0e454060953dcfac4f5d99ca5f19cfa5e6a9c9cbf3258f4291a1c644a5019a287c98cb539a600fdf8c953811d6ef1d10de367c1d2ecd1a6a62b55766cc57413441702e08788927d8e720392abb8881b862cc3d29f6108147392e1ed86e18dff3ef6b77c212b31425b8a5150a7a8c86", 0xc7}, {&(0x7f0000000280)="1b41694e006bfd5dbe23d0d21ff64404e72a3c108f1f4b569b0b92d2b683d02f3cc55cc692c4af0b522f509f0e8751cc78d4d8fd1d6f200d946cbb5903fd955175eb64ded771cf121d4c0a9d94346ff6ad35b47ff831a6f123ee372e7009395d55d71e31f301eb5c184d2399621b1dd9a9fe2a4d1549a3e654e84e391bc8e891e7a48f6a92a0130209e8cf51f93d2c001cf843262c83a1b9dc1dfa51945eda417a6cf5e60768dc579ac5e0947ead878b824f386897328ffd6e451be4456e95037c68ce29946512e4f7b0ca5ac408a4d640f5f1ece443cbaf", 0xd8}, {&(0x7f0000000380)="f2d03b37a0938cbfd0a614df826baa1872722e2c20825944ce6af8094f6e237c17ec767056f2851540d327213a3dda67c1f8edf652dbb91241bbfd754b848a0016f747fb15aff82d8a8e480f0ad7a2e05d31b6feba809d6bbd7249c5e5425fadee294ab22b52cc45d722e6cbcef9d4777c36d3d61e94b1109cf6bdfb619098624647b57cb96b547d5bf665", 0x8b}], 0x4, &(0x7f0000000480)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r0}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x68}, 0x4004804) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000540)=[@mss={0x2, 0x8000}, @window={0x3, 0x5, 0x87e4}, @sack_perm, @timestamp], 0x4) timer_create(0x7, &(0x7f0000000680)={0x0, 0x2f, 0x1, @thr={&(0x7f0000000580)="c9fbff085b7605234a79a6591e19e309513c44af79a3626e2ed73beb8027bb403da26ec8afedad5aeab730a9b09bded40b72b5c24300837ec14941f62f39f681e8b106162494df0a4fed56a74dd1766c638982ab6ce2c8b2e6553ccd85e329565914d50c5ac76c07d6c2439709b483d6d0ac6601b8ac6fbf3df83698235a9e1bc6adbd87b237e4eddef873f3e8", &(0x7f0000000640)="785e0e497e55ef9641493ab4d8ccaf39dd263fa4ac9682beba2c85"}}, &(0x7f00000006c0)) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000700)={0xd, 0x6, 0x4}) r2 = perf_event_open(&(0x7f0000000780)={0x4, 0x80, 0x81, 0x4, 0xc0, 0xce, 0x0, 0x30b, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000740), 0xa0827075a41e7e41}, 0x1, 0x2, 0x6, 0x4, 0x45f71659, 0x7, 0x3, 0x0, 0x7, 0x0, 0x100000001}, r1, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0xfffffffffffffffe) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4810) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000900)={0x0, 0x0}) sched_rr_get_interval(r3, &(0x7f0000000980)) pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000b80)={0x5, {0x6, 0x0, 0x19, 0x80000000, 0x2, 0x7}}) 07:56:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc1", 0x26, 0x600}, {0x0, 0x0, 0x100010e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '950'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:18 executing program 0: timer_create(0x0, 0x0, &(0x7f00000006c0)) 07:56:18 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 07:56:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125f, 0xffffffffffffffff) 07:56:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3e354fea1125617c1ca3ccdec5fef34bdeaf55d30725f0008211c0ea9f5f2ff2fd09e572cc1", 0x26, 0x600}, {0x0, 0x0, 0x100010e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '950'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 07:56:18 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) 07:56:18 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000200)=0x80, 0x4) r0 = socket(0xb, 0x800, 0x7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x8, 0x10, 0x5, 0xffffff00, {{0x1c, 0x4, 0x3, 0x4, 0x70, 0x68, 0x0, 0x2, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0x4f, 0x0, 0x3, [0x3, 0x4, 0x1]}, @generic={0x44, 0x10, "7e4a58cf389e297a121912eab2f6"}, @rr={0x7, 0xf, 0xa0, [@empty, @multicast1, @private=0xa010100]}, @generic={0x89, 0x5, "96b480"}, @generic={0x86, 0xb, "d4d61965776574c6db"}, @timestamp={0x44, 0x10, 0x80, 0x0, 0x6, [0xff, 0x8, 0x4]}, @timestamp_prespec={0x44, 0xc, 0xab, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x7ff}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', r1, 0x4, 0x0, 0xff, 0x80000001, 0x0, @private2, @mcast1, 0x80, 0x7, 0x5d, 0x1}}) r2 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000008, 0x1}, @ethernet={0x1}, @qipcrtr={0x2a, 0x0, 0x2}, 0xfffc, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000240)='sit0\x00', 0x0, 0xfffffffffffffff0}) setsockopt$inet_mreqn(r2, 0x0, 0x5, &(0x7f0000000000)={@local, @dev}, 0x3) 07:56:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, &(0x7f0000000080)='cp|Ren\x00\x00\x00\x00\x00\x00') [ 190.415497] hugetlbfs: Bad mount option: "cp|Ren" 07:56:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x541b) 07:56:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 07:56:19 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 07:56:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x2}}, 0xb8}}, 0x0) 07:56:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 07:56:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newpolicy={0x13c, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@loopback}, {{@in=@broadcast}, 0xa, @in6=@rand_addr=' \x01\x00'}]}]}, 0x13c}}, 0x0) 07:56:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x48041, 0x0) lgetxattr(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)=@known='security.selinux\x00', &(0x7f0000002c80)=""/59, 0x3b) 07:56:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) connect(r0, &(0x7f0000000200)=@nl=@proc, 0x80) 07:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)={0x14}, 0x14}, 0x8}, 0x0) 07:56:19 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 07:56:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x3567}, 0x80) 07:56:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 07:56:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x20, r0, 0x0, 0x2) 07:56:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 07:56:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 07:56:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c02) 07:56:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1264) [ 191.129387] ptrace attach of "/root/syz-executor.5"[11805] was attempted by "/root/syz-executor.5"[11807] 07:56:19 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000640)=[{}], &(0x7f0000001bc0)={0x0, 0x3938700}) 07:56:19 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 07:56:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x638, 0x1, 0x14, 0x5, "0f3e54eccf5bcd11fbc7196b1754b2eb171d558dc5b6d0bbd4face987d801cb16a711e9605f41c7a188a5d282bdbaccd7bfb071a0ff76273d8f68201e87926fb", "09acb3e5d5e417c1f4c784e1c756497a004d284d15236a91282e22c8d6f42ef4", [0x9, 0x4]}) 07:56:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80087601, 0x0) 07:56:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0xc, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:56:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_IE={0x17, 0x2a, [@supported_rates, @mesh_config={0x71, 0x7}, @gcr_ga={0xbd, 0x6}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}]]}, 0x54}}, 0x0) 07:56:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001200)={0x20, r1, 0x89f0160c83f87f25, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 07:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x9}]}]}, 0x20}}, 0x0) 07:56:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 07:56:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101286) 07:56:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) close(r1) 07:56:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 07:56:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @hci, @xdp, @generic={0x0, "87bcb6eada52c62ff01b94187bab"}}) 07:56:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x8001, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:56:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newpolicy={0x13c, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@loopback}, {{@in=@broadcast}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0x13c}}, 0x0) 07:56:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)='cpuset\x00') capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000200)) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:56:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newpolicy={0xb8, 0x1d, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@empty}}}, 0xb8}}, 0x0) 07:56:19 executing program 0: clone(0x100000, 0x0, &(0x7f0000000140), 0x0, 0x0) 07:56:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @nl=@proc, @in={0x2, 0x0, @loopback}, @xdp}) 07:56:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x80081272, r2) 07:56:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1261) [ 191.675938] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 07:56:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x83, 0x0) [ 191.753249] kauditd_printk_skb: 2 callbacks suppressed [ 191.753261] audit: type=1800 audit(1619596580.035:36): pid=11879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14115 res=0 07:56:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@loopback}, {@in=@local, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 07:56:20 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{&(0x7f0000000040)=@generic={0x0, "a779b7a10a6ad9b1f717aaf3bc695f8087f849615c288752105286e001663f5d14a4c2a44fe27ff7246612a0e3011d2186cedda3fc85a4264d17bb39786cba1498acf52fc5a44e6e76ecae1f709a1c3686bd3e2cda34281deb72e4348a1757a5a43ebbcc9d8a8e9aad526598ed07d05edfb26a6ccf8dc20bb7483d55ccbe"}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000000)={@local, @dev}, 0xa8) 07:56:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@loopback}]}]}, 0xfc}}, 0x0) [ 191.893914] audit: type=1800 audit(1619596580.085:37): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14115 res=0 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000680)={'syz0', "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"}, 0x14a) 07:56:20 executing program 4: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) lseek(r0, 0x0, 0x4) 07:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}}, 0x0) 07:56:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_SAE_PASSWORD={0x4}]]}, 0x34}}, 0x0) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 0: r0 = socket(0xa, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x125f, 0xffffffffffffffff) 07:56:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x2, &(0x7f00000001c0)={@private0}, 0x14) 07:56:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40}, 0x0) 07:56:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000440)) 07:56:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x5c, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x65, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}, @CTA_NAT_SRC={0x0, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x0, 0x4, @remote}, @CTA_NAT_PROTO={0x0, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MAX]}]}]}, 0x5c}}, 0x0) 07:56:20 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8db328", 0xc, 0x6, 0x0, @dev, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:56:20 executing program 1: syz_emit_ethernet(0x83, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8db328", 0x4d, 0x11, 0x0, @dev, @local, {[], {0x0, 0x0, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "9827df87c188d5d7c5d01593f982f5bea73b6fc90b5111128b9a071dab8f9a15c63213f2be62b8491b4d405af32a227a8b479c93598953fe144aa2508af29cd49a"}}}}}}}, 0x0) 07:56:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 192.353849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.391463] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], &(0x7f0000000080)=""/223, 0x65, 0xdf, 0x1}, 0x20) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xa, 0x0, 0x0) 07:56:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8980, 0x0) 07:56:20 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000a5c0)=ANY=[@ANYBLOB="8c4c00003000f5ffffff00000000000000000000784c0100500001000c000100736b6265646974003c0002801800090020000000000000000000000000000001000000000800030000000000180002"], 0x4c8c}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 07:56:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2f, &(0x7f0000002500), &(0x7f0000002540)=0xc) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f00000001c0)={@private0}, 0x14) 07:56:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x500, 0x340, 0x250, 0xffffffff, 0x250, 0x0, 0x5b0, 0x5b0, 0xffffffff, 0x5b0, 0x5b0, 0x5, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@inet=@socket3={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @remote, [], [], 'batadv_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4, @icmp_id}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_batadv\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'vxcan1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 07:56:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @link_local, "f3e5bfa3", @empty, "3f23e877"}}}}, 0x0) [ 192.611812] netlink: 19492 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x1, &(0x7f0000000980)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000a00)='syzkaller\x00', 0x7, 0xf1, &(0x7f0000000a40)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 192.695942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_hsr\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x8}}) 07:56:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x10, 0x778, 0x0, 0x4}, 0x40) 07:56:21 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60"], 0x0) 07:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x4, &(0x7f0000000040)={@local}, 0x65) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x48000000, 0x80000001, 0x200}, 0x40) 07:56:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @mcast1, @private2, 0x0, 0x400}) 07:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) 07:56:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 07:56:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x5, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 07:56:21 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:56:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 07:56:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd80, &(0x7f0000002740)={@private, @rand_addr, @broadcast}, 0xc) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x1, 0x801}, 0x40) 07:56:21 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x6, 0x0, 0x0) 07:56:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10) 07:56:21 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:56:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000002740)={@private, @rand_addr, @broadcast}, 0xc) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, 0x0, 0x0) 07:56:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @random="beba19c837c5", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9d65cf", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@hopopts], {0x0, 0x0, 0x8}}}}}}, 0x0) 07:56:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xe6, &(0x7f00000000c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x778, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x6, r0}, 0x38) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 0: bpf$MAP_CREATE(0xe, 0x0, 0x0) 07:56:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 07:56:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5211a1", 0x44, 0x29, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 07:56:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x12, &(0x7f00000001c0)={@private0}, 0x14) 07:56:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:56:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfe01}) 07:56:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000001a40)=""/235, 0x26, 0xeb, 0x1}, 0x20) 07:56:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01], 0x160}, 0x0) 07:56:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) 07:56:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 07:56:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:56:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0xa203, 0x7398, 0xd0e0000, 0x0, 0x83, 0x300, 0x1d8, 0x1d8, 0x300, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'geneve0\x00', 'erspan0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {0x280}, [@common=@inet=@hashlimit3={{0x158}, {'xfrm0\x00', {0x0, 0x800, 0x0, 0x0, 0x0, 0xe17, 0x21}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'vcan0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 07:56:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_test}) 07:56:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x3}, 0x40) 07:56:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x22, 0x0, 0x0) 07:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f80)={0x34, r1, 0x11, 0x0, 0x0, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 07:56:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x8}}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9d3ec8715c44a865, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x400}) 07:56:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x778, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 07:56:22 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) [ 194.668721] Cannot find add_set index 0 as target 07:56:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 0: syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x78949e3f916bbdf6) 07:56:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000060c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 07:56:23 executing program 2: syz_open_dev$vcsa(&(0x7f00000060c0), 0x0, 0x0) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000006380), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 07:56:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, 0x0}, 0x0) 07:56:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 4: getpeername(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 07:56:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002b80)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="f7e2ab960f62"}, 0x80) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 07:56:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:23 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r0, 0x0, 0x0) 07:56:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:56:23 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1a0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001140)={0x0, 0x80000001}) 07:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) 07:56:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x1, 0xaa, &(0x7f0000000540)=""/170, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x3}, 0x10}, 0x78) [ 195.483960] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.489578] ieee802154 phy1 wpan1: encryption failed: -22 07:56:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:23 executing program 1: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000aa1000/0x3000)=nil) 07:56:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) fork() [ 195.641920] audit: type=1326 audit(1619596583.884:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12227 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 195.687206] audit: type=1326 audit(1619596583.923:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12227 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 195.717871] audit: type=1326 audit(1619596583.933:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12227 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:24 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:56:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fork() fcntl$lock(r1, 0x25, &(0x7f0000000000)) 07:56:24 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000000000)={0x0, "e888798ef8c036bc460e1616cdc854e2be632a907e4b868f31695bd60bbe804165e99ee89f06f8dc22e4588706ef3b39bb887a9c3873b7761a66706c4aa81cba5c0c34653110dbfc2783c9bb8609dbac66b0a013fd9b0f5b4b4b8e376900851adc6cf70eecabe3ea4ccf964ca886295a262236f1876087ad9a7aa9ab5c6c56f64a579f163fbda70a4ba47e67926ebb90ca4306efbdab030400b2983aa0f5cb6c64ed7b682fb00b5d61080a74264b47fcbadddf64cd15fd87148b17fe66c5cc5aef37c16ea7ce5754f1bc987a6b644a16777fe05aa4296e938e3a69"}, 0xe3, 0x800) r0 = msgget$private(0x0, 0x8) msgsnd(r0, &(0x7f0000000100)={0x1, "508da677a56f3ab6c6569afab1c3f26db77bb185cacc9d833bedec9b9983510bdd033a27056dfb3c114f89a63445600272a443ab538e892ea4023df5a8bd7cc9a7c8ec39178a890be23e5f5d9fcb25fbfe69192fd13a1a04c4bc2f95b1253816f95a4e944ad2614bd7d2a9986cbb8776cb49e4d5d3b88eb38955f6230a536c1f3b95c440f5c70b6c6cbe46e5363e897aed40f4d643ef0cea4445301749adaf010484e1f00763db0bd62a7b187bf377ad56057b"}, 0xbb, 0x800) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/8}, 0x10, 0x3, 0x0) msgsnd(r0, &(0x7f0000000200)={0x0, "37b88d5ba98ab2dd641ebd24232df57e9c725fa5db0f40a98b9adf7c4b9174ed1ff11f87e1b89c504354b10e131b8e9df1284e552e696dfa5aed41b41d67641f800449c27227f337769662b8eb8d8e6688a6"}, 0x5a, 0x0) msgrcv(r0, &(0x7f0000000280)={0x0, ""/79}, 0x57, 0x2, 0x800) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000300)=""/67) msgsnd(0x0, &(0x7f0000000380)={0x1, "650522e989941376646f3d0b08db9cbd1d18ab64f372ae821ef1c7041725b3ac4d5d567d578fed4cd2a6bae3663595bced2ee7a4c65d3457c5e2a418c153a18b6c7e7c790a0118c2bddeb0004d028182eee0f8786b724ef35211ff17cd1954b2f0531adde6c31886d17d"}, 0x72, 0x0) msgrcv(r0, &(0x7f0000000400)={0x0, ""/190}, 0xc6, 0x1, 0x800) r1 = msgget$private(0x0, 0x450) msgrcv(r1, &(0x7f0000000500)={0x0, ""/28}, 0x24, 0x0, 0x800) r2 = msgget(0x2, 0x505) msgsnd(r2, &(0x7f0000000540)={0x1, "11a35dbc4539d80addc2a48ab5"}, 0x15, 0x0) [ 195.851539] audit: type=1326 audit(1619596583.933:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12227 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 07:56:24 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x2, 0x0, 0x0) 07:56:24 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000240)="434bd1d35151f7b988a96b32cf7b7a6d660d0a412e67003198bffb77a1c6a094220408131d5902874d545a3c6e93db4a93b5adc0fa727a21239cadfbcc17dab1f8dbe3b213948db4bd97550506d458c115a4a66bc85604ec1d722c528805c2fedd051cfdcc71a527664b34ca7b43d8fda923932042bfdc9ea4c44a4f8cf2d9b94cd93fd8b5d37274403bfdb5abd1270940c73a9f26a40547b351b37dd8573cda4dfc7b55dc43b9070300d3e24c7149c7d9f29106d5b9c1a67bffdadeea39b8353a3e5340efe2cd64f281bf6a3d937658a907f9d0bae7e255377372f3fe9335bb30", 0xe1) 07:56:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:56:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 07:56:24 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x6, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}}, 0x84) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x184, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}, {0xa, 0x4e20, 0xdfb4, @mcast2, 0x4}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x101, 0x2]}, 0x5c) r3 = accept$inet(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000180)=0xff, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x6, 0x1a1c, [0x0, 0x20000540, 0x2000075e, 0x2000084c], 0x0, 0x0, 0x0}, 0x1b3e) 07:56:24 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:56:24 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:24 executing program 2: memfd_create(&(0x7f00000002c0)='(#\\$/*\x00', 0x1) 07:56:24 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) [ 196.290919] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 196.387697] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:56:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 07:56:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x2, 0x0, 0x0) 07:56:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0xfffffffffffffe8d) 07:56:25 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 07:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:25 executing program 4: r0 = epoll_create(0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 07:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x2, 0x0, 0x0) 07:56:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 07:56:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) 07:56:25 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/152) 07:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x2, 0x0, 0x0) 07:56:25 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20040, 0x0) stat(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0) 07:56:25 executing program 4: creat(&(0x7f0000000340)='./file0\x00', 0x2) 07:56:25 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', r0, r1, 0x100) 07:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:25 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:56:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 07:56:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 07:56:25 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x4100, 0x0) 07:56:25 executing program 3: semget$private(0x0, 0x1, 0x8) r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/98) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/152) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000340)=""/98) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000000)=""/133) semget(0x2, 0x2, 0x41) r2 = semget(0x2, 0x4, 0x600) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f00000003c0)=""/4096) 07:56:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 07:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x40040, 0x0) 07:56:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:26 executing program 1: socket$inet(0x2, 0x100800, 0x0) 07:56:26 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x20200, 0x0) 07:56:26 executing program 4: io_setup(0x29a, &(0x7f0000000740)=0x0) pipe(&(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000005680)=[&(0x7f0000003540)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 07:56:26 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 07:56:26 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}\x82nh#\xcf)\x0f\xc8\xc0:\x9cc\x1c\xf1\xdf\xf8W\xf4\x1b\xe6\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb3\xfd\xa9=\xcdJx\xaa\x8f~\xb9a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xabuUT\xc0\xf2M\xde]\xa3\"N\x92\x932;L\xdcP\x7f\x02\xdf\xe8\x89w\xf4*(\xf7\xde[]\xc9\fX\xfc\x8f8w*>yN\x93x\xbd\x93\xc6\f\v/\xcc\x8fMO\x19\xce\a@YA\\\xbb\xa4s\x0041', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10000011, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x40000000a601) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 07:56:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:26 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) 07:56:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00'}) 07:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x101, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @dev, 0x4}}}, 0x108) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, r2, 0x5, 0x2) getsockopt$inet_opts(r2, 0x0, 0xb, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) pipe(&(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'vlan1\x00'}, 0x18) 07:56:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:26 executing program 2: semget$private(0x0, 0x2, 0xe0) 07:56:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) 07:56:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:26 executing program 2: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x1ff, '\x00', [@generic={0x0, 0xff8, "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"}]}, 0x1008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) [ 198.168103] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 198.227239] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan1, syncid = 0, id = 0 [ 198.232455] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 198.264817] new mount options do not match the existing superblock, will be ignored 07:56:26 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000800) [ 198.306751] new mount options do not match the existing superblock, will be ignored 07:56:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 2: semget(0x1, 0x1, 0x100) 07:56:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 07:56:27 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002080)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}) 07:56:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000180)) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: sysinfo(&(0x7f0000000000)=""/239) 07:56:27 executing program 1: r0 = getpgid(0x0) ptrace$peekuser(0x3, r0, 0x0) 07:56:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$tcp_congestion(r0, 0x0, 0x0) 07:56:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 07:56:27 executing program 4: semget$private(0x0, 0x4, 0x35) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 07:56:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, 0x0) 07:56:27 executing program 1: pipe(&(0x7f0000006640)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000084c0)={0xf0002008}) 07:56:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_IOCTL(r0, 0xfffffffffffffffd, 0x0) 07:56:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000180)=""/205, 0xcd) 07:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'bond0\x00', @ifru_hwaddr=@multicast}) 07:56:27 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) flock(r0, 0x1) 07:56:27 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40) 07:56:27 executing program 2: semget(0x1, 0x2, 0xa3) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 07:56:27 executing program 4: pipe2(0x0, 0x4800) 07:56:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 07:56:27 executing program 1: eventfd2(0x0, 0x1001) 07:56:27 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="684dc77285b1dfcfe4", 0x9}]) 07:56:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pread64(r0, 0x0, 0x0, 0xd8ff) 07:56:27 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x10300, 0x0) 07:56:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000040)="027f1d19e3f28034255e8f509315d0bd5e9c3e3871be95ff6b55cd922a0e331d21acbc442d167d131e84d6cdb2b11862276467dc867c1f00032f37576abe3c1e5cdc47ceddb79edab14c11c239d840a6c329224e823dbb38ea0a8d1b21e886f8f0fa302988505ec39fad760a8b13393d1cb489cef6097e638ffe87b21a872b71c1d26f99b7c46b3d506adb92c0dbf347997342ef1570bdcdb8e50f617d86c12b91baf4b4316ae173251cb4408b9289346d0f185bb95986950b0e54d388d65418155b28c873706f83a409d4eb82a1f807a836b13f43a2ca606640fbd6b3f47c5465", 0xe1) 07:56:27 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RFLUSH(r1, 0x0, 0x0) 07:56:27 executing program 3: semget(0x0, 0x2, 0x20a) 07:56:27 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/time_for_children\x00') setns(r0, 0x0) 07:56:27 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb9a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10000011, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x40000000a601) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 07:56:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:56:27 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0xb704, 0x0) 07:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:27 executing program 0: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 07:56:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:56:27 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0xb704, 0x0) 07:56:27 executing program 4: capset(&(0x7f0000000840), 0x0) 07:56:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:28 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 07:56:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0xfd1c) 07:56:28 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x22800, 0x0) 07:56:28 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000180)=""/50) 07:56:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0xb704, 0x0) 07:56:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:28 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 07:56:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 07:56:28 executing program 4: semget(0x1, 0x4, 0x0) getuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 07:56:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x40}, 0x0) 07:56:28 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:56:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 07:56:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x323002, 0x0) 07:56:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000002c0), 0x4) 07:56:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0xb704, 0x0) 07:56:28 executing program 0: getrusage(0x7ac0f2c0c3c7ce4c, 0x0) 07:56:28 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/38) 07:56:28 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 07:56:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xfffffc74) 07:56:29 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) 07:56:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "47fd66773a6bde01", "ec75902a22199c5a73bf075e6d24bfc1", "cb41d9aa", "bdb3c304b1a2e1ad"}, 0x28) 07:56:29 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:56:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7ff, 0x4) 07:56:29 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x40001, 0x0) 07:56:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 07:56:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:29 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7}, 0x7) 07:56:29 executing program 2: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000001300)=""/8) 07:56:29 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000001000000450000", 0x1b}], 0x1) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="06268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 07:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 07:56:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 07:56:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 07:56:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000200), &(0x7f00000001c0)=0xfffffffffffffeef) 07:56:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:29 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') futimesat(r0, 0x0, 0x0) 07:56:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 07:56:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00006db000/0xc000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 07:56:29 executing program 2: syz_80211_inject_frame(&(0x7f00000000c0)=@broadcast, 0x0, 0x0) 07:56:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) [ 201.384158] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 201.715473] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:56:30 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 07:56:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5451, 0x0) 07:56:30 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='+[(\x00') 07:56:30 executing program 2: syz_80211_inject_frame(&(0x7f00000000c0)=@broadcast, 0x0, 0x0) 07:56:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc0045878, 0x0) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) [ 202.019537] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:56:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 07:56:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x8, 0x0, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:56:30 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000e00)='v', 0x1) 07:56:30 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000180)) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:30 executing program 0: select(0xfffffffffffffd31, 0x0, 0x0, 0x0, &(0x7f0000000140)) 07:56:30 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 07:56:30 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:30 executing program 2: syz_80211_inject_frame(&(0x7f00000000c0)=@broadcast, 0x0, 0x0) 07:56:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'virt_wifi0\x00'}) 07:56:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x2) 07:56:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000003e00)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) recvfrom(r0, &(0x7f00000003c0)=""/73, 0x49, 0x2, 0x0, 0x0) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, 0x0, 0x0) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) [ 202.459331] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:56:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001b40)) 07:56:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) 07:56:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:56:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x3}}, 0x2e) 07:56:30 executing program 0: r0 = epoll_create(0x1) close(r0) 07:56:31 executing program 2: syz_80211_inject_frame(&(0x7f00000000c0)=@broadcast, 0x0, 0x0) 07:56:31 executing program 3: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) accept(r0, &(0x7f00000000c0)=@caif=@dgm, &(0x7f0000000140)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000380)) ioctl$int_in(r1, 0x5452, &(0x7f0000000880)=0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 07:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001700)=[{0x0}], 0x1}, 0x40000122) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002840)=""/4101, 0x1005}], 0x1, 0x0, 0x0, 0x7115}, 0x0) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 07:56:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@const={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/136, 0x2e, 0x88, 0x1}, 0x20) 07:56:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f00000000c0)={0x7, 'veth0_to_hsr\x00'}) [ 202.871958] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 1: get_mempolicy(0x0, &(0x7f0000000100), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 07:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280), 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0xe44b) prctl$PR_SVE_SET_VL(0x32, 0x29822) syz_emit_ethernet(0x2a, &(0x7f00000010c0)=ANY=[@ANYBLOB="0180c200000000000000000008004500001c0000006949371f00e00000010000400026b756917f462eed0c1e842f37e267d4b23a5cb0d1"], 0x0) syz_emit_ethernet(0xe4, &(0x7f0000001100)={@link_local, @multicast, @val={@void, {0x8100, 0x1, 0x1, 0x2}}, {@x25={0x805, {0x0, 0x9, 0xec, "d406316223c29ae811314aed41c51e3d41aff888c53cb3f33d814c5b5bcbd8447338eec7733203a485f70c57a36fa367510425c35ff2d976053d7305207a74e5cef8e9eb0443f25fedb873845e94db7e528a8e9469aba60aeea4cf1e3c9dd46400f4297edb19e6828b5ccc309a40873b830818945b610c368891c8595238916e54e0b4e9da0911bb749aec67a6cfbd5ce98bae0a68a90a440cc1bdb8c33ca6cc4fd174e4d6720be15d84398e8ee598c5052adeaeb2c04681584ed29b1ca03604d3b443082759e9f2a0612def6a958a"}}}}, 0x0) syz_emit_ethernet(0x1016, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001080)={0x0, 0x1, [0x91a, 0x7f5, 0x1be, 0xb92]}) syz_emit_ethernet(0x44, &(0x7f0000000200)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @empty, @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x2, 0x1, 0x8}}, {@llc_tr={0x11, {@llc={0xaa, 0xf0, "cf6f", "2efa7962072963dfe360504d0aa869e1f80fbedd48738d53b4adeae52c6b5ab437481a0963a0bb65b4a4"}}}}}, &(0x7f0000000280)={0x0, 0x3, [0xd4f, 0x614, 0xab1, 0xe49]}) syz_emit_ethernet(0x16, &(0x7f00000002c0)={@random="136931a88132", @local, @void, {@generic={0x9200, "f3eb4f62cf8b7d9c"}}}, 0x0) syz_emit_ethernet(0x4c, &(0x7f0000001200)={@random="7222f425e73a", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}, @void, {@ipx={0x8137, {0xffff, 0x3e, 0x8, 0x1, {@broadcast, @current, 0xda}, {@broadcast, @random="6aea8a393a6b", 0x8}, "6758d0dcaafffa5a3cf9dd914e7f03392fc7d067d286b6931c4369bf2ff698ad"}}}}, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000480)={@empty, @random="30983ccc417c", @void, {@llc={0x4, {@snap={0xab, 0xaa, "a168", "4fa7b4", 0x88ca, "bf590a215df26edb83eeb79a2830397cc9fdb98392c2feae58ecba37cb8dc9ded19b6ea2ca5d8bca18fa965325344dfbc746c858b98331fbcbdec8faa5f92fa99fa87ce93fecdccd6878b28edb6a166256deba2c8491e35b7e0907f381f7da4f179a46d5245068c8336e15d39361cc3bc1afaee06221f2bec15bf109d95f0faa0c9b99479352be653fa523600b70e574dfba18f84d5f9a74b6f98a579c311136b08cfacdb08874065d29754425066ec01f4600"}}}}}, &(0x7f0000000580)={0x0, 0x44, [0xa9c, 0x475, 0xf06, 0x102]}) syz_emit_ethernet(0x11f, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x4, [0x8b0, 0x347, 0x3f8, 0x129]}) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@random="3ccee9bbed53", @local, @val={@void, {0x8100, 0x6, 0x1, 0x4}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @random="7398532fcb29", @broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @multicast1}}}}, &(0x7f00000001c0)={0x0, 0x1, [0x4, 0x207, 0xe7a, 0x99a]}) syz_emit_ethernet(0x102, &(0x7f0000000300)={@random="d4b254789df8", @link_local, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, '\\j', "439359", 0x890d, "c7a4d73fcde3467e967d3ec6d02a8dd71b1cf38d44a50f293645729025f62900fa75e1d209b20bc1374f18a183d05504cb100002f3a6d5cea7a83f93755432ed355978e4b590f98e1dcdd52f5a8e133369a404b4ff97237ad2bddbc303b19a1d348cc42550ace6c1b87ee3b766d30098ca13f622fe815d20d90d88d5d28d2ffab00b50ee59a21f828670cf685bbc9eafd6210c9aa0f9ace7b7aa49497dcb6c03b888ea1045f6de461df4e2ce3a9e7a71578e73859f317619c3aba7515bcdae839d0ec1f690d6b54344c2d40a50230d63414947679b9d7be4d90bb694a58e74a34fed07e3162aca6825de90"}}}}}, &(0x7f0000000440)={0x1, 0x4, [0x5ed, 0x87a, 0x8db, 0x867]}) 07:56:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x32, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\b\x00 ', 0x0, "0000dd"}}}}}}, 0x0) 07:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x20000000) 07:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}}, 0x108) 07:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}]}, 0x190) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080)="157aa33676a1c5872c184d15397cef23", 0x10) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) [ 203.286700] x_tables: duplicate underflow at hook 3 07:56:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth1_virt_wifi\x00'}) [ 203.323146] x_tables: duplicate underflow at hook 3 07:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 07:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001280), 0x4) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, 0x0, 0x0) 07:56:31 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000780)=0x8, 0x4) 07:56:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 07:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'macvlan0\x00'}, 0x18) 07:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x760, 0x4) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 1: shmget$private(0x0, 0x1000, 0x54000c45, &(0x7f0000fff000/0x1000)=nil) 07:56:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) 07:56:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}, @broadcast, @multicast1, 0x1}}}, {{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan1\x00', 'macvtap0\x00', {0xff}, {}, 0x0, 0x52}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x40}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 07:56:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x646) recvmmsg(r1, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r1) 07:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x6, 0x4) 07:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, 0x0) 07:56:31 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) [ 203.767868] x_tables: duplicate underflow at hook 1 07:56:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/186, &(0x7f0000000100)=0xba) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:32 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580)) 07:56:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 07:56:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000000)) 07:56:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/244, 0x32, 0xf4, 0x1}, 0x20) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) close(r1) 07:56:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:56:32 executing program 1: r0 = socket(0xa, 0x3, 0x7) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0xc6, 0x0, 0x0) 07:56:32 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 07:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40), r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000fc0)={0x0}}, 0x0) 07:56:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@map]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:32 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000058c0), 0xffffffffffffffff) 07:56:32 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:56:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 07:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000012400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 07:56:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:32 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) 07:56:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 07:56:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 07:56:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x57a, [], 0x0, 0x0, 0x0}, 0x646) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 07:56:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000d40)=@framed, &(0x7f0000000d80)='GPL\x00', 0x0, 0xe2, &(0x7f0000000dc0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xb}, 0x40) 07:56:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000dc0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000017c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x20, r1, 0x319, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 07:56:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 07:56:33 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:56:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:33 executing program 4: socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0), 0x4) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000240)) pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002680)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000002a80)={'syztnl0\x00', &(0x7f0000002a00)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x5, 0x1, 0x16, @empty, @remote, 0x700, 0x700, 0x0, 0x3}}) 07:56:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000040)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 07:56:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x18, 0x0, 0x0, 'J'}, {0x10}], 0x28}}], 0x1, 0x0) 07:56:33 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) 07:56:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2000a3, 0x4) 07:56:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)) 07:56:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:56:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 07:56:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/153, 0x99}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000f40)=""/80, 0x50}, {&(0x7f0000000fc0)=""/68, 0x44}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/71, 0x47}], 0x4}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002180)=""/77, 0x4d}], 0x1}}], 0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11b, 0x155b, 0x0) 07:56:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x40}, 0x10) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 07:56:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x45, 0xda1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) 07:56:33 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @remote}}, 0x1e) 07:56:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x45, 0xda1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="508e320e7b4dfd97e02eb0d419ec66e0", 0x10) 07:56:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x4f, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:33 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 07:56:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002080)='tunl0\x00', 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 07:56:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002080)='wg1\x00', 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 07:56:33 executing program 0: accept$inet(0xffffffffffffffff, 0x0, 0x0) sync() 07:56:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="6be838"], 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 07:56:33 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/257, 0x162) openat$incfs(0xffffffffffffffff, &(0x7f00000006c0)='.pending_reads\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000", @ANYRES32], 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 07:56:33 executing program 2: getresgid(&(0x7f0000006700), &(0x7f0000006740), &(0x7f0000008a40)) [ 205.759512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.778495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:34 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 07:56:34 executing program 0: io_setup(0x20, &(0x7f0000000000)=0x0) io_setup(0x4, &(0x7f0000000040)) io_destroy(r0) 07:56:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 07:56:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/257, 0x162) openat$incfs(0xffffffffffffffff, &(0x7f00000006c0)='.pending_reads\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000", @ANYRES32], 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 07:56:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 07:56:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ipx={0x4, 0x0, 0x0, "30736580c990"}, @qipcrtr, @nfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x401, 0x7fff}) 07:56:34 executing program 1: pipe2(&(0x7f0000000980), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 07:56:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'macvlan1\x00', @ifru_ivalue}) [ 206.018705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.035454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0x0, @hyper}, @qipcrtr}) 07:56:34 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0), 0x2502, 0x0) 07:56:34 executing program 0: pipe2(&(0x7f0000000980), 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 07:56:34 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 07:56:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000102, 0x0, 0x0) 07:56:34 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) 07:56:34 executing program 5: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x40602, 0x0) 07:56:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/161, 0xa1}], 0x1, 0x80, 0x0) 07:56:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000002030101000000000000000000000000090002000000000002000000080002"], 0x38}}, 0x0) 07:56:34 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002100)={0x18}, 0x18) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) 07:56:34 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f00000001c0)='syz0\x00') 07:56:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) read$FUSE(r1, 0x0, 0x0) r2 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r2, &(0x7f0000000080)='illinois\x00', 0x9) r3 = openat$bsg(0xffffff9c, &(0x7f0000006780), 0x0, 0x0) unlinkat(r3, &(0x7f00000067c0)='./file0/../file0/file0\x00', 0x0) execveat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='cpuacct.usage_all\x00', &(0x7f00000001c0)='illinois\x00', &(0x7f0000000200)='illinois\x00', &(0x7f0000000240)='illinois\x00', &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', &(0x7f00000002c0)='illinois\x00', &(0x7f0000000300)='illinois\x00', &(0x7f0000000340)='cpuacct.usage_all\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='illinois\x00', &(0x7f0000000400)='illinois\x00', &(0x7f0000000440)='cpuacct.usage_all\x00'], 0x1000) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) 07:56:34 executing program 5: msync(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4) [ 206.354352] input: syz0 as /devices/virtual/input/input6 07:56:34 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 07:56:34 executing program 1: io_setup(0x20, &(0x7f0000000240)) io_setup(0x4, &(0x7f0000000000)) io_destroy(0x0) io_setup(0x3, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000280)) io_setup(0x51, &(0x7f00000002c0)) [ 206.445651] input: syz0 as /devices/virtual/input/input8 07:56:34 executing program 5: socketpair(0x2, 0x0, 0xfff, 0x0) 07:56:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x1a8, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd009}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}]}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4000}, 0x840) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r4 = fork() preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x6, 0x20, 0x2a, 0x0, 0x4, 0x12c9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x11024, 0x8, 0xaf99, 0x2, 0xffff, 0x7ff, 0x9, 0x0, 0x8, 0x0, 0xbc}, r4, 0x9, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x80, 0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[], 0x0) 07:56:34 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) dup2(r1, r0) 07:56:34 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/204, 0xcc) [ 206.565755] input: syz0 as /devices/virtual/input/input9 07:56:34 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0xa2102, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 206.622370] input: syz0 as /devices/virtual/input/input10 07:56:34 executing program 0: r0 = gettid() ioprio_set$pid(0x1, r0, 0x4007) 07:56:34 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e0, 0x0, 0x16c, 0x200, 0x94, 0x0, 0x34c, 0x34c, 0x34c, 0x34c, 0x34c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@inet=@dscp={{0x24}}]}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x43c) 07:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x3, 0x3}, 0x14}}, 0x0) 07:56:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 07:56:34 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 07:56:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a040)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000dc0)=[@hoplimit={{0x10, 0x29, 0x34, 0x100}}], 0x10}}], 0x1, 0x0) 07:56:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000640)) 07:56:35 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}, 0x45c) [ 206.900327] input: syz0 as /devices/virtual/input/input12 [ 206.941687] input: syz0 as /devices/virtual/input/input13 07:56:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001c40)={0x14, 0x0, 0x321}, 0x14}}, 0x0) 07:56:35 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x5}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 07:56:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', @ifru_data=0x0}) 07:56:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000200)={'macvlan1\x00', @ifru_ivalue}) 07:56:35 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:56:35 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002100)={0x18}, 0x18) 07:56:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x9, 0x4) 07:56:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) [ 207.498063] input: syz0 as /devices/virtual/input/input14 [ 207.526670] bridge0: mtu less than device minimum [ 207.534677] input: syz0 as /devices/virtual/input/input15 07:56:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "53b4aa634f20bab3e918f6a41518a7e34bc2999007fc4fafc92cb992f0f8510c6f26fd1ea6f6974f0534dcff8f60609c860fac6eb00e8c520c1f8c5e759fe201", "739207b02f781c23311e817845d6b0a494d67c94ebd3b86efd3a696850560200"}) 07:56:35 executing program 3: r0 = creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) lseek(r0, 0x0, 0x0) 07:56:35 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 07:56:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000021c01"], 0x14}}, 0x0) 07:56:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 07:56:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000040), 0x0}, 0x20) 07:56:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:56:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 07:56:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:36 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_delete(0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 07:56:36 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000001b00), 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 07:56:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:56:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 07:56:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'ip6gretap0\x00'}) 07:56:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f05", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x37}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:56:36 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4993", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0xfffffffffffffffc, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x3, 0x0) [ 207.987913] input: syz0 as /devices/virtual/input/input16 07:56:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0xd, &(0x7f0000000280)={&(0x7f0000000200)="c42271bba30945c4930f72d106c4c27d13b20000000036c7f80b000000c4417d70b8930000003cc4e189f22ac483b121e700c442f9aaf0c4c110562ec402b1b82490", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0'}, 0x4) close(r0) 07:56:36 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000140)="06f6ea0b8f19966808b23cb28b68", &(0x7f0000000000), &(0x7f0000000240), 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 07:56:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/135, 0x87) 07:56:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfea6) 07:56:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41b", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0xfffffffffffffffc, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 07:56:36 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) [ 208.292949] input: syz0 as /devices/virtual/input/input18 [ 208.363597] input: syz0 as /devices/virtual/input/input19 07:56:36 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 07:56:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:56:36 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000001640)) 07:56:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfea6) 07:56:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) 07:56:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:56:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d3147b5", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @multicast2, r2}, 0xc) [ 210.968374] input: syz0 as /devices/virtual/input/input20 [ 210.990592] input: syz0 as /devices/virtual/input/input21 07:56:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0x0, 0x0) 07:56:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 07:56:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) 07:56:39 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() 07:56:39 executing program 1: request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0) 07:56:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b587", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) 07:56:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 211.320532] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:56:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000563000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 07:56:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000240)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020fb29f6626748f4c5ebdea3d61e2c654ade3448af2fd2c78bac71794c554a95fc3afb050887a4dcf7b2e505a61e682f2a8efcecd54faa1515996975292f73c5e96cb464f3e8952521b3a1d2b486", 0x6a, 0x1500}], 0x81, &(0x7f0000000180)) 07:56:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1c) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 07:56:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/timer\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x13}], 0x1, 0x0) 07:56:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000980)=[{&(0x7f0000000080)="0e775553ace834d338ce8e59cd416f95e7f74744ff0129e0f6274fff7c", 0x1d}], 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19401, 0x0) 07:56:42 executing program 3: semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x8eb2}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}) 07:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae0200dd00adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 07:56:42 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:56:42 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x3, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="0300000004", 0x5, 0x7fe}], 0x0, &(0x7f0000000180)) 07:56:42 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="ce", 0x1, r1) 07:56:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x0, 0x401}) 07:56:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000434000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:56:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 07:56:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x6001, 0x0) 07:56:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10b382) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) fstat(r0, 0x0) setresuid(0xee01, 0x0, 0x0) 07:56:43 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 07:56:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x20) 07:56:43 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000c00)) 07:56:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 07:56:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f00000000c0)="200000000002000019000000600100000f000000000000000000000006000000000000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4f04ce89518655fc40000000000000001000000000000000b0000000001", 0x5f, 0x400}], 0x0, &(0x7f0000000180)=ANY=[]) 07:56:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x902c) 07:56:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 07:56:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:45 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 07:56:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 07:56:45 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1, 0x0, 0x0) 07:56:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xe5, 0xffffffff}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write(r1, 0x0, 0x0) 07:56:45 executing program 5: socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002580)="a9", 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 07:56:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) flistxattr(r0, 0x0, 0x0) 07:56:45 executing program 2: r0 = socket(0xa, 0x80802, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) 07:56:45 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f0000000100000000f8000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 07:56:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @remote, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) 07:56:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_setup(0xfffffffd, &(0x7f0000000140)) [ 217.684533] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 07:56:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r1, 0xffffffffffffffff, r2) [ 217.733032] EXT4-fs (loop1): Invalid log block size: 63488 [ 217.922945] EXT4-fs (loop1): Unrecognized mount option "DL1H5| [ 217.922945] " or missing value 07:56:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f801cd8a4db0639006d832c1ccc44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82c266e7b9ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:56:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="2827b6763fdd91790c268b558fb0080946ddc97c651fee40d76421948bc40d14", 0x20}], 0x1) 07:56:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "88555291ac7833215ec5dbb238563de66b2d46fa637522a23f11fdf15b12eeb0e5f8a11632ffebb39349e7d4d8f38784d9310e1411fc476f34c42a1847d7cc62"}, 0x48, 0xffffffffffffffff) keyctl$link(0x10, r1, 0xfffffffffffffffd) 07:56:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)=ANY=[]) 07:56:48 executing program 1: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002580)="a9", 0x1) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 07:56:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000674000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/171) 07:56:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="2827b6763fdd91790c268b558fb0080946ddc97c651fee40d76421948bc40d14", 0x20}], 0x1) [ 220.563487] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! 07:56:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f00000001200000bd00000000000000002000000020000020000000d700feffffffffffff00ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)=ANY=[]) 07:56:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x10000000000000c2, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) [ 220.633505] EXT4-fs (loop2): group descriptors corrupted! 07:56:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="2827b6763fdd91790c268b558fb0080946ddc97c651fee40d76421948bc40d14", 0x20}], 0x1) 07:56:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)=ANY=[]) 07:56:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a30befeadcdc05f49807430dcede3b3a187eb"], 0x1004) [ 220.847078] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 220.867020] EXT4-fs (loop2): group descriptors corrupted! 07:56:51 executing program 1: pipe(&(0x7f0000000080)) syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x1f, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x20120580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:56:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x1}, 0x20) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000001f00), &(0x7f0000001f40)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x7, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x380000, @remote, 0xa8}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x1}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000001640)={@remote, 0x3e, r3}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, r3}, 0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000001e80)={@private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x42}, @mcast2, 0x3f, 0xcab, 0x1, 0x600, 0x3, 0x21b0313, r3}) r5 = accept4$inet(r0, &(0x7f0000001680)={0x2, 0x0, @local}, &(0x7f0000001e00)=0x10, 0x80000) connect$inet(r5, &(0x7f0000001e40)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x1, 0x266, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x700, 0x0, 0x0, 0x80}}) sendmmsg$inet(r1, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)="77f64af7882bbfa332d6cac4c297934e40", 0x11}, {&(0x7f0000001f80)="85b1e53927a729d5887352950d66d1d4bd0a995724c5d3a92f9cb04e5547171ba735d060bd38a4d10125b7f694fb20e67101b1ee0dc2cc89d7bc716e828edc2857cb5ffa3259fbaa699c8be2f4f8fdca63e84ea2b3d89acf64182d0e683763ca8f7efd065c3c36d193ebd77d806aa372484f2d23aa2ba2a268b9da7a8bedb8182511f1cd567f6881f0885e0ef3a87dba7899761b4c5f4c1b8853cc5ab433ea366a4ed61ec0f62cfc0b49daafbe398745ea986b049186e570e0335fdf2d13a236fb0700000000000000811b1db444028e5126eb30ee6ac47d4b2cd28c4e42b1d2e654892605165907fe249d7f77008070d19f93465e4ef98cc1d327a9ad1f519aaff928583b1b81085a11db2efc1fc253ebe9b98810e5a888b28d679c02c8bc453eee7aaa46b37c48b42915fb1c7926ecc7804275c6f260695a5ae87c7b61ca65dd3b53e7a51aca0bd745824911f9955eae8e3e4a14c41f12b60ae460dee1bb34985ed21738e0e6f40e6300d97666f9e29fe78f9df1cc8a72045edb0154a53db9020942678932fa", 0x187}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="44154d035f9be686e4fb14e78f31a6cdf72b87858a23f398561004ce782c29456fa576bf9f8d6a02a3eb2215dd6848c04fedeb88f55b75c37ea118724d8ae75127d056937bbcf3", 0x47}, {&(0x7f0000001240)="c1ae2da50f50", 0x6}, {&(0x7f0000001280)="63e4b0152662de29f35e18871712dc374a6653e67967fe69d4ba2a5461114a90920f8e76500e7fed8051bd0a4cf3d76f6d2ab4bb7da2abf61e7ad33a52ba333d94ce9c91385bb814bf5d359807d80849dac97e51a953238517778fc686c4672d25d39d20bda614126a034db304eb48c1e2a4cd4e39fbb1ff82dd3f5ad941acc0aa01276f7d06802710ce2b9787", 0x8d}], 0x6, &(0x7f00000013c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff7f}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001400)="61171aa7721a42f22eb2805904f5b5d0348318c7ec72b678bb874afd29bfb924a37f8a8052ff9224b021ef79331b8ac04bbcd89553d53beabc53156316cb9fe9b97530ebdaf04be3744bf7", 0x4b}, {&(0x7f0000001480)="74893532f2798a1707f64d6e7db183a6df017e229717567452c7368addf853808bc6792f0e289c907274b53799a78e925dc5194b3e9ca935f3adb9ebe5fe0b83ab2e94372dcd785d504330acbbb09dda7c800b65eb0c0ade1253d3b09b6d5b2f32f4988b886a691601b7f49efec301c26c2132468018cf9750e638206a7ced6c4b98a758b3e4ad30ecd188762ff26ee7cfbeb16f942519a407681b5aee1efb36d3fab3125814dbdfb5", 0xa9}, {&(0x7f0000001540)="21f6d5b62d2d6f9ffab09e8257ed4448f6452696eb10610bcbe17656c352bf3b", 0x20}, {&(0x7f0000001580)="80af1cbe0234fe833987b956b1ec1fdf725a38658198f16ddc3889d04fff5ab935514f6daefe10d65e6fc4897db4187e7cd0e8f8c2fbc3e762c81cffda938584ace29c4c74648e7b4adf1d709bf5dbc4caebf54e828132fedd584ddb1e190f9f2178b64dffba311c34e78279", 0x6c}], 0x4, &(0x7f0000001d80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @broadcast}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xbe, [@dev={0xac, 0x14, 0x14, 0x3a}, @broadcast, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0xc3, [@dev={0xac, 0x14, 0x14, 0x2a}, @local, @rand_addr=0x64010100, @multicast2, @remote, @multicast2, @remote]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end]}}}], 0x70}}, {{&(0x7f00000016c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001700)="9fb21fc90046dad8a66dd72fa634c741b6298dada56c1e437a2d0fbd3293ee7e4fd9fc86dbd3a1bd6d92deaff447ad1be662b6dc001336392c73dc061da48c658df05e1ed71488d387afa55f2b5578b571df459a1680955f30951de106914f655ef90013cde17b8e3c20498f9473b50ca6145248d3bea9bfca621db78bcb712a193a901daf75cf75c963f8393bbeebc12e6d986f9c26f995329c90e75fe1534821b5ee11ba83e5d4588625812bf21d26eee95110234e506bc56f4a03a038b2d5f9f8a64ffc58c7b7476c307790d2e8a1eb4951b6a5d2d18e9abf6a9fc68258cc0d113eff808938356644041290", 0xed}, {&(0x7f0000001800)="1504658e51488856bfdd883aa5cea8eefd2fc5a6cd882a4862cb416dffaee981b4f6b6fe8b8ea183d5bd13d10b31830a6487492612327cf5352097f3ca2f468791ec415927abc7862d3f4af5b7760ac88e590cff096b2f344b7eb4ac9e4af3bbf02e4d41deb436915d6174c0f387b8098fbddbcfdaec2d260deed3ce9c3af5bb34cc8f898e23055f0236901e941e876095c4e111194ac970f0d575532a09fa6d1b624e0119d0795e55a6a702dedda540a00d0ab0d0", 0xb5}], 0x2, &(0x7f00000019c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@end, @lsrr={0x83, 0xb, 0xb7, [@broadcast, @empty]}, @noop, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x10, 0xffffffffffffffff, [{0x1, 0x2}, {0x6, 0x8, "c2267c02cb73"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @private=0xa010100}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)="6fbce3e7b0ee685c1e345aa9840a9afa224b48cc74eb52335c254c2e8f37926d10f84e87b98ddcfe35911af5bac96f321c6a803cf82fa7531dab06618ab8449431526a5d30e073f1e0e58565413a6ec24ba0e2245084f6e3cddb93f8b66f875d79812515a1a3000dfa05d3585793161fe5a7203066d807aefcb6de12d5edf44e5f6ea78b7c826aa7bdd04df1878f542b180964748f9326c03a04e8c7d7482b23b6bda87b58109cc41f0a2caf3d7758506931c2a3fb60a6a034f571c054926563be469c6743110bb7d9e38c70b980", 0xce}, {&(0x7f0000001b40)="c12f66aef3f45334be7126a4e9eb62dc2fa28eb422a590", 0x17}], 0x2, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x97e8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x90}}], 0x4, 0x4000) 07:56:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="2827b6763fdd91790c268b558fb0080946ddc97c651fee40d76421948bc40d14", 0x20}], 0x1) 07:56:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)=ANY=[]) 07:56:51 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 07:56:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000a40)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'o\x00'}}) 07:56:51 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000013c0), 0x0) [ 223.618261] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 223.662409] EXT4-fs (loop2): group descriptors corrupted! 07:56:52 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f00000012c0)) timer_delete(0x0) 07:56:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000110100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)=ANY=[]) 07:56:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)='D', 0x1}], 0x3}, 0x0) 07:56:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x8, 0x4, 0x4}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0}, 0x38) [ 223.893500] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 223.903164] EXT4-fs (loop2): group descriptors corrupted! 07:56:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/14) 07:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f0000000200)) 07:56:52 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 07:56:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 07:56:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000200)) 07:56:52 executing program 2: syz_mount_image$ext4(&(0x7f0000003300)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000003480), 0x0, &(0x7f00000034c0)) 07:56:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2) 07:56:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 07:56:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20}) 07:56:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb2368d59d", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 07:56:52 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) [ 224.646996] ptrace attach of "/root/syz-executor.2"[13821] was attempted by "/root/syz-executor.2"[13824] [ 224.759420] ================================================================== [ 224.759466] BUG: KASAN: global-out-of-bounds in soft_cursor+0x44b/0xa30 [ 224.759479] Read of size 32 at addr ffffffff88b66d30 by task syz-executor.1/13823 [ 224.759482] [ 224.759498] CPU: 0 PID: 13823 Comm: syz-executor.1 Not tainted 4.19.188-syzkaller #0 [ 224.759506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.759511] Call Trace: [ 224.759528] dump_stack+0x1fc/0x2ef [ 224.759550] print_address_description.cold+0x5/0x219 [ 224.759569] kasan_report_error.cold+0x8a/0x1b9 [ 224.759584] ? soft_cursor+0x44b/0xa30 [ 224.759599] kasan_report+0x8f/0xa0 [ 224.759622] ? soft_cursor+0x44b/0xa30 [ 224.759640] memcpy+0x20/0x50 [ 224.759655] soft_cursor+0x44b/0xa30 [ 224.759678] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.759696] bit_cursor+0x1126/0x1740 [ 224.759716] ? bit_update_start+0x1f0/0x1f0 [ 224.759738] ? fb_get_color_depth+0x11a/0x240 [ 224.759754] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 224.759768] ? get_color+0x20e/0x410 [ 224.759785] ? bit_update_start+0x1f0/0x1f0 [ 224.759798] fbcon_cursor+0x531/0x710 [ 224.759817] hide_cursor+0x85/0x2c0 [ 224.759830] ? lock_downgrade+0x720/0x720 [ 224.759845] redraw_screen+0x2ed/0x870 [ 224.759859] ? wait_for_completion_io+0x10/0x10 [ 224.759874] ? vc_init+0x440/0x440 [ 224.759897] vc_do_resize+0x111f/0x1410 [ 224.759928] ? redraw_screen+0x870/0x870 [ 224.759942] ? lock_acquire+0x170/0x3c0 [ 224.759957] ? vt_ioctl+0x1d03/0x2380 [ 224.759979] vt_ioctl+0x1e0e/0x2380 [ 224.759997] ? vt_waitactive+0x350/0x350 [ 224.760013] ? wake_up_q+0x93/0xe0 [ 224.760030] ? futex_wake+0x159/0x480 [ 224.760050] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 224.760067] ? vt_waitactive+0x350/0x350 [ 224.760085] tty_ioctl+0x5b0/0x15c0 [ 224.760101] ? tty_fasync+0x300/0x300 [ 224.760116] ? do_futex+0x163/0x18a0 [ 224.760132] ? mark_held_locks+0xf0/0xf0 [ 224.760151] ? debug_check_no_obj_freed+0x201/0x490 [ 224.760170] ? futex_exit_release+0x220/0x220 [ 224.760184] ? lock_acquire+0x170/0x3c0 [ 224.760196] ? debug_check_no_obj_freed+0xb5/0x490 [ 224.760222] ? tty_fasync+0x300/0x300 [ 224.760238] do_vfs_ioctl+0xcdb/0x12e0 [ 224.760253] ? lock_downgrade+0x720/0x720 [ 224.760269] ? check_preemption_disabled+0x41/0x280 [ 224.760284] ? ioctl_preallocate+0x200/0x200 [ 224.760303] ? __fget+0x356/0x510 [ 224.760321] ? do_dup2+0x450/0x450 [ 224.760335] ? __se_sys_futex+0x298/0x3b0 [ 224.760359] ksys_ioctl+0x9b/0xc0 [ 224.760376] __x64_sys_ioctl+0x6f/0xb0 [ 224.760391] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.760406] do_syscall_64+0xf9/0x620 [ 224.760423] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.760434] RIP: 0033:0x4665f9 [ 224.760448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 224.760456] RSP: 002b:00007f64f7d64188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.760470] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 224.760478] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000003 [ 224.760487] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 224.760495] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 224.760504] R13: 00007fff6093e4cf R14: 00007f64f7d64300 R15: 0000000000022000 [ 224.760523] [ 224.760527] The buggy address belongs to the variable: [ 224.760540] fontdata_8x16+0x1070/0x1140 [ 224.760543] [ 224.760548] Memory state around the buggy address: [ 224.760560] ffffffff88b66c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.760570] ffffffff88b66c80: 00 00 00 00 00 00 00 00 00 00 fa fa fa fa fa fa [ 224.760581] >ffffffff88b66d00: 06 fa fa fa fa fa fa fa 05 fa fa fa fa fa fa fa [ 224.760586] ^ [ 224.760597] ffffffff88b66d80: 06 fa fa fa fa fa fa fa 00 00 03 fa fa fa fa fa [ 224.760607] ffffffff88b66e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.760612] ================================================================== [ 224.760616] Disabling lock debugging due to kernel taint [ 224.764018] Kernel panic - not syncing: panic_on_warn set ... [ 224.764018] [ 224.764036] CPU: 0 PID: 13823 Comm: syz-executor.1 Tainted: G B 4.19.188-syzkaller #0 [ 224.764043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.764047] Call Trace: [ 224.764063] dump_stack+0x1fc/0x2ef [ 224.764079] panic+0x26a/0x50e [ 224.764103] ? __warn_printk+0xf3/0xf3 [ 224.764117] ? preempt_schedule_common+0x45/0xc0 [ 224.764130] ? ___preempt_schedule+0x16/0x18 [ 224.764144] ? trace_hardirqs_on+0x55/0x210 [ 224.764161] kasan_end_report+0x43/0x49 [ 224.764175] kasan_report_error.cold+0xa7/0x1b9 [ 224.764188] ? soft_cursor+0x44b/0xa30 [ 224.764201] kasan_report+0x8f/0xa0 [ 224.764227] ? soft_cursor+0x44b/0xa30 [ 224.764242] memcpy+0x20/0x50 [ 224.764255] soft_cursor+0x44b/0xa30 [ 224.764272] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.764287] bit_cursor+0x1126/0x1740 [ 224.764304] ? bit_update_start+0x1f0/0x1f0 [ 224.764324] ? fb_get_color_depth+0x11a/0x240 [ 224.764339] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 224.764351] ? get_color+0x20e/0x410 [ 224.764365] ? bit_update_start+0x1f0/0x1f0 [ 224.764377] fbcon_cursor+0x531/0x710 [ 224.764392] hide_cursor+0x85/0x2c0 [ 224.764406] ? lock_downgrade+0x720/0x720 [ 224.764420] redraw_screen+0x2ed/0x870 [ 224.764432] ? wait_for_completion_io+0x10/0x10 [ 224.764445] ? vc_init+0x440/0x440 [ 224.764463] vc_do_resize+0x111f/0x1410 [ 224.764484] ? redraw_screen+0x870/0x870 [ 224.764498] ? lock_acquire+0x170/0x3c0 [ 224.764512] ? vt_ioctl+0x1d03/0x2380 [ 224.764531] vt_ioctl+0x1e0e/0x2380 [ 224.764547] ? vt_waitactive+0x350/0x350 [ 224.764564] ? wake_up_q+0x93/0xe0 [ 224.764578] ? futex_wake+0x159/0x480 [ 224.764595] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 224.764610] ? vt_waitactive+0x350/0x350 [ 224.764625] tty_ioctl+0x5b0/0x15c0 [ 224.764639] ? tty_fasync+0x300/0x300 [ 224.764652] ? do_futex+0x163/0x18a0 [ 224.764666] ? mark_held_locks+0xf0/0xf0 [ 224.764681] ? debug_check_no_obj_freed+0x201/0x490 [ 224.764696] ? futex_exit_release+0x220/0x220 [ 224.764707] ? lock_acquire+0x170/0x3c0 [ 224.764719] ? debug_check_no_obj_freed+0xb5/0x490 [ 224.764732] ? tty_fasync+0x300/0x300 [ 224.764746] do_vfs_ioctl+0xcdb/0x12e0 [ 224.764760] ? lock_downgrade+0x720/0x720 [ 224.764774] ? check_preemption_disabled+0x41/0x280 [ 224.764787] ? ioctl_preallocate+0x200/0x200 [ 224.764801] ? __fget+0x356/0x510 [ 224.764814] ? do_dup2+0x450/0x450 [ 224.764827] ? __se_sys_futex+0x298/0x3b0 [ 224.764844] ksys_ioctl+0x9b/0xc0 [ 224.764858] __x64_sys_ioctl+0x6f/0xb0 [ 224.764872] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 224.764884] do_syscall_64+0xf9/0x620 [ 224.764904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.764914] RIP: 0033:0x4665f9 [ 224.764926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 224.764934] RSP: 002b:00007f64f7d64188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.764947] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 224.764955] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000003 [ 224.764963] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 224.764971] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 224.764979] R13: 00007fff6093e4cf R14: 00007f64f7d64300 R15: 0000000000022000 [ 224.765498] Kernel Offset: disabled [ 225.486821] Rebooting in 86400 seconds..