[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2021/01/21 18:03:36 fuzzer started 2021/01/21 18:03:37 dialing manager at 10.128.0.26:38171 2021/01/21 18:03:37 syscalls: 3464 2021/01/21 18:03:37 code coverage: enabled 2021/01/21 18:03:37 comparison tracing: enabled 2021/01/21 18:03:37 extra coverage: enabled 2021/01/21 18:03:37 setuid sandbox: enabled 2021/01/21 18:03:37 namespace sandbox: enabled 2021/01/21 18:03:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/21 18:03:37 fault injection: enabled 2021/01/21 18:03:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/21 18:03:37 net packet injection: enabled 2021/01/21 18:03:37 net device setup: enabled 2021/01/21 18:03:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/21 18:03:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/21 18:03:37 USB emulation: enabled 2021/01/21 18:03:37 hci packet injection: enabled 2021/01/21 18:03:37 wifi device emulation: enabled 2021/01/21 18:03:37 fetching corpus: 50, signal 63430/65319 (executing program) 2021/01/21 18:03:38 fetching corpus: 100, signal 92606/96306 (executing program) 2021/01/21 18:03:38 fetching corpus: 150, signal 122830/128256 (executing program) 2021/01/21 18:03:38 fetching corpus: 200, signal 142636/149756 (executing program) 2021/01/21 18:03:39 fetching corpus: 250, signal 169280/177976 (executing program) 2021/01/21 18:03:39 fetching corpus: 300, signal 181402/191735 (executing program) 2021/01/21 18:03:39 fetching corpus: 350, signal 191132/203094 (executing program) 2021/01/21 18:03:40 fetching corpus: 400, signal 205190/218651 (executing program) 2021/01/21 18:03:40 fetching corpus: 450, signal 217367/232366 (executing program) 2021/01/21 18:03:40 fetching corpus: 500, signal 228262/244784 (executing program) 2021/01/21 18:03:40 fetching corpus: 550, signal 234851/252960 (executing program) 2021/01/21 18:03:41 fetching corpus: 600, signal 246380/265928 (executing program) 2021/01/21 18:03:41 fetching corpus: 650, signal 255625/276634 (executing program) 2021/01/21 18:03:41 fetching corpus: 700, signal 269103/291458 (executing program) 2021/01/21 18:03:41 fetching corpus: 750, signal 275791/299588 (executing program) 2021/01/21 18:03:42 fetching corpus: 800, signal 284232/309360 (executing program) 2021/01/21 18:03:42 fetching corpus: 850, signal 291884/318330 (executing program) 2021/01/21 18:03:42 fetching corpus: 900, signal 297844/325648 (executing program) 2021/01/21 18:03:42 fetching corpus: 950, signal 305472/334590 (executing program) 2021/01/21 18:03:43 fetching corpus: 1000, signal 314456/344852 (executing program) 2021/01/21 18:03:43 fetching corpus: 1050, signal 323753/355366 (executing program) 2021/01/21 18:03:43 fetching corpus: 1100, signal 330609/363533 (executing program) 2021/01/21 18:03:43 fetching corpus: 1150, signal 339987/374081 (executing program) 2021/01/21 18:03:44 fetching corpus: 1200, signal 344147/379566 (executing program) 2021/01/21 18:03:44 fetching corpus: 1250, signal 348598/385336 (executing program) 2021/01/21 18:03:44 fetching corpus: 1300, signal 354476/392454 (executing program) 2021/01/21 18:03:44 fetching corpus: 1350, signal 361094/400275 (executing program) 2021/01/21 18:03:44 fetching corpus: 1400, signal 365581/406026 (executing program) 2021/01/21 18:03:45 fetching corpus: 1450, signal 371884/413479 (executing program) 2021/01/21 18:03:45 fetching corpus: 1500, signal 376527/419310 (executing program) 2021/01/21 18:03:45 fetching corpus: 1550, signal 381018/425015 (executing program) 2021/01/21 18:03:46 fetching corpus: 1600, signal 386182/431382 (executing program) 2021/01/21 18:03:46 fetching corpus: 1650, signal 390231/436628 (executing program) 2021/01/21 18:03:46 fetching corpus: 1700, signal 394730/442307 (executing program) 2021/01/21 18:03:46 fetching corpus: 1750, signal 398262/447020 (executing program) 2021/01/21 18:03:47 fetching corpus: 1800, signal 403146/453012 (executing program) 2021/01/21 18:03:47 fetching corpus: 1850, signal 407992/458984 (executing program) 2021/01/21 18:03:47 fetching corpus: 1900, signal 412108/464227 (executing program) 2021/01/21 18:03:48 fetching corpus: 1950, signal 416511/469758 (executing program) 2021/01/21 18:03:48 fetching corpus: 2000, signal 420874/475221 (executing program) 2021/01/21 18:03:48 fetching corpus: 2050, signal 424803/480265 (executing program) 2021/01/21 18:03:48 fetching corpus: 2100, signal 430403/486877 (executing program) 2021/01/21 18:03:49 fetching corpus: 2150, signal 436075/493531 (executing program) 2021/01/21 18:03:49 fetching corpus: 2200, signal 441489/499950 (executing program) 2021/01/21 18:03:50 fetching corpus: 2250, signal 445157/504660 (executing program) 2021/01/21 18:03:50 fetching corpus: 2300, signal 451602/512010 (executing program) 2021/01/21 18:03:50 fetching corpus: 2350, signal 456373/517735 (executing program) 2021/01/21 18:03:50 fetching corpus: 2400, signal 458620/521120 (executing program) 2021/01/21 18:03:50 fetching corpus: 2450, signal 463514/526938 (executing program) 2021/01/21 18:03:51 fetching corpus: 2500, signal 468722/533046 (executing program) 2021/01/21 18:03:51 fetching corpus: 2550, signal 470837/536212 (executing program) 2021/01/21 18:03:51 fetching corpus: 2600, signal 475093/541454 (executing program) 2021/01/21 18:03:51 fetching corpus: 2650, signal 478316/545713 (executing program) 2021/01/21 18:03:52 fetching corpus: 2700, signal 483168/551402 (executing program) 2021/01/21 18:03:52 fetching corpus: 2750, signal 488148/557253 (executing program) 2021/01/21 18:03:52 fetching corpus: 2800, signal 490980/561096 (executing program) 2021/01/21 18:03:53 fetching corpus: 2850, signal 494221/565324 (executing program) 2021/01/21 18:03:53 fetching corpus: 2900, signal 497422/569492 (executing program) 2021/01/21 18:03:53 fetching corpus: 2950, signal 499454/572611 (executing program) 2021/01/21 18:03:53 fetching corpus: 3000, signal 502839/576880 (executing program) 2021/01/21 18:03:54 fetching corpus: 3050, signal 507322/582210 (executing program) 2021/01/21 18:03:54 fetching corpus: 3100, signal 510291/586156 (executing program) 2021/01/21 18:03:54 fetching corpus: 3150, signal 512595/589457 (executing program) 2021/01/21 18:03:54 fetching corpus: 3200, signal 514980/592823 (executing program) 2021/01/21 18:03:55 fetching corpus: 3250, signal 518681/597383 (executing program) 2021/01/21 18:03:55 fetching corpus: 3300, signal 521279/600921 (executing program) 2021/01/21 18:03:55 fetching corpus: 3350, signal 524609/605096 (executing program) 2021/01/21 18:03:55 fetching corpus: 3400, signal 527013/608502 (executing program) 2021/01/21 18:03:56 fetching corpus: 3450, signal 529344/611804 (executing program) 2021/01/21 18:03:56 fetching corpus: 3500, signal 531012/614509 (executing program) 2021/01/21 18:03:56 fetching corpus: 3550, signal 534172/618554 (executing program) 2021/01/21 18:03:57 fetching corpus: 3600, signal 538125/623318 (executing program) 2021/01/21 18:03:57 fetching corpus: 3650, signal 540545/626682 (executing program) 2021/01/21 18:03:57 fetching corpus: 3700, signal 544360/631261 (executing program) 2021/01/21 18:03:57 fetching corpus: 3750, signal 547624/635314 (executing program) 2021/01/21 18:03:58 fetching corpus: 3800, signal 551439/639844 (executing program) 2021/01/21 18:03:58 fetching corpus: 3850, signal 553950/643163 (executing program) 2021/01/21 18:03:58 fetching corpus: 3900, signal 561989/651376 (executing program) 2021/01/21 18:03:59 fetching corpus: 3950, signal 564393/654643 (executing program) 2021/01/21 18:03:59 fetching corpus: 4000, signal 566832/657950 (executing program) 2021/01/21 18:03:59 fetching corpus: 4050, signal 569236/661205 (executing program) 2021/01/21 18:04:00 fetching corpus: 4100, signal 571886/664734 (executing program) 2021/01/21 18:04:00 fetching corpus: 4150, signal 574019/667726 (executing program) 2021/01/21 18:04:00 fetching corpus: 4200, signal 576007/670563 (executing program) 2021/01/21 18:04:01 fetching corpus: 4250, signal 578807/674135 (executing program) 2021/01/21 18:04:01 fetching corpus: 4300, signal 580570/676771 (executing program) 2021/01/21 18:04:01 fetching corpus: 4350, signal 584130/681020 (executing program) 2021/01/21 18:04:01 fetching corpus: 4400, signal 585180/683023 (executing program) 2021/01/21 18:04:02 fetching corpus: 4450, signal 587228/685877 (executing program) 2021/01/21 18:04:02 fetching corpus: 4500, signal 588914/688450 (executing program) 2021/01/21 18:04:02 fetching corpus: 4550, signal 592080/692257 (executing program) 2021/01/21 18:04:03 fetching corpus: 4600, signal 593910/694931 (executing program) 2021/01/21 18:04:03 fetching corpus: 4650, signal 596989/698662 (executing program) 2021/01/21 18:04:03 fetching corpus: 4700, signal 598990/701482 (executing program) 2021/01/21 18:04:04 fetching corpus: 4750, signal 600805/704175 (executing program) 2021/01/21 18:04:04 fetching corpus: 4800, signal 603243/707356 (executing program) 2021/01/21 18:04:04 fetching corpus: 4850, signal 605283/710149 (executing program) 2021/01/21 18:04:04 fetching corpus: 4900, signal 606946/712680 (executing program) 2021/01/21 18:04:05 fetching corpus: 4950, signal 608953/715427 (executing program) 2021/01/21 18:04:05 fetching corpus: 5000, signal 610409/717706 (executing program) 2021/01/21 18:04:05 fetching corpus: 5050, signal 613078/721020 (executing program) 2021/01/21 18:04:06 fetching corpus: 5100, signal 615083/723819 (executing program) 2021/01/21 18:04:06 fetching corpus: 5150, signal 617185/726610 (executing program) 2021/01/21 18:04:06 fetching corpus: 5200, signal 619940/729965 (executing program) 2021/01/21 18:04:06 fetching corpus: 5250, signal 621791/732627 (executing program) 2021/01/21 18:04:07 fetching corpus: 5300, signal 623734/735277 (executing program) 2021/01/21 18:04:07 fetching corpus: 5350, signal 625133/737474 (executing program) 2021/01/21 18:04:07 fetching corpus: 5400, signal 628100/740975 (executing program) 2021/01/21 18:04:07 fetching corpus: 5450, signal 629903/743564 (executing program) 2021/01/21 18:04:08 fetching corpus: 5500, signal 631300/745805 (executing program) 2021/01/21 18:04:08 fetching corpus: 5550, signal 633659/748821 (executing program) 2021/01/21 18:04:08 fetching corpus: 5600, signal 635664/751486 (executing program) 2021/01/21 18:04:08 fetching corpus: 5650, signal 637788/754284 (executing program) 2021/01/21 18:04:09 fetching corpus: 5700, signal 639651/756865 (executing program) 2021/01/21 18:04:09 fetching corpus: 5750, signal 643327/760949 (executing program) 2021/01/21 18:04:09 fetching corpus: 5800, signal 645383/763675 (executing program) 2021/01/21 18:04:09 fetching corpus: 5850, signal 647623/766525 (executing program) 2021/01/21 18:04:10 fetching corpus: 5900, signal 650525/769886 (executing program) 2021/01/21 18:04:10 fetching corpus: 5950, signal 652503/772479 (executing program) 2021/01/21 18:04:10 fetching corpus: 6000, signal 654115/774819 (executing program) 2021/01/21 18:04:11 fetching corpus: 6050, signal 656198/777500 (executing program) 2021/01/21 18:04:11 fetching corpus: 6100, signal 658141/780102 (executing program) 2021/01/21 18:04:11 fetching corpus: 6150, signal 660180/782735 (executing program) 2021/01/21 18:04:11 fetching corpus: 6200, signal 662654/785722 (executing program) 2021/01/21 18:04:12 fetching corpus: 6250, signal 664588/788319 (executing program) 2021/01/21 18:04:12 fetching corpus: 6300, signal 666369/790779 (executing program) 2021/01/21 18:04:12 fetching corpus: 6350, signal 668907/793825 (executing program) 2021/01/21 18:04:13 fetching corpus: 6400, signal 670768/796314 (executing program) 2021/01/21 18:04:13 fetching corpus: 6450, signal 672765/798951 (executing program) 2021/01/21 18:04:13 fetching corpus: 6500, signal 675464/802101 (executing program) 2021/01/21 18:04:13 fetching corpus: 6550, signal 676828/804138 (executing program) 2021/01/21 18:04:14 fetching corpus: 6600, signal 678880/806744 (executing program) 2021/01/21 18:04:14 fetching corpus: 6650, signal 680756/809185 (executing program) 2021/01/21 18:04:14 fetching corpus: 6700, signal 682486/811564 (executing program) 2021/01/21 18:04:14 fetching corpus: 6750, signal 684239/813938 (executing program) 2021/01/21 18:04:15 fetching corpus: 6800, signal 685195/815681 (executing program) 2021/01/21 18:04:15 fetching corpus: 6850, signal 686751/817918 (executing program) 2021/01/21 18:04:15 fetching corpus: 6900, signal 688851/820530 (executing program) 2021/01/21 18:04:15 fetching corpus: 6950, signal 690224/822574 (executing program) 2021/01/21 18:04:15 fetching corpus: 7000, signal 692057/824963 (executing program) 2021/01/21 18:04:16 fetching corpus: 7050, signal 693508/827072 (executing program) 2021/01/21 18:04:16 fetching corpus: 7100, signal 694347/828643 (executing program) 2021/01/21 18:04:16 fetching corpus: 7150, signal 695929/830811 (executing program) 2021/01/21 18:04:16 fetching corpus: 7200, signal 697189/832716 (executing program) 2021/01/21 18:04:17 fetching corpus: 7250, signal 698771/834861 (executing program) 2021/01/21 18:04:17 fetching corpus: 7300, signal 701037/837571 (executing program) 2021/01/21 18:04:17 fetching corpus: 7350, signal 701895/839163 (executing program) 2021/01/21 18:04:17 fetching corpus: 7400, signal 703730/841542 (executing program) 2021/01/21 18:04:18 fetching corpus: 7450, signal 705309/843628 (executing program) 2021/01/21 18:04:18 fetching corpus: 7500, signal 706825/845738 (executing program) 2021/01/21 18:04:18 fetching corpus: 7550, signal 708866/848223 (executing program) 2021/01/21 18:04:19 fetching corpus: 7600, signal 710234/850230 (executing program) 2021/01/21 18:04:19 fetching corpus: 7650, signal 711483/852176 (executing program) 2021/01/21 18:04:19 fetching corpus: 7700, signal 713224/854424 (executing program) 2021/01/21 18:04:19 fetching corpus: 7750, signal 714903/856637 (executing program) 2021/01/21 18:04:20 fetching corpus: 7800, signal 716693/858937 (executing program) 2021/01/21 18:04:20 fetching corpus: 7850, signal 719113/861696 (executing program) 2021/01/21 18:04:20 fetching corpus: 7900, signal 720361/863555 (executing program) 2021/01/21 18:04:20 fetching corpus: 7950, signal 722625/866171 (executing program) 2021/01/21 18:04:21 fetching corpus: 8000, signal 723900/868063 (executing program) 2021/01/21 18:04:21 fetching corpus: 8050, signal 725298/870024 (executing program) 2021/01/21 18:04:21 fetching corpus: 8100, signal 726351/871688 (executing program) 2021/01/21 18:04:21 fetching corpus: 8150, signal 727805/873666 (executing program) 2021/01/21 18:04:22 fetching corpus: 8200, signal 728938/875360 (executing program) 2021/01/21 18:04:22 fetching corpus: 8250, signal 730694/877616 (executing program) 2021/01/21 18:04:22 fetching corpus: 8300, signal 731687/879257 (executing program) 2021/01/21 18:04:22 fetching corpus: 8350, signal 732759/880946 (executing program) 2021/01/21 18:04:22 fetching corpus: 8400, signal 733802/882589 (executing program) 2021/01/21 18:04:23 fetching corpus: 8450, signal 734670/884128 (executing program) 2021/01/21 18:04:23 fetching corpus: 8500, signal 735906/885926 (executing program) 2021/01/21 18:04:23 fetching corpus: 8550, signal 737112/887735 (executing program) 2021/01/21 18:04:23 fetching corpus: 8600, signal 738764/889819 (executing program) 2021/01/21 18:04:23 fetching corpus: 8650, signal 740914/892250 (executing program) 2021/01/21 18:04:23 fetching corpus: 8700, signal 742886/894514 (executing program) 2021/01/21 18:04:24 fetching corpus: 8750, signal 743858/896112 (executing program) 2021/01/21 18:04:24 fetching corpus: 8800, signal 745963/898546 (executing program) 2021/01/21 18:04:24 fetching corpus: 8850, signal 746957/900104 (executing program) 2021/01/21 18:04:24 fetching corpus: 8900, signal 748282/901996 (executing program) 2021/01/21 18:04:24 fetching corpus: 8950, signal 749718/903899 (executing program) 2021/01/21 18:04:25 fetching corpus: 9000, signal 751083/905751 (executing program) 2021/01/21 18:04:25 fetching corpus: 9050, signal 751802/907091 (executing program) 2021/01/21 18:04:25 fetching corpus: 9100, signal 754115/909650 (executing program) 2021/01/21 18:04:25 fetching corpus: 9150, signal 754736/910912 (executing program) 2021/01/21 18:04:25 fetching corpus: 9200, signal 755893/912603 (executing program) 2021/01/21 18:04:25 fetching corpus: 9250, signal 757817/914835 (executing program) 2021/01/21 18:04:26 fetching corpus: 9300, signal 759023/916548 (executing program) 2021/01/21 18:04:26 fetching corpus: 9350, signal 760404/918390 (executing program) 2021/01/21 18:04:26 fetching corpus: 9400, signal 761604/920147 (executing program) 2021/01/21 18:04:26 fetching corpus: 9450, signal 764059/922712 (executing program) 2021/01/21 18:04:26 fetching corpus: 9500, signal 765090/924269 (executing program) 2021/01/21 18:04:26 fetching corpus: 9550, signal 766321/925959 (executing program) 2021/01/21 18:04:27 fetching corpus: 9600, signal 768704/928488 (executing program) 2021/01/21 18:04:27 fetching corpus: 9650, signal 769983/930200 (executing program) 2021/01/21 18:04:27 fetching corpus: 9700, signal 771163/931828 (executing program) 2021/01/21 18:04:27 fetching corpus: 9750, signal 773024/934000 (executing program) 2021/01/21 18:04:27 fetching corpus: 9800, signal 774454/935819 (executing program) 2021/01/21 18:04:28 fetching corpus: 9850, signal 775394/937294 (executing program) 2021/01/21 18:04:28 fetching corpus: 9900, signal 776867/939093 (executing program) 2021/01/21 18:04:28 fetching corpus: 9950, signal 777788/940524 (executing program) 2021/01/21 18:04:28 fetching corpus: 10000, signal 779096/942195 (executing program) 2021/01/21 18:04:28 fetching corpus: 10050, signal 780118/943740 (executing program) 2021/01/21 18:04:28 fetching corpus: 10100, signal 780719/944975 (executing program) 2021/01/21 18:04:28 fetching corpus: 10150, signal 781943/946622 (executing program) 2021/01/21 18:04:29 fetching corpus: 10200, signal 782918/948124 (executing program) 2021/01/21 18:04:29 fetching corpus: 10250, signal 784727/950200 (executing program) 2021/01/21 18:04:29 fetching corpus: 10300, signal 785917/951866 (executing program) 2021/01/21 18:04:29 fetching corpus: 10350, signal 787027/953428 (executing program) 2021/01/21 18:04:29 fetching corpus: 10400, signal 788254/955130 (executing program) 2021/01/21 18:04:30 fetching corpus: 10450, signal 789563/956823 (executing program) 2021/01/21 18:04:30 fetching corpus: 10500, signal 791177/958725 (executing program) 2021/01/21 18:04:30 fetching corpus: 10550, signal 792680/960529 (executing program) 2021/01/21 18:04:30 fetching corpus: 10600, signal 793740/962060 (executing program) 2021/01/21 18:04:30 fetching corpus: 10650, signal 794693/963550 (executing program) 2021/01/21 18:04:31 fetching corpus: 10700, signal 795655/965011 (executing program) 2021/01/21 18:04:31 fetching corpus: 10750, signal 796855/966635 (executing program) 2021/01/21 18:04:31 fetching corpus: 10800, signal 798106/968293 (executing program) 2021/01/21 18:04:31 fetching corpus: 10850, signal 799212/969798 (executing program) 2021/01/21 18:04:31 fetching corpus: 10900, signal 799944/971089 (executing program) 2021/01/21 18:04:32 fetching corpus: 10950, signal 801213/972670 (executing program) 2021/01/21 18:04:32 fetching corpus: 11000, signal 801939/973962 (executing program) 2021/01/21 18:04:32 fetching corpus: 11050, signal 802813/975326 (executing program) 2021/01/21 18:04:32 fetching corpus: 11100, signal 803962/976878 (executing program) 2021/01/21 18:04:32 fetching corpus: 11150, signal 805371/978613 (executing program) 2021/01/21 18:04:32 fetching corpus: 11200, signal 806307/980022 (executing program) 2021/01/21 18:04:33 fetching corpus: 11250, signal 807224/981409 (executing program) 2021/01/21 18:04:33 fetching corpus: 11300, signal 808214/982835 (executing program) 2021/01/21 18:04:33 fetching corpus: 11350, signal 809841/984665 (executing program) 2021/01/21 18:04:33 fetching corpus: 11400, signal 810762/986033 (executing program) 2021/01/21 18:04:34 fetching corpus: 11450, signal 811816/987451 (executing program) 2021/01/21 18:04:34 fetching corpus: 11500, signal 812688/988768 (executing program) 2021/01/21 18:04:34 fetching corpus: 11550, signal 814346/990573 (executing program) 2021/01/21 18:04:34 fetching corpus: 11600, signal 814890/991703 (executing program) 2021/01/21 18:04:34 fetching corpus: 11650, signal 816213/993306 (executing program) 2021/01/21 18:04:35 fetching corpus: 11700, signal 817390/994818 (executing program) 2021/01/21 18:04:35 fetching corpus: 11750, signal 818741/996413 (executing program) 2021/01/21 18:04:35 fetching corpus: 11800, signal 819771/997796 (executing program) 2021/01/21 18:04:35 fetching corpus: 11850, signal 820957/999322 (executing program) 2021/01/21 18:04:35 fetching corpus: 11900, signal 821992/1000721 (executing program) 2021/01/21 18:04:35 fetching corpus: 11950, signal 823833/1002589 (executing program) 2021/01/21 18:04:36 fetching corpus: 12000, signal 825063/1004115 (executing program) 2021/01/21 18:04:36 fetching corpus: 12050, signal 825655/1005270 (executing program) 2021/01/21 18:04:36 fetching corpus: 12100, signal 827052/1006899 (executing program) 2021/01/21 18:04:36 fetching corpus: 12150, signal 828127/1008306 (executing program) 2021/01/21 18:04:36 fetching corpus: 12200, signal 829683/1010020 (executing program) 2021/01/21 18:04:37 fetching corpus: 12250, signal 830713/1011402 (executing program) 2021/01/21 18:04:37 fetching corpus: 12300, signal 831758/1012835 (executing program) 2021/01/21 18:04:37 fetching corpus: 12350, signal 833089/1014429 (executing program) 2021/01/21 18:04:37 fetching corpus: 12400, signal 834462/1015998 (executing program) 2021/01/21 18:04:37 fetching corpus: 12450, signal 835494/1017338 (executing program) 2021/01/21 18:04:37 fetching corpus: 12500, signal 836152/1018442 (executing program) 2021/01/21 18:04:38 fetching corpus: 12550, signal 837752/1020123 (executing program) 2021/01/21 18:04:38 fetching corpus: 12600, signal 838938/1021626 (executing program) 2021/01/21 18:04:38 fetching corpus: 12650, signal 839888/1022915 (executing program) 2021/01/21 18:04:38 fetching corpus: 12700, signal 840618/1024062 (executing program) 2021/01/21 18:04:38 fetching corpus: 12750, signal 841652/1025424 (executing program) 2021/01/21 18:04:38 fetching corpus: 12800, signal 842561/1026714 (executing program) 2021/01/21 18:04:39 fetching corpus: 12850, signal 843926/1028296 (executing program) 2021/01/21 18:04:39 fetching corpus: 12900, signal 845408/1029910 (executing program) 2021/01/21 18:04:39 fetching corpus: 12950, signal 846722/1031403 (executing program) 2021/01/21 18:04:39 fetching corpus: 13000, signal 847800/1032759 (executing program) 2021/01/21 18:04:39 fetching corpus: 13050, signal 848644/1033966 (executing program) 2021/01/21 18:04:39 fetching corpus: 13100, signal 849443/1035179 (executing program) 2021/01/21 18:04:40 fetching corpus: 13150, signal 850725/1036654 (executing program) 2021/01/21 18:04:40 fetching corpus: 13200, signal 851997/1038147 (executing program) 2021/01/21 18:04:40 fetching corpus: 13250, signal 852895/1039416 (executing program) 2021/01/21 18:04:40 fetching corpus: 13300, signal 853822/1040656 (executing program) 2021/01/21 18:04:40 fetching corpus: 13350, signal 854691/1041842 (executing program) 2021/01/21 18:04:41 fetching corpus: 13400, signal 855685/1043182 (executing program) 2021/01/21 18:04:41 fetching corpus: 13450, signal 856530/1044361 (executing program) 2021/01/21 18:04:41 fetching corpus: 13500, signal 857515/1045662 (executing program) 2021/01/21 18:04:41 fetching corpus: 13550, signal 858362/1046841 (executing program) 2021/01/21 18:04:41 fetching corpus: 13600, signal 858893/1047833 (executing program) 2021/01/21 18:04:42 fetching corpus: 13650, signal 859655/1048976 (executing program) 2021/01/21 18:04:42 fetching corpus: 13700, signal 860989/1050469 (executing program) 2021/01/21 18:04:42 fetching corpus: 13750, signal 862223/1051892 (executing program) 2021/01/21 18:04:42 fetching corpus: 13799, signal 862981/1053004 (executing program) 2021/01/21 18:04:42 fetching corpus: 13849, signal 864006/1054326 (executing program) 2021/01/21 18:04:43 fetching corpus: 13899, signal 865085/1055672 (executing program) 2021/01/21 18:04:43 fetching corpus: 13949, signal 866103/1056945 (executing program) 2021/01/21 18:04:43 fetching corpus: 13999, signal 867349/1058370 (executing program) 2021/01/21 18:04:43 fetching corpus: 14049, signal 868385/1059622 (executing program) 2021/01/21 18:04:43 fetching corpus: 14099, signal 869264/1060836 (executing program) 2021/01/21 18:04:43 fetching corpus: 14149, signal 870213/1062061 (executing program) 2021/01/21 18:04:44 fetching corpus: 14199, signal 871180/1063286 (executing program) 2021/01/21 18:04:44 fetching corpus: 14249, signal 871852/1064360 (executing program) 2021/01/21 18:04:44 fetching corpus: 14299, signal 872829/1065620 (executing program) 2021/01/21 18:04:44 fetching corpus: 14349, signal 874368/1067140 (executing program) 2021/01/21 18:04:44 fetching corpus: 14399, signal 875005/1068169 (executing program) 2021/01/21 18:04:45 fetching corpus: 14449, signal 875645/1069213 (executing program) 2021/01/21 18:04:45 fetching corpus: 14499, signal 876238/1070210 (executing program) 2021/01/21 18:04:45 fetching corpus: 14549, signal 877527/1071632 (executing program) 2021/01/21 18:04:45 fetching corpus: 14599, signal 879378/1073333 (executing program) 2021/01/21 18:04:45 fetching corpus: 14649, signal 880170/1074458 (executing program) 2021/01/21 18:04:45 fetching corpus: 14699, signal 881063/1075593 (executing program) 2021/01/21 18:04:46 fetching corpus: 14749, signal 881723/1076627 (executing program) 2021/01/21 18:04:46 fetching corpus: 14799, signal 883261/1078137 (executing program) 2021/01/21 18:04:46 fetching corpus: 14849, signal 884175/1079304 (executing program) 2021/01/21 18:04:46 fetching corpus: 14899, signal 885270/1080579 (executing program) 2021/01/21 18:04:46 fetching corpus: 14949, signal 885921/1081601 (executing program) 2021/01/21 18:04:47 fetching corpus: 14999, signal 886539/1082558 (executing program) 2021/01/21 18:04:47 fetching corpus: 15049, signal 887438/1083695 (executing program) 2021/01/21 18:04:47 fetching corpus: 15099, signal 889085/1085241 (executing program) 2021/01/21 18:04:47 fetching corpus: 15149, signal 889682/1086182 (executing program) 2021/01/21 18:04:47 fetching corpus: 15199, signal 891004/1087542 (executing program) 2021/01/21 18:04:47 fetching corpus: 15249, signal 891645/1088500 (executing program) 2021/01/21 18:04:48 fetching corpus: 15299, signal 892504/1089610 (executing program) 2021/01/21 18:04:48 fetching corpus: 15349, signal 893083/1090522 (executing program) 2021/01/21 18:04:48 fetching corpus: 15399, signal 893901/1091618 (executing program) 2021/01/21 18:04:48 fetching corpus: 15449, signal 894724/1092677 (executing program) 2021/01/21 18:04:48 fetching corpus: 15499, signal 895556/1093748 (executing program) 2021/01/21 18:04:49 fetching corpus: 15549, signal 896251/1094759 (executing program) 2021/01/21 18:04:49 fetching corpus: 15599, signal 897427/1095994 (executing program) 2021/01/21 18:04:49 fetching corpus: 15649, signal 898134/1096998 (executing program) 2021/01/21 18:04:49 fetching corpus: 15699, signal 898789/1097990 (executing program) 2021/01/21 18:04:49 fetching corpus: 15749, signal 899700/1099114 (executing program) 2021/01/21 18:04:49 fetching corpus: 15799, signal 900767/1100310 (executing program) 2021/01/21 18:04:50 fetching corpus: 15849, signal 901608/1101368 (executing program) 2021/01/21 18:04:50 fetching corpus: 15899, signal 902486/1102416 (executing program) 2021/01/21 18:04:50 fetching corpus: 15949, signal 903477/1103537 (executing program) 2021/01/21 18:04:50 fetching corpus: 15999, signal 904203/1104509 (executing program) 2021/01/21 18:04:50 fetching corpus: 16049, signal 904886/1105499 (executing program) 2021/01/21 18:04:51 fetching corpus: 16099, signal 905508/1106450 (executing program) 2021/01/21 18:04:51 fetching corpus: 16149, signal 906661/1107668 (executing program) 2021/01/21 18:04:51 fetching corpus: 16199, signal 907492/1108729 (executing program) 2021/01/21 18:04:51 fetching corpus: 16249, signal 908466/1109872 (executing program) 2021/01/21 18:04:51 fetching corpus: 16299, signal 909356/1110934 (executing program) 2021/01/21 18:04:51 fetching corpus: 16349, signal 910211/1111968 (executing program) 2021/01/21 18:04:52 fetching corpus: 16399, signal 911436/1113222 (executing program) 2021/01/21 18:04:52 fetching corpus: 16449, signal 912262/1114265 (executing program) 2021/01/21 18:04:52 fetching corpus: 16499, signal 912977/1115227 (executing program) 2021/01/21 18:04:52 fetching corpus: 16549, signal 913645/1116236 (executing program) 2021/01/21 18:04:52 fetching corpus: 16599, signal 914627/1117299 (executing program) 2021/01/21 18:04:52 fetching corpus: 16649, signal 915276/1118207 (executing program) 2021/01/21 18:04:53 fetching corpus: 16699, signal 916200/1119281 (executing program) 2021/01/21 18:04:53 fetching corpus: 16749, signal 917092/1120333 (executing program) 2021/01/21 18:04:53 fetching corpus: 16799, signal 917782/1121225 (executing program) 2021/01/21 18:04:53 fetching corpus: 16849, signal 918594/1122181 (executing program) 2021/01/21 18:04:53 fetching corpus: 16899, signal 919349/1123156 (executing program) 2021/01/21 18:04:53 fetching corpus: 16949, signal 919948/1124040 (executing program) 2021/01/21 18:04:54 fetching corpus: 16999, signal 920716/1125035 (executing program) 2021/01/21 18:04:54 fetching corpus: 17049, signal 921606/1126082 (executing program) 2021/01/21 18:04:54 fetching corpus: 17099, signal 922868/1127323 (executing program) 2021/01/21 18:04:54 fetching corpus: 17149, signal 923399/1128193 (executing program) 2021/01/21 18:04:54 fetching corpus: 17199, signal 924410/1129260 (executing program) 2021/01/21 18:04:54 fetching corpus: 17249, signal 924971/1130120 (executing program) 2021/01/21 18:04:55 fetching corpus: 17299, signal 925771/1131108 (executing program) 2021/01/21 18:04:55 fetching corpus: 17349, signal 926455/1132052 (executing program) 2021/01/21 18:04:55 fetching corpus: 17399, signal 926993/1132875 (executing program) 2021/01/21 18:04:55 fetching corpus: 17449, signal 927593/1133779 (executing program) 2021/01/21 18:04:55 fetching corpus: 17499, signal 928334/1134729 (executing program) 2021/01/21 18:04:56 fetching corpus: 17549, signal 929750/1135971 (executing program) 2021/01/21 18:04:56 fetching corpus: 17599, signal 930552/1136937 (executing program) 2021/01/21 18:04:56 fetching corpus: 17649, signal 931567/1138024 (executing program) 2021/01/21 18:04:56 fetching corpus: 17699, signal 932254/1138899 (executing program) 2021/01/21 18:04:56 fetching corpus: 17749, signal 933718/1140144 (executing program) 2021/01/21 18:04:56 fetching corpus: 17799, signal 934541/1141110 (executing program) 2021/01/21 18:04:57 fetching corpus: 17849, signal 935200/1142029 (executing program) 2021/01/21 18:04:57 fetching corpus: 17899, signal 935953/1142961 (executing program) 2021/01/21 18:04:57 fetching corpus: 17949, signal 936852/1143938 (executing program) 2021/01/21 18:04:57 fetching corpus: 17999, signal 937458/1144850 (executing program) 2021/01/21 18:04:57 fetching corpus: 18049, signal 938456/1145915 (executing program) 2021/01/21 18:04:57 fetching corpus: 18099, signal 939378/1146851 (executing program) 2021/01/21 18:04:57 fetching corpus: 18149, signal 940410/1147877 (executing program) 2021/01/21 18:04:58 fetching corpus: 18199, signal 941145/1148790 (executing program) 2021/01/21 18:04:58 fetching corpus: 18249, signal 942014/1149752 (executing program) 2021/01/21 18:04:58 fetching corpus: 18299, signal 942945/1150793 (executing program) 2021/01/21 18:04:58 fetching corpus: 18349, signal 943384/1151569 (executing program) 2021/01/21 18:04:58 fetching corpus: 18399, signal 943953/1152442 (executing program) 2021/01/21 18:04:59 fetching corpus: 18449, signal 944653/1153280 (executing program) 2021/01/21 18:04:59 fetching corpus: 18499, signal 945239/1154108 (executing program) 2021/01/21 18:04:59 fetching corpus: 18549, signal 946399/1155166 (executing program) 2021/01/21 18:04:59 fetching corpus: 18599, signal 946918/1155934 (executing program) 2021/01/21 18:04:59 fetching corpus: 18649, signal 947965/1156981 (executing program) 2021/01/21 18:05:00 fetching corpus: 18699, signal 949143/1158031 (executing program) 2021/01/21 18:05:00 fetching corpus: 18749, signal 949965/1158983 (executing program) 2021/01/21 18:05:00 fetching corpus: 18799, signal 950690/1159857 (executing program) 2021/01/21 18:05:00 fetching corpus: 18849, signal 951165/1160582 (executing program) 2021/01/21 18:05:00 fetching corpus: 18899, signal 951693/1161336 (executing program) 2021/01/21 18:05:01 fetching corpus: 18949, signal 952257/1162123 (executing program) 2021/01/21 18:05:01 fetching corpus: 18999, signal 953017/1163009 (executing program) 2021/01/21 18:05:01 fetching corpus: 19049, signal 953703/1163842 (executing program) 2021/01/21 18:05:01 fetching corpus: 19099, signal 954571/1164784 (executing program) 2021/01/21 18:05:01 fetching corpus: 19149, signal 955031/1165540 (executing program) 2021/01/21 18:05:01 fetching corpus: 19199, signal 955783/1166443 (executing program) 2021/01/21 18:05:02 fetching corpus: 19249, signal 956725/1167379 (executing program) 2021/01/21 18:05:02 fetching corpus: 19299, signal 957514/1168298 (executing program) 2021/01/21 18:05:02 fetching corpus: 19349, signal 958095/1169114 (executing program) 2021/01/21 18:05:02 fetching corpus: 19399, signal 958637/1169866 (executing program) 2021/01/21 18:05:02 fetching corpus: 19449, signal 959303/1170648 (executing program) 2021/01/21 18:05:02 fetching corpus: 19499, signal 959833/1171393 (executing program) 2021/01/21 18:05:03 fetching corpus: 19549, signal 960625/1172313 (executing program) 2021/01/21 18:05:03 fetching corpus: 19599, signal 961350/1173149 (executing program) 2021/01/21 18:05:03 fetching corpus: 19649, signal 962386/1174075 (executing program) 2021/01/21 18:05:03 fetching corpus: 19699, signal 962900/1174798 (executing program) 2021/01/21 18:05:03 fetching corpus: 19749, signal 963238/1175523 (executing program) 2021/01/21 18:05:03 fetching corpus: 19799, signal 964002/1176361 (executing program) 2021/01/21 18:05:04 fetching corpus: 19849, signal 964731/1177170 (executing program) 2021/01/21 18:05:04 fetching corpus: 19899, signal 965128/1177852 (executing program) 2021/01/21 18:05:04 fetching corpus: 19949, signal 965642/1178602 (executing program) 2021/01/21 18:05:04 fetching corpus: 19999, signal 966296/1179393 (executing program) 2021/01/21 18:05:05 fetching corpus: 20049, signal 966734/1180053 (executing program) 2021/01/21 18:05:05 fetching corpus: 20099, signal 967398/1180855 (executing program) 2021/01/21 18:05:05 fetching corpus: 20149, signal 968348/1181756 (executing program) 2021/01/21 18:05:05 fetching corpus: 20199, signal 968903/1182502 (executing program) 2021/01/21 18:05:05 fetching corpus: 20249, signal 969499/1183243 (executing program) 2021/01/21 18:05:05 fetching corpus: 20299, signal 969876/1183936 (executing program) 2021/01/21 18:05:06 fetching corpus: 20349, signal 970524/1184699 (executing program) 2021/01/21 18:05:06 fetching corpus: 20399, signal 971028/1185447 (executing program) 2021/01/21 18:05:06 fetching corpus: 20449, signal 971751/1186249 (executing program) 2021/01/21 18:05:06 fetching corpus: 20499, signal 972704/1187128 (executing program) 2021/01/21 18:05:06 fetching corpus: 20549, signal 973638/1187978 (executing program) 2021/01/21 18:05:06 fetching corpus: 20599, signal 974362/1188731 (executing program) 2021/01/21 18:05:07 fetching corpus: 20649, signal 974949/1189495 (executing program) 2021/01/21 18:05:07 fetching corpus: 20699, signal 975340/1190129 (executing program) 2021/01/21 18:05:07 fetching corpus: 20749, signal 976332/1191013 (executing program) 2021/01/21 18:05:07 fetching corpus: 20799, signal 977408/1191975 (executing program) 2021/01/21 18:05:07 fetching corpus: 20849, signal 978064/1192742 (executing program) 2021/01/21 18:05:07 fetching corpus: 20899, signal 978575/1193447 (executing program) 2021/01/21 18:05:08 fetching corpus: 20949, signal 979278/1194176 (executing program) 2021/01/21 18:05:08 fetching corpus: 20999, signal 980084/1194947 (executing program) 2021/01/21 18:05:08 fetching corpus: 21049, signal 980915/1195791 (executing program) 2021/01/21 18:05:08 fetching corpus: 21099, signal 981629/1196522 (executing program) 2021/01/21 18:05:09 fetching corpus: 21149, signal 982319/1197321 (executing program) 2021/01/21 18:05:09 fetching corpus: 21199, signal 983036/1198109 (executing program) 2021/01/21 18:05:09 fetching corpus: 21249, signal 983492/1198783 (executing program) 2021/01/21 18:05:09 fetching corpus: 21299, signal 984710/1199733 (executing program) 2021/01/21 18:05:09 fetching corpus: 21349, signal 985430/1200514 (executing program) 2021/01/21 18:05:09 fetching corpus: 21399, signal 986008/1201184 (executing program) 2021/01/21 18:05:10 fetching corpus: 21449, signal 986554/1201848 (executing program) 2021/01/21 18:05:10 fetching corpus: 21499, signal 986943/1202512 (executing program) 2021/01/21 18:05:10 fetching corpus: 21549, signal 987514/1203202 (executing program) 2021/01/21 18:05:10 fetching corpus: 21599, signal 988237/1203956 (executing program) 2021/01/21 18:05:10 fetching corpus: 21649, signal 989053/1204727 (executing program) 2021/01/21 18:05:10 fetching corpus: 21699, signal 989910/1205500 (executing program) 2021/01/21 18:05:10 fetching corpus: 21749, signal 990602/1206267 (executing program) 2021/01/21 18:05:11 fetching corpus: 21799, signal 991358/1207004 (executing program) 2021/01/21 18:05:11 fetching corpus: 21849, signal 991937/1207682 (executing program) 2021/01/21 18:05:11 fetching corpus: 21899, signal 992290/1208296 (executing program) 2021/01/21 18:05:11 fetching corpus: 21949, signal 993296/1209093 (executing program) 2021/01/21 18:05:11 fetching corpus: 21999, signal 993902/1209734 (executing program) 2021/01/21 18:05:11 fetching corpus: 22049, signal 994408/1210414 (executing program) 2021/01/21 18:05:11 fetching corpus: 22099, signal 994830/1211042 (executing program) 2021/01/21 18:05:12 fetching corpus: 22149, signal 995578/1211728 (executing program) 2021/01/21 18:05:12 fetching corpus: 22199, signal 996714/1212533 (executing program) 2021/01/21 18:05:12 fetching corpus: 22249, signal 997433/1213269 (executing program) 2021/01/21 18:05:12 fetching corpus: 22299, signal 998115/1213956 (executing program) 2021/01/21 18:05:12 fetching corpus: 22349, signal 998599/1214574 (executing program) 2021/01/21 18:05:13 fetching corpus: 22399, signal 998988/1215171 (executing program) 2021/01/21 18:05:13 fetching corpus: 22449, signal 999529/1215831 (executing program) 2021/01/21 18:05:13 fetching corpus: 22499, signal 1000170/1216547 (executing program) 2021/01/21 18:05:13 fetching corpus: 22549, signal 1000729/1217228 (executing program) 2021/01/21 18:05:13 fetching corpus: 22599, signal 1001231/1217821 (executing program) 2021/01/21 18:05:14 fetching corpus: 22649, signal 1001884/1218507 (executing program) 2021/01/21 18:05:14 fetching corpus: 22699, signal 1002469/1219196 (executing program) 2021/01/21 18:05:14 fetching corpus: 22749, signal 1002994/1219807 (executing program) 2021/01/21 18:05:14 fetching corpus: 22799, signal 1003542/1220422 (executing program) 2021/01/21 18:05:14 fetching corpus: 22849, signal 1004080/1221071 (executing program) 2021/01/21 18:05:14 fetching corpus: 22899, signal 1004623/1221712 (executing program) 2021/01/21 18:05:15 fetching corpus: 22949, signal 1005146/1222355 (executing program) 2021/01/21 18:05:15 fetching corpus: 22999, signal 1005692/1223007 (executing program) 2021/01/21 18:05:15 fetching corpus: 23049, signal 1006324/1223659 (executing program) 2021/01/21 18:05:15 fetching corpus: 23099, signal 1007208/1224342 (executing program) 2021/01/21 18:05:15 fetching corpus: 23149, signal 1007879/1225053 (executing program) 2021/01/21 18:05:15 fetching corpus: 23199, signal 1008509/1225673 (executing program) 2021/01/21 18:05:16 fetching corpus: 23249, signal 1008799/1226218 (executing program) 2021/01/21 18:05:16 fetching corpus: 23299, signal 1009244/1226827 (executing program) 2021/01/21 18:05:16 fetching corpus: 23349, signal 1009582/1227399 (executing program) 2021/01/21 18:05:16 fetching corpus: 23399, signal 1009928/1227947 (executing program) 2021/01/21 18:05:16 fetching corpus: 23449, signal 1011244/1228793 (executing program) 2021/01/21 18:05:16 fetching corpus: 23498, signal 1011998/1229452 (executing program) 2021/01/21 18:05:17 fetching corpus: 23548, signal 1012266/1229993 (executing program) 2021/01/21 18:05:17 fetching corpus: 23598, signal 1012805/1230608 (executing program) 2021/01/21 18:05:17 fetching corpus: 23648, signal 1013434/1231266 (executing program) 2021/01/21 18:05:17 fetching corpus: 23698, signal 1013843/1231866 (executing program) 2021/01/21 18:05:17 fetching corpus: 23748, signal 1014307/1232464 (executing program) 2021/01/21 18:05:18 fetching corpus: 23798, signal 1014838/1233080 (executing program) 2021/01/21 18:05:18 fetching corpus: 23848, signal 1015460/1233703 (executing program) 2021/01/21 18:05:18 fetching corpus: 23898, signal 1015981/1234323 (executing program) 2021/01/21 18:05:18 fetching corpus: 23948, signal 1016415/1234901 (executing program) 2021/01/21 18:05:18 fetching corpus: 23998, signal 1016752/1235438 (executing program) 2021/01/21 18:05:18 fetching corpus: 24048, signal 1017402/1236090 (executing program) 2021/01/21 18:05:19 fetching corpus: 24098, signal 1017850/1236661 (executing program) 2021/01/21 18:05:19 fetching corpus: 24148, signal 1018423/1237257 (executing program) 2021/01/21 18:05:19 fetching corpus: 24198, signal 1018938/1237797 (executing program) 2021/01/21 18:05:19 fetching corpus: 24248, signal 1019347/1238342 (executing program) 2021/01/21 18:05:19 fetching corpus: 24298, signal 1019842/1238909 (executing program) 2021/01/21 18:05:19 fetching corpus: 24348, signal 1020587/1239538 (executing program) 2021/01/21 18:05:19 fetching corpus: 24398, signal 1021357/1240206 (executing program) 2021/01/21 18:05:20 fetching corpus: 24448, signal 1021774/1240742 (executing program) 2021/01/21 18:05:20 fetching corpus: 24498, signal 1022224/1241324 (executing program) 2021/01/21 18:05:20 fetching corpus: 24548, signal 1022871/1241944 (executing program) 2021/01/21 18:05:20 fetching corpus: 24598, signal 1023642/1242608 (executing program) 2021/01/21 18:05:20 fetching corpus: 24648, signal 1024051/1243137 (executing program) 2021/01/21 18:05:20 fetching corpus: 24698, signal 1024529/1243690 (executing program) 2021/01/21 18:05:21 fetching corpus: 24748, signal 1025355/1244334 (executing program) 2021/01/21 18:05:21 fetching corpus: 24798, signal 1025795/1244880 (executing program) 2021/01/21 18:05:21 fetching corpus: 24848, signal 1026355/1245446 (executing program) 2021/01/21 18:05:21 fetching corpus: 24898, signal 1027194/1246113 (executing program) 2021/01/21 18:05:21 fetching corpus: 24948, signal 1027835/1246735 (executing program) 2021/01/21 18:05:21 fetching corpus: 24998, signal 1028531/1247380 (executing program) 2021/01/21 18:05:22 fetching corpus: 25048, signal 1029014/1247921 (executing program) 2021/01/21 18:05:22 fetching corpus: 25098, signal 1029375/1248430 (executing program) 2021/01/21 18:05:22 fetching corpus: 25148, signal 1029899/1248990 (executing program) 2021/01/21 18:05:22 fetching corpus: 25198, signal 1030340/1249527 (executing program) 2021/01/21 18:05:22 fetching corpus: 25248, signal 1030861/1250042 (executing program) 2021/01/21 18:05:22 fetching corpus: 25298, signal 1031479/1250596 (executing program) 2021/01/21 18:05:23 fetching corpus: 25348, signal 1032089/1251167 (executing program) 2021/01/21 18:05:23 fetching corpus: 25398, signal 1032614/1251717 (executing program) 2021/01/21 18:05:23 fetching corpus: 25448, signal 1033009/1252215 (executing program) 2021/01/21 18:05:23 fetching corpus: 25498, signal 1033348/1252739 (executing program) 2021/01/21 18:05:23 fetching corpus: 25548, signal 1033602/1253252 (executing program) 2021/01/21 18:05:23 fetching corpus: 25598, signal 1034544/1253881 (executing program) 2021/01/21 18:05:24 fetching corpus: 25648, signal 1035059/1254374 (executing program) 2021/01/21 18:05:24 fetching corpus: 25698, signal 1035489/1254900 (executing program) 2021/01/21 18:05:24 fetching corpus: 25748, signal 1036209/1255525 (executing program) 2021/01/21 18:05:24 fetching corpus: 25798, signal 1036947/1256142 (executing program) 2021/01/21 18:05:24 fetching corpus: 25848, signal 1037521/1256703 (executing program) 2021/01/21 18:05:24 fetching corpus: 25898, signal 1037820/1257195 (executing program) 2021/01/21 18:05:25 fetching corpus: 25948, signal 1038554/1257792 (executing program) 2021/01/21 18:05:25 fetching corpus: 25998, signal 1039340/1258368 (executing program) 2021/01/21 18:05:25 fetching corpus: 26048, signal 1040100/1258936 (executing program) 2021/01/21 18:05:25 fetching corpus: 26098, signal 1040588/1259429 (executing program) 2021/01/21 18:05:25 fetching corpus: 26148, signal 1041105/1259935 (executing program) 2021/01/21 18:05:25 fetching corpus: 26198, signal 1041532/1260435 (executing program) 2021/01/21 18:05:25 fetching corpus: 26248, signal 1041890/1260930 (executing program) 2021/01/21 18:05:26 fetching corpus: 26297, signal 1042483/1261476 (executing program) 2021/01/21 18:05:26 fetching corpus: 26346, signal 1043144/1262040 (executing program) 2021/01/21 18:05:26 fetching corpus: 26396, signal 1043667/1262550 (executing program) 2021/01/21 18:05:26 fetching corpus: 26446, signal 1044024/1263033 (executing program) 2021/01/21 18:05:26 fetching corpus: 26496, signal 1044618/1263580 (executing program) 2021/01/21 18:05:26 fetching corpus: 26546, signal 1044956/1264081 (executing program) 2021/01/21 18:05:27 fetching corpus: 26596, signal 1045341/1264539 (executing program) 2021/01/21 18:05:27 fetching corpus: 26646, signal 1045696/1265013 (executing program) 2021/01/21 18:05:27 fetching corpus: 26696, signal 1046278/1265524 (executing program) 2021/01/21 18:05:27 fetching corpus: 26746, signal 1046965/1266057 (executing program) 2021/01/21 18:05:27 fetching corpus: 26796, signal 1047950/1266648 (executing program) 2021/01/21 18:05:28 fetching corpus: 26846, signal 1048601/1267168 (executing program) 2021/01/21 18:05:28 fetching corpus: 26896, signal 1049137/1267691 (executing program) 2021/01/21 18:05:28 fetching corpus: 26946, signal 1049547/1268171 (executing program) 2021/01/21 18:05:28 fetching corpus: 26996, signal 1050236/1268728 (executing program) 2021/01/21 18:05:28 fetching corpus: 27046, signal 1050929/1269249 (executing program) 2021/01/21 18:05:29 fetching corpus: 27096, signal 1051777/1269824 (executing program) 2021/01/21 18:05:29 fetching corpus: 27146, signal 1052317/1270352 (executing program) 2021/01/21 18:05:29 fetching corpus: 27196, signal 1052944/1270916 (executing program) 2021/01/21 18:05:29 fetching corpus: 27246, signal 1053478/1271405 (executing program) 2021/01/21 18:05:29 fetching corpus: 27296, signal 1053790/1271852 (executing program) 2021/01/21 18:05:29 fetching corpus: 27346, signal 1054295/1272328 (executing program) 2021/01/21 18:05:30 fetching corpus: 27396, signal 1054951/1272830 (executing program) 2021/01/21 18:05:30 fetching corpus: 27445, signal 1055334/1273313 (executing program) 2021/01/21 18:05:30 fetching corpus: 27494, signal 1055675/1273806 (executing program) 2021/01/21 18:05:30 fetching corpus: 27544, signal 1056308/1274258 (executing program) 2021/01/21 18:05:30 fetching corpus: 27594, signal 1056853/1274739 (executing program) 2021/01/21 18:05:30 fetching corpus: 27644, signal 1057260/1275231 (executing program) 2021/01/21 18:05:31 fetching corpus: 27694, signal 1057879/1275722 (executing program) 2021/01/21 18:05:31 fetching corpus: 27744, signal 1058626/1276218 (executing program) 2021/01/21 18:05:31 fetching corpus: 27794, signal 1059154/1276674 (executing program) 2021/01/21 18:05:31 fetching corpus: 27843, signal 1059769/1277148 (executing program) 2021/01/21 18:05:31 fetching corpus: 27893, signal 1060162/1277627 (executing program) 2021/01/21 18:05:31 fetching corpus: 27943, signal 1060599/1278101 (executing program) 2021/01/21 18:05:32 fetching corpus: 27993, signal 1061164/1278606 (executing program) 2021/01/21 18:05:32 fetching corpus: 28042, signal 1061894/1279125 (executing program) 2021/01/21 18:05:32 fetching corpus: 28092, signal 1062430/1279581 (executing program) 2021/01/21 18:05:32 fetching corpus: 28142, signal 1062857/1280078 (executing program) 2021/01/21 18:05:32 fetching corpus: 28192, signal 1063283/1280508 (executing program) 2021/01/21 18:05:32 fetching corpus: 28242, signal 1063561/1280955 (executing program) 2021/01/21 18:05:33 fetching corpus: 28292, signal 1064415/1281450 (executing program) 2021/01/21 18:05:33 fetching corpus: 28342, signal 1064715/1281872 (executing program) 2021/01/21 18:05:33 fetching corpus: 28392, signal 1065253/1282315 (executing program) 2021/01/21 18:05:33 fetching corpus: 28442, signal 1066174/1282811 (executing program) 2021/01/21 18:05:33 fetching corpus: 28492, signal 1066567/1283219 (executing program) 2021/01/21 18:05:34 fetching corpus: 28542, signal 1067197/1283669 (executing program) 2021/01/21 18:05:34 fetching corpus: 28592, signal 1068126/1284208 (executing program) 2021/01/21 18:05:34 fetching corpus: 28642, signal 1068566/1284615 (executing program) 2021/01/21 18:05:34 fetching corpus: 28692, signal 1069119/1285051 (executing program) 2021/01/21 18:05:34 fetching corpus: 28742, signal 1069414/1285455 (executing program) 2021/01/21 18:05:35 fetching corpus: 28792, signal 1069808/1285881 (executing program) 2021/01/21 18:05:35 fetching corpus: 28842, signal 1070167/1286327 (executing program) 2021/01/21 18:05:35 fetching corpus: 28892, signal 1070615/1286757 (executing program) 2021/01/21 18:05:35 fetching corpus: 28942, signal 1071201/1287197 (executing program) 2021/01/21 18:05:35 fetching corpus: 28991, signal 1071756/1287631 (executing program) 2021/01/21 18:05:35 fetching corpus: 29041, signal 1072651/1288093 (executing program) 2021/01/21 18:05:36 fetching corpus: 29091, signal 1073012/1288492 (executing program) 2021/01/21 18:05:36 fetching corpus: 29141, signal 1073624/1288951 (executing program) 2021/01/21 18:05:36 fetching corpus: 29191, signal 1074255/1289404 (executing program) 2021/01/21 18:05:36 fetching corpus: 29241, signal 1074689/1289855 (executing program) 2021/01/21 18:05:36 fetching corpus: 29291, signal 1075199/1290251 (executing program) 2021/01/21 18:05:37 fetching corpus: 29340, signal 1075520/1290694 (executing program) 2021/01/21 18:05:37 fetching corpus: 29390, signal 1076012/1291113 (executing program) 2021/01/21 18:05:37 fetching corpus: 29440, signal 1076471/1291507 (executing program) 2021/01/21 18:05:37 fetching corpus: 29490, signal 1077005/1291935 (executing program) 2021/01/21 18:05:37 fetching corpus: 29540, signal 1077289/1292339 (executing program) 2021/01/21 18:05:37 fetching corpus: 29590, signal 1077720/1292752 (executing program) 2021/01/21 18:05:38 fetching corpus: 29640, signal 1078424/1293167 (executing program) 2021/01/21 18:05:38 fetching corpus: 29690, signal 1078819/1293552 (executing program) 2021/01/21 18:05:38 fetching corpus: 29740, signal 1079283/1293982 (executing program) 2021/01/21 18:05:38 fetching corpus: 29790, signal 1079676/1294370 (executing program) 2021/01/21 18:05:38 fetching corpus: 29840, signal 1080190/1294790 (executing program) 2021/01/21 18:05:38 fetching corpus: 29890, signal 1080756/1295229 (executing program) 2021/01/21 18:05:39 fetching corpus: 29940, signal 1081121/1295624 (executing program) 2021/01/21 18:05:39 fetching corpus: 29990, signal 1081443/1296008 (executing program) 2021/01/21 18:05:39 fetching corpus: 30040, signal 1082105/1296419 (executing program) 2021/01/21 18:05:39 fetching corpus: 30090, signal 1082643/1296835 (executing program) 2021/01/21 18:05:39 fetching corpus: 30140, signal 1082968/1297216 (executing program) 2021/01/21 18:05:40 fetching corpus: 30190, signal 1083574/1297639 (executing program) 2021/01/21 18:05:40 fetching corpus: 30240, signal 1084104/1298036 (executing program) 2021/01/21 18:05:40 fetching corpus: 30290, signal 1084678/1298422 (executing program) 2021/01/21 18:05:40 fetching corpus: 30340, signal 1085130/1298798 (executing program) 2021/01/21 18:05:40 fetching corpus: 30390, signal 1085462/1299178 (executing program) 2021/01/21 18:05:40 fetching corpus: 30440, signal 1085758/1299530 (executing program) 2021/01/21 18:05:41 fetching corpus: 30490, signal 1086246/1299916 (executing program) 2021/01/21 18:05:41 fetching corpus: 30540, signal 1086740/1300325 (executing program) 2021/01/21 18:05:41 fetching corpus: 30590, signal 1087224/1300715 (executing program) 2021/01/21 18:05:41 fetching corpus: 30640, signal 1087553/1301060 (executing program) 2021/01/21 18:05:41 fetching corpus: 30690, signal 1088287/1301467 (executing program) 2021/01/21 18:05:41 fetching corpus: 30740, signal 1088799/1301803 (executing program) 2021/01/21 18:05:42 fetching corpus: 30790, signal 1089099/1302161 (executing program) 2021/01/21 18:05:42 fetching corpus: 30840, signal 1089459/1302533 (executing program) 2021/01/21 18:05:42 fetching corpus: 30890, signal 1089899/1302888 (executing program) 2021/01/21 18:05:42 fetching corpus: 30940, signal 1090248/1303240 (executing program) 2021/01/21 18:05:42 fetching corpus: 30990, signal 1090619/1303605 (executing program) 2021/01/21 18:05:42 fetching corpus: 31040, signal 1091146/1303967 (executing program) 2021/01/21 18:05:43 fetching corpus: 31090, signal 1091666/1304376 (executing program) 2021/01/21 18:05:43 fetching corpus: 31140, signal 1092022/1304760 (executing program) 2021/01/21 18:05:43 fetching corpus: 31190, signal 1092379/1305132 (executing program) 2021/01/21 18:05:43 fetching corpus: 31240, signal 1092846/1305467 (executing program) 2021/01/21 18:05:43 fetching corpus: 31290, signal 1093138/1305826 (executing program) 2021/01/21 18:05:43 fetching corpus: 31340, signal 1093596/1306193 (executing program) 2021/01/21 18:05:44 fetching corpus: 31390, signal 1093908/1306576 (executing program) 2021/01/21 18:05:44 fetching corpus: 31440, signal 1094246/1306926 (executing program) 2021/01/21 18:05:44 fetching corpus: 31490, signal 1094955/1307279 (executing program) 2021/01/21 18:05:44 fetching corpus: 31540, signal 1095353/1307633 (executing program) 2021/01/21 18:05:44 fetching corpus: 31590, signal 1095742/1308007 (executing program) 2021/01/21 18:05:44 fetching corpus: 31640, signal 1096016/1308357 (executing program) 2021/01/21 18:05:45 fetching corpus: 31690, signal 1096460/1308675 (executing program) 2021/01/21 18:05:45 fetching corpus: 31740, signal 1096744/1309010 (executing program) 2021/01/21 18:05:45 fetching corpus: 31790, signal 1097258/1309359 (executing program) 2021/01/21 18:05:45 fetching corpus: 31840, signal 1097657/1309688 (executing program) 2021/01/21 18:05:46 fetching corpus: 31890, signal 1098086/1310030 (executing program) 2021/01/21 18:05:46 fetching corpus: 31940, signal 1098486/1310388 (executing program) 2021/01/21 18:05:46 fetching corpus: 31990, signal 1098901/1310738 (executing program) 2021/01/21 18:05:46 fetching corpus: 32040, signal 1099411/1311082 (executing program) 2021/01/21 18:05:47 fetching corpus: 32090, signal 1099705/1311427 (executing program) 2021/01/21 18:05:47 fetching corpus: 32140, signal 1100239/1311748 (executing program) 2021/01/21 18:05:47 fetching corpus: 32190, signal 1101101/1312087 (executing program) 2021/01/21 18:05:47 fetching corpus: 32240, signal 1101455/1312432 (executing program) 2021/01/21 18:05:47 fetching corpus: 32290, signal 1101766/1312779 (executing program) 2021/01/21 18:05:47 fetching corpus: 32340, signal 1102142/1313131 (executing program) 2021/01/21 18:05:48 fetching corpus: 32390, signal 1102620/1313476 (executing program) 2021/01/21 18:05:48 fetching corpus: 32440, signal 1103397/1313806 (executing program) 2021/01/21 18:05:48 fetching corpus: 32489, signal 1103837/1314143 (executing program) 2021/01/21 18:05:48 fetching corpus: 32539, signal 1104160/1314456 (executing program) 2021/01/21 18:05:48 fetching corpus: 32589, signal 1104636/1314795 (executing program) 2021/01/21 18:05:49 fetching corpus: 32639, signal 1104999/1315113 (executing program) 2021/01/21 18:05:49 fetching corpus: 32689, signal 1105325/1315442 (executing program) 2021/01/21 18:05:49 fetching corpus: 32739, signal 1105826/1315765 (executing program) 2021/01/21 18:05:49 fetching corpus: 32789, signal 1106477/1316081 (executing program) 2021/01/21 18:05:49 fetching corpus: 32839, signal 1107524/1316420 (executing program) 2021/01/21 18:05:49 fetching corpus: 32889, signal 1107858/1316765 (executing program) 2021/01/21 18:05:50 fetching corpus: 32939, signal 1108330/1316915 (executing program) 2021/01/21 18:05:50 fetching corpus: 32989, signal 1108678/1316915 (executing program) 2021/01/21 18:05:50 fetching corpus: 33039, signal 1109065/1316915 (executing program) 2021/01/21 18:05:50 fetching corpus: 33089, signal 1109379/1316915 (executing program) 2021/01/21 18:05:50 fetching corpus: 33139, signal 1109657/1316915 (executing program) 2021/01/21 18:05:50 fetching corpus: 33189, signal 1111323/1316925 (executing program) 2021/01/21 18:05:50 fetching corpus: 33239, signal 1111792/1316925 (executing program) 2021/01/21 18:05:51 fetching corpus: 33289, signal 1112074/1316925 (executing program) 2021/01/21 18:05:51 fetching corpus: 33339, signal 1112433/1316925 (executing program) 2021/01/21 18:05:51 fetching corpus: 33389, signal 1112706/1316925 (executing program) 2021/01/21 18:05:51 fetching corpus: 33439, signal 1113098/1316925 (executing program) 2021/01/21 18:05:51 fetching corpus: 33489, signal 1113376/1316925 (executing program) 2021/01/21 18:05:52 fetching corpus: 33539, signal 1113700/1316925 (executing program) 2021/01/21 18:05:52 fetching corpus: 33589, signal 1114103/1316929 (executing program) 2021/01/21 18:05:52 fetching corpus: 33639, signal 1114460/1316931 (executing program) 2021/01/21 18:05:52 fetching corpus: 33689, signal 1114858/1316931 (executing program) 2021/01/21 18:05:52 fetching corpus: 33739, signal 1115051/1316931 (executing program) 2021/01/21 18:05:53 fetching corpus: 33789, signal 1115359/1316931 (executing program) 2021/01/21 18:05:53 fetching corpus: 33839, signal 1115702/1316932 (executing program) 2021/01/21 18:05:53 fetching corpus: 33889, signal 1116058/1316932 (executing program) 2021/01/21 18:05:53 fetching corpus: 33939, signal 1116420/1316932 (executing program) 2021/01/21 18:05:53 fetching corpus: 33989, signal 1116970/1316932 (executing program) 2021/01/21 18:05:53 fetching corpus: 34039, signal 1117715/1316932 (executing program) 2021/01/21 18:05:54 fetching corpus: 34089, signal 1118055/1316932 (executing program) 2021/01/21 18:05:54 fetching corpus: 34139, signal 1118684/1316932 (executing program) 2021/01/21 18:05:54 fetching corpus: 34189, signal 1119226/1316932 (executing program) 2021/01/21 18:05:54 fetching corpus: 34239, signal 1119680/1316935 (executing program) 2021/01/21 18:05:54 fetching corpus: 34289, signal 1120709/1316935 (executing program) 2021/01/21 18:05:55 fetching corpus: 34339, signal 1121045/1316935 (executing program) 2021/01/21 18:05:55 fetching corpus: 34389, signal 1121339/1316937 (executing program) 2021/01/21 18:05:55 fetching corpus: 34439, signal 1121685/1316937 (executing program) 2021/01/21 18:05:55 fetching corpus: 34489, signal 1122043/1316937 (executing program) 2021/01/21 18:05:55 fetching corpus: 34539, signal 1122272/1316938 (executing program) 2021/01/21 18:05:56 fetching corpus: 34589, signal 1122764/1316938 (executing program) 2021/01/21 18:05:56 fetching corpus: 34639, signal 1123083/1316938 (executing program) 2021/01/21 18:05:56 fetching corpus: 34689, signal 1123594/1316950 (executing program) 2021/01/21 18:05:56 fetching corpus: 34739, signal 1124155/1316950 (executing program) 2021/01/21 18:05:56 fetching corpus: 34789, signal 1125079/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 34838, signal 1125559/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 34888, signal 1126109/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 34938, signal 1126391/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 34988, signal 1126874/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 35038, signal 1127295/1316951 (executing program) 2021/01/21 18:05:57 fetching corpus: 35088, signal 1127683/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35138, signal 1128041/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35188, signal 1128780/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35238, signal 1130729/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35288, signal 1131093/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35338, signal 1131692/1316951 (executing program) 2021/01/21 18:05:58 fetching corpus: 35388, signal 1131954/1316951 (executing program) 2021/01/21 18:05:59 fetching corpus: 35438, signal 1132418/1316951 (executing program) 2021/01/21 18:05:59 fetching corpus: 35488, signal 1132684/1316951 (executing program) 2021/01/21 18:05:59 fetching corpus: 35538, signal 1132955/1316951 (executing program) 2021/01/21 18:05:59 fetching corpus: 35588, signal 1133261/1317030 (executing program) 2021/01/21 18:05:59 fetching corpus: 35638, signal 1133865/1317030 (executing program) 2021/01/21 18:06:00 fetching corpus: 35688, signal 1134229/1317030 (executing program) 2021/01/21 18:06:00 fetching corpus: 35738, signal 1134866/1317030 (executing program) 2021/01/21 18:06:00 fetching corpus: 35788, signal 1135100/1317030 (executing program) 2021/01/21 18:06:00 fetching corpus: 35838, signal 1135606/1317030 (executing program) 2021/01/21 18:06:00 fetching corpus: 35888, signal 1136136/1317033 (executing program) 2021/01/21 18:06:00 fetching corpus: 35938, signal 1136550/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 35988, signal 1136909/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 36038, signal 1137238/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 36088, signal 1137596/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 36138, signal 1147030/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 36188, signal 1147511/1317033 (executing program) 2021/01/21 18:06:01 fetching corpus: 36238, signal 1148095/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36288, signal 1148358/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36338, signal 1148659/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36388, signal 1149081/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36438, signal 1149391/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36488, signal 1149884/1317033 (executing program) 2021/01/21 18:06:02 fetching corpus: 36538, signal 1150252/1317033 (executing program) 2021/01/21 18:06:03 fetching corpus: 36588, signal 1150736/1317034 (executing program) 2021/01/21 18:06:03 fetching corpus: 36638, signal 1151123/1317034 (executing program) 2021/01/21 18:06:03 fetching corpus: 36688, signal 1151471/1317034 (executing program) 2021/01/21 18:06:03 fetching corpus: 36738, signal 1151788/1317034 (executing program) 2021/01/21 18:06:03 fetching corpus: 36788, signal 1152176/1317034 (executing program) 2021/01/21 18:06:03 fetching corpus: 36838, signal 1152738/1317034 (executing program) 2021/01/21 18:06:04 fetching corpus: 36888, signal 1153092/1317036 (executing program) 2021/01/21 18:06:04 fetching corpus: 36938, signal 1153605/1317036 (executing program) 2021/01/21 18:06:04 fetching corpus: 36988, signal 1154222/1317036 (executing program) 2021/01/21 18:06:04 fetching corpus: 37038, signal 1154538/1317036 (executing program) 2021/01/21 18:06:04 fetching corpus: 37088, signal 1154851/1317036 (executing program) 2021/01/21 18:06:04 fetching corpus: 37138, signal 1155189/1317036 (executing program) 2021/01/21 18:06:05 fetching corpus: 37188, signal 1155478/1317036 (executing program) 2021/01/21 18:06:05 fetching corpus: 37238, signal 1156017/1317037 (executing program) 2021/01/21 18:06:05 fetching corpus: 37288, signal 1156466/1317037 (executing program) 2021/01/21 18:06:05 fetching corpus: 37338, signal 1156696/1317038 (executing program) 2021/01/21 18:06:05 fetching corpus: 37388, signal 1157042/1317038 (executing program) 2021/01/21 18:06:06 fetching corpus: 37438, signal 1157515/1317038 (executing program) 2021/01/21 18:06:06 fetching corpus: 37488, signal 1158513/1317038 (executing program) 2021/01/21 18:06:06 fetching corpus: 37538, signal 1158722/1317039 (executing program) 2021/01/21 18:06:06 fetching corpus: 37588, signal 1159086/1317039 (executing program) 2021/01/21 18:06:06 fetching corpus: 37638, signal 1159640/1317039 (executing program) 2021/01/21 18:06:07 fetching corpus: 37688, signal 1159908/1317039 (executing program) 2021/01/21 18:06:07 fetching corpus: 37738, signal 1160255/1317039 (executing program) 2021/01/21 18:06:07 fetching corpus: 37788, signal 1160720/1317039 (executing program) 2021/01/21 18:06:07 fetching corpus: 37838, signal 1161119/1317039 (executing program) 2021/01/21 18:06:07 fetching corpus: 37888, signal 1161495/1317041 (executing program) 2021/01/21 18:06:07 fetching corpus: 37938, signal 1161856/1317041 (executing program) 2021/01/21 18:06:08 fetching corpus: 37988, signal 1162388/1317041 (executing program) 2021/01/21 18:06:08 fetching corpus: 38038, signal 1162922/1317041 (executing program) 2021/01/21 18:06:08 fetching corpus: 38088, signal 1163241/1317041 (executing program) 2021/01/21 18:06:08 fetching corpus: 38138, signal 1163542/1317041 (executing program) 2021/01/21 18:06:08 fetching corpus: 38188, signal 1164049/1317042 (executing program) 2021/01/21 18:06:08 fetching corpus: 38238, signal 1164421/1317042 (executing program) 2021/01/21 18:06:09 fetching corpus: 38288, signal 1164655/1317042 (executing program) 2021/01/21 18:06:09 fetching corpus: 38338, signal 1165118/1317042 (executing program) 2021/01/21 18:06:09 fetching corpus: 38388, signal 1165524/1317043 (executing program) 2021/01/21 18:06:09 fetching corpus: 38438, signal 1166187/1317043 (executing program) 2021/01/21 18:06:09 fetching corpus: 38488, signal 1166499/1317043 (executing program) 2021/01/21 18:06:09 fetching corpus: 38538, signal 1166750/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38588, signal 1167497/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38638, signal 1168011/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38688, signal 1168423/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38738, signal 1168671/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38788, signal 1169054/1317044 (executing program) 2021/01/21 18:06:10 fetching corpus: 38838, signal 1169306/1317045 (executing program) 2021/01/21 18:06:11 fetching corpus: 38888, signal 1169594/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 38938, signal 1169820/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 38988, signal 1170159/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 39038, signal 1170754/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 39088, signal 1171098/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 39138, signal 1171440/1317047 (executing program) 2021/01/21 18:06:11 fetching corpus: 39188, signal 1171703/1317047 (executing program) 2021/01/21 18:06:12 fetching corpus: 39238, signal 1171906/1317047 (executing program) 2021/01/21 18:06:12 fetching corpus: 39288, signal 1172165/1317047 (executing program) 2021/01/21 18:06:12 fetching corpus: 39338, signal 1172504/1317049 (executing program) 2021/01/21 18:06:12 fetching corpus: 39388, signal 1172880/1317050 (executing program) 2021/01/21 18:06:12 fetching corpus: 39438, signal 1173341/1317050 (executing program) 2021/01/21 18:06:13 fetching corpus: 39488, signal 1173661/1317050 (executing program) 2021/01/21 18:06:13 fetching corpus: 39538, signal 1173991/1317050 (executing program) 2021/01/21 18:06:13 fetching corpus: 39588, signal 1174319/1317050 (executing program) 2021/01/21 18:06:13 fetching corpus: 39638, signal 1174557/1317050 (executing program) 2021/01/21 18:06:13 fetching corpus: 39688, signal 1174989/1317052 (executing program) 2021/01/21 18:06:14 fetching corpus: 39738, signal 1175363/1317052 (executing program) 2021/01/21 18:06:14 fetching corpus: 39788, signal 1175839/1317053 (executing program) 2021/01/21 18:06:14 fetching corpus: 39838, signal 1176248/1317053 (executing program) 2021/01/21 18:06:14 fetching corpus: 39888, signal 1176776/1317053 (executing program) 2021/01/21 18:06:14 fetching corpus: 39938, signal 1177231/1317053 (executing program) 2021/01/21 18:06:14 fetching corpus: 39988, signal 1177620/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40038, signal 1178021/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40088, signal 1178367/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40138, signal 1178565/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40188, signal 1178998/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40238, signal 1179641/1317053 (executing program) 2021/01/21 18:06:15 fetching corpus: 40288, signal 1179876/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40338, signal 1180210/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40388, signal 1180474/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40438, signal 1180776/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40488, signal 1181141/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40538, signal 1181731/1317053 (executing program) 2021/01/21 18:06:16 fetching corpus: 40588, signal 1182285/1317054 (executing program) 2021/01/21 18:06:17 fetching corpus: 40638, signal 1182809/1317056 (executing program) 2021/01/21 18:06:17 fetching corpus: 40688, signal 1183256/1317056 (executing program) 2021/01/21 18:06:17 fetching corpus: 40738, signal 1183550/1317059 (executing program) 2021/01/21 18:06:17 fetching corpus: 40788, signal 1183816/1317059 (executing program) 2021/01/21 18:06:17 fetching corpus: 40838, signal 1184122/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 40888, signal 1184421/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 40938, signal 1184628/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 40988, signal 1184988/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 41038, signal 1185287/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 41088, signal 1185610/1317059 (executing program) 2021/01/21 18:06:18 fetching corpus: 41138, signal 1186116/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41188, signal 1186566/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41238, signal 1186883/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41288, signal 1187173/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41338, signal 1187499/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41388, signal 1187720/1317059 (executing program) 2021/01/21 18:06:19 fetching corpus: 41438, signal 1188013/1317059 (executing program) 2021/01/21 18:06:20 fetching corpus: 41488, signal 1188394/1317059 (executing program) 2021/01/21 18:06:20 fetching corpus: 41538, signal 1188665/1317059 (executing program) 2021/01/21 18:06:20 fetching corpus: 41588, signal 1188994/1317060 (executing program) 2021/01/21 18:06:20 fetching corpus: 41638, signal 1189302/1317060 (executing program) 2021/01/21 18:06:20 fetching corpus: 41688, signal 1189597/1317060 (executing program) 2021/01/21 18:06:20 fetching corpus: 41738, signal 1189888/1317060 (executing program) 2021/01/21 18:06:21 fetching corpus: 41788, signal 1190254/1317060 (executing program) 2021/01/21 18:06:21 fetching corpus: 41838, signal 1190519/1317060 (executing program) 2021/01/21 18:06:21 fetching corpus: 41888, signal 1190864/1317060 (executing program) 2021/01/21 18:06:21 fetching corpus: 41938, signal 1191124/1317078 (executing program) 2021/01/21 18:06:21 fetching corpus: 41988, signal 1191318/1317078 (executing program) 2021/01/21 18:06:22 fetching corpus: 42038, signal 1191638/1317078 (executing program) 2021/01/21 18:06:22 fetching corpus: 42088, signal 1191878/1317078 (executing program) 2021/01/21 18:06:22 fetching corpus: 42138, signal 1192199/1317078 (executing program) 2021/01/21 18:06:22 fetching corpus: 42188, signal 1192421/1317078 (executing program) 2021/01/21 18:06:22 fetching corpus: 42238, signal 1192651/1317104 (executing program) 2021/01/21 18:06:22 fetching corpus: 42288, signal 1192902/1317104 (executing program) 2021/01/21 18:06:23 fetching corpus: 42338, signal 1193140/1317104 (executing program) 2021/01/21 18:06:23 fetching corpus: 42388, signal 1193576/1317104 (executing program) 2021/01/21 18:06:23 fetching corpus: 42438, signal 1193863/1317104 (executing program) 2021/01/21 18:06:23 fetching corpus: 42488, signal 1194433/1317110 (executing program) 2021/01/21 18:06:23 fetching corpus: 42538, signal 1194716/1317110 (executing program) 2021/01/21 18:06:23 fetching corpus: 42588, signal 1195155/1317110 (executing program) 2021/01/21 18:06:23 fetching corpus: 42638, signal 1195778/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42688, signal 1196021/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42738, signal 1196324/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42788, signal 1196784/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42838, signal 1197175/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42888, signal 1197495/1317110 (executing program) 2021/01/21 18:06:24 fetching corpus: 42938, signal 1197676/1317110 (executing program) 2021/01/21 18:06:25 fetching corpus: 42988, signal 1198214/1317110 (executing program) 2021/01/21 18:06:25 fetching corpus: 43038, signal 1198572/1317110 (executing program) 2021/01/21 18:06:25 fetching corpus: 43088, signal 1198893/1317110 (executing program) 2021/01/21 18:06:25 fetching corpus: 43138, signal 1199113/1317110 (executing program) 2021/01/21 18:06:25 fetching corpus: 43188, signal 1199336/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43238, signal 1199644/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43288, signal 1199983/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43338, signal 1200302/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43388, signal 1200641/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43438, signal 1200919/1317110 (executing program) 2021/01/21 18:06:26 fetching corpus: 43488, signal 1201213/1317110 (executing program) 2021/01/21 18:06:27 fetching corpus: 43538, signal 1201663/1317111 (executing program) 2021/01/21 18:06:27 fetching corpus: 43588, signal 1202033/1317111 (executing program) 2021/01/21 18:06:27 fetching corpus: 43638, signal 1202335/1317111 (executing program) 2021/01/21 18:06:27 fetching corpus: 43688, signal 1202574/1317111 (executing program) 2021/01/21 18:06:27 fetching corpus: 43738, signal 1202883/1317116 (executing program) 2021/01/21 18:06:27 fetching corpus: 43788, signal 1203417/1317116 (executing program) 2021/01/21 18:06:28 fetching corpus: 43838, signal 1203781/1317116 (executing program) 2021/01/21 18:06:28 fetching corpus: 43888, signal 1204086/1317116 (executing program) 2021/01/21 18:06:28 fetching corpus: 43938, signal 1204649/1317116 (executing program) 2021/01/21 18:06:28 fetching corpus: 43988, signal 1204964/1317118 (executing program) 2021/01/21 18:06:28 fetching corpus: 44038, signal 1205283/1317118 (executing program) 2021/01/21 18:06:28 fetching corpus: 44088, signal 1205651/1317118 (executing program) 2021/01/21 18:06:29 fetching corpus: 44138, signal 1205939/1317118 (executing program) 2021/01/21 18:06:29 fetching corpus: 44188, signal 1206288/1317118 (executing program) 2021/01/21 18:06:29 fetching corpus: 44238, signal 1206463/1317118 (executing program) 2021/01/21 18:06:29 fetching corpus: 44288, signal 1206677/1317118 (executing program) 2021/01/21 18:06:29 fetching corpus: 44338, signal 1207097/1317121 (executing program) 2021/01/21 18:06:30 fetching corpus: 44388, signal 1207615/1317121 (executing program) 2021/01/21 18:06:30 fetching corpus: 44438, signal 1208246/1317121 (executing program) 2021/01/21 18:06:30 fetching corpus: 44488, signal 1208659/1317121 (executing program) 2021/01/21 18:06:30 fetching corpus: 44538, signal 1208934/1317122 (executing program) 2021/01/21 18:06:30 fetching corpus: 44588, signal 1209173/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44638, signal 1209437/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44688, signal 1209677/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44738, signal 1209934/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44788, signal 1210283/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44838, signal 1210788/1317122 (executing program) 2021/01/21 18:06:31 fetching corpus: 44888, signal 1211209/1317122 (executing program) 2021/01/21 18:06:32 fetching corpus: 44938, signal 1211746/1317122 (executing program) 2021/01/21 18:06:32 fetching corpus: 44988, signal 1212100/1317122 (executing program) 2021/01/21 18:06:32 fetching corpus: 45038, signal 1212402/1317123 (executing program) 2021/01/21 18:06:32 fetching corpus: 45088, signal 1212781/1317123 (executing program) 2021/01/21 18:06:32 fetching corpus: 45138, signal 1213596/1317123 (executing program) 2021/01/21 18:06:32 fetching corpus: 45188, signal 1214519/1317124 (executing program) 2021/01/21 18:06:33 fetching corpus: 45238, signal 1214782/1317124 (executing program) 2021/01/21 18:06:33 fetching corpus: 45288, signal 1215109/1317124 (executing program) 2021/01/21 18:06:33 fetching corpus: 45338, signal 1215404/1317124 (executing program) 2021/01/21 18:06:33 fetching corpus: 45388, signal 1215639/1317124 (executing program) 2021/01/21 18:06:33 fetching corpus: 45438, signal 1215950/1317124 (executing program) 2021/01/21 18:06:34 fetching corpus: 45488, signal 1216229/1317124 (executing program) 2021/01/21 18:06:34 fetching corpus: 45538, signal 1216616/1317124 (executing program) 2021/01/21 18:06:34 fetching corpus: 45588, signal 1216863/1317124 (executing program) 2021/01/21 18:06:34 fetching corpus: 45638, signal 1217186/1317124 (executing program) 2021/01/21 18:06:34 fetching corpus: 45688, signal 1217500/1317124 (executing program) 2021/01/21 18:06:35 fetching corpus: 45738, signal 1217781/1317124 (executing program) 2021/01/21 18:06:35 fetching corpus: 45788, signal 1218250/1317124 (executing program) 2021/01/21 18:06:35 fetching corpus: 45838, signal 1218588/1317124 (executing program) 2021/01/21 18:06:35 fetching corpus: 45888, signal 1218998/1317128 (executing program) 2021/01/21 18:06:35 fetching corpus: 45938, signal 1219332/1317128 (executing program) 2021/01/21 18:06:35 fetching corpus: 45988, signal 1220138/1317128 (executing program) 2021/01/21 18:06:36 fetching corpus: 46038, signal 1220282/1317128 (executing program) 2021/01/21 18:06:36 fetching corpus: 46088, signal 1220569/1317128 (executing program) 2021/01/21 18:06:36 fetching corpus: 46138, signal 1220895/1317128 (executing program) 2021/01/21 18:06:36 fetching corpus: 46188, signal 1221228/1317128 (executing program) 2021/01/21 18:06:36 fetching corpus: 46238, signal 1221911/1317130 (executing program) 2021/01/21 18:06:36 fetching corpus: 46288, signal 1222225/1317131 (executing program) 2021/01/21 18:06:37 fetching corpus: 46337, signal 1222539/1317131 (executing program) 2021/01/21 18:06:37 fetching corpus: 46387, signal 1222898/1317131 (executing program) 2021/01/21 18:06:37 fetching corpus: 46437, signal 1223127/1317131 (executing program) 2021/01/21 18:06:37 fetching corpus: 46487, signal 1223582/1317131 (executing program) 2021/01/21 18:06:37 fetching corpus: 46537, signal 1223904/1317133 (executing program) 2021/01/21 18:06:37 fetching corpus: 46587, signal 1224211/1317133 (executing program) 2021/01/21 18:06:38 fetching corpus: 46637, signal 1224457/1317133 (executing program) 2021/01/21 18:06:38 fetching corpus: 46687, signal 1224780/1317141 (executing program) 2021/01/21 18:06:38 fetching corpus: 46737, signal 1224963/1317141 (executing program) 2021/01/21 18:06:38 fetching corpus: 46787, signal 1225225/1317141 (executing program) 2021/01/21 18:06:38 fetching corpus: 46837, signal 1225577/1317141 (executing program) 2021/01/21 18:06:39 fetching corpus: 46887, signal 1226055/1317141 (executing program) 2021/01/21 18:06:39 fetching corpus: 46937, signal 1226276/1317141 (executing program) 2021/01/21 18:06:39 fetching corpus: 46987, signal 1226946/1317141 (executing program) 2021/01/21 18:06:39 fetching corpus: 47037, signal 1227371/1317141 (executing program) 2021/01/21 18:06:40 fetching corpus: 47087, signal 1227666/1317147 (executing program) 2021/01/21 18:06:40 fetching corpus: 47137, signal 1228079/1317147 (executing program) 2021/01/21 18:06:40 fetching corpus: 47187, signal 1228400/1317147 (executing program) 2021/01/21 18:06:40 fetching corpus: 47237, signal 1228753/1317147 (executing program) 2021/01/21 18:06:40 fetching corpus: 47287, signal 1229033/1317147 (executing program) 2021/01/21 18:06:40 fetching corpus: 47337, signal 1229279/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47387, signal 1229957/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47437, signal 1230273/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47487, signal 1230532/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47537, signal 1230833/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47587, signal 1231072/1317147 (executing program) 2021/01/21 18:06:41 fetching corpus: 47637, signal 1231394/1317147 (executing program) 2021/01/21 18:06:42 fetching corpus: 47687, signal 1231667/1317147 (executing program) 2021/01/21 18:06:42 fetching corpus: 47737, signal 1231852/1317147 (executing program) 2021/01/21 18:06:42 fetching corpus: 47787, signal 1232178/1317147 (executing program) 2021/01/21 18:06:42 fetching corpus: 47837, signal 1232473/1317155 (executing program) 2021/01/21 18:06:42 fetching corpus: 47887, signal 1232977/1317155 (executing program) 2021/01/21 18:06:42 fetching corpus: 47937, signal 1233270/1317156 (executing program) 2021/01/21 18:06:42 fetching corpus: 47987, signal 1233960/1317156 (executing program) 2021/01/21 18:06:43 fetching corpus: 48037, signal 1234415/1317156 (executing program) 2021/01/21 18:06:43 fetching corpus: 48087, signal 1234878/1317156 (executing program) 2021/01/21 18:06:43 fetching corpus: 48137, signal 1235090/1317156 (executing program) 2021/01/21 18:06:43 fetching corpus: 48187, signal 1235438/1317159 (executing program) 2021/01/21 18:06:43 fetching corpus: 48237, signal 1235684/1317159 (executing program) 2021/01/21 18:06:43 fetching corpus: 48287, signal 1235951/1317159 (executing program) 2021/01/21 18:06:44 fetching corpus: 48337, signal 1236237/1317159 (executing program) 2021/01/21 18:06:44 fetching corpus: 48386, signal 1236444/1317159 (executing program) 2021/01/21 18:06:44 fetching corpus: 48436, signal 1236837/1317159 (executing program) 2021/01/21 18:06:44 fetching corpus: 48486, signal 1237074/1317159 (executing program) 2021/01/21 18:06:44 fetching corpus: 48536, signal 1237423/1317161 (executing program) 2021/01/21 18:06:44 fetching corpus: 48586, signal 1237629/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48636, signal 1237835/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48686, signal 1238138/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48736, signal 1238429/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48786, signal 1238838/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48836, signal 1239108/1317163 (executing program) 2021/01/21 18:06:45 fetching corpus: 48886, signal 1239315/1317163 (executing program) 2021/01/21 18:06:46 fetching corpus: 48936, signal 1239774/1317163 (executing program) 2021/01/21 18:06:46 fetching corpus: 48986, signal 1240724/1317164 (executing program) 2021/01/21 18:06:46 fetching corpus: 49036, signal 1241041/1317164 (executing program) 2021/01/21 18:06:46 fetching corpus: 49086, signal 1241381/1317165 (executing program) 2021/01/21 18:06:46 fetching corpus: 49136, signal 1241700/1317167 (executing program) 2021/01/21 18:06:46 fetching corpus: 49186, signal 1242116/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49236, signal 1242303/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49286, signal 1242599/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49336, signal 1242891/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49386, signal 1243115/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49436, signal 1243494/1317167 (executing program) 2021/01/21 18:06:47 fetching corpus: 49486, signal 1243732/1317167 (executing program) 2021/01/21 18:06:48 fetching corpus: 49536, signal 1243970/1317167 (executing program) 2021/01/21 18:06:48 fetching corpus: 49586, signal 1244225/1317167 (executing program) 2021/01/21 18:06:48 fetching corpus: 49636, signal 1244522/1317167 (executing program) 2021/01/21 18:06:48 fetching corpus: 49686, signal 1244944/1317167 (executing program) 2021/01/21 18:06:48 fetching corpus: 49736, signal 1245201/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 49786, signal 1245455/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 49836, signal 1245740/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 49886, signal 1246064/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 49936, signal 1246293/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 49986, signal 1246817/1317167 (executing program) 2021/01/21 18:06:49 fetching corpus: 50036, signal 1247181/1317167 (executing program) 2021/01/21 18:06:50 fetching corpus: 50086, signal 1247456/1317167 (executing program) 2021/01/21 18:06:50 fetching corpus: 50136, signal 1247756/1317167 (executing program) 2021/01/21 18:06:50 fetching corpus: 50186, signal 1248220/1317169 (executing program) 2021/01/21 18:06:50 fetching corpus: 50236, signal 1248463/1317169 (executing program) 2021/01/21 18:06:50 fetching corpus: 50286, signal 1248930/1317169 (executing program) 2021/01/21 18:06:50 fetching corpus: 50336, signal 1249228/1317169 (executing program) 2021/01/21 18:06:51 fetching corpus: 50386, signal 1249519/1317169 (executing program) 2021/01/21 18:06:51 fetching corpus: 50436, signal 1249722/1317169 (executing program) 2021/01/21 18:06:51 fetching corpus: 50486, signal 1250031/1317169 (executing program) 2021/01/21 18:06:51 fetching corpus: 50536, signal 1250366/1317169 (executing program) 2021/01/21 18:06:51 fetching corpus: 50586, signal 1250752/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50636, signal 1251010/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50686, signal 1251332/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50736, signal 1251525/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50786, signal 1251766/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50836, signal 1252149/1317173 (executing program) 2021/01/21 18:06:52 fetching corpus: 50886, signal 1252385/1317173 (executing program) 2021/01/21 18:06:53 fetching corpus: 50936, signal 1252739/1317173 (executing program) 2021/01/21 18:06:53 fetching corpus: 50986, signal 1253190/1317173 (executing program) 2021/01/21 18:06:53 fetching corpus: 51036, signal 1253553/1317173 (executing program) 2021/01/21 18:06:53 fetching corpus: 51086, signal 1253791/1317174 (executing program) 2021/01/21 18:06:53 fetching corpus: 51136, signal 1254080/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51186, signal 1254591/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51236, signal 1254818/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51286, signal 1255422/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51336, signal 1255777/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51386, signal 1256003/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51436, signal 1256257/1317174 (executing program) 2021/01/21 18:06:54 fetching corpus: 51486, signal 1256518/1317174 (executing program) 2021/01/21 18:06:55 fetching corpus: 51536, signal 1256863/1317174 (executing program) 2021/01/21 18:06:55 fetching corpus: 51586, signal 1257163/1317174 (executing program) 2021/01/21 18:06:55 fetching corpus: 51636, signal 1257575/1317174 (executing program) 2021/01/21 18:06:55 fetching corpus: 51686, signal 1257912/1317174 (executing program) 2021/01/21 18:06:55 fetching corpus: 51736, signal 1258433/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 51786, signal 1258885/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 51836, signal 1259233/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 51886, signal 1259448/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 51936, signal 1259670/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 51986, signal 1259939/1317175 (executing program) 2021/01/21 18:06:56 fetching corpus: 52036, signal 1260171/1317175 (executing program) 2021/01/21 18:06:57 fetching corpus: 52086, signal 1260340/1317175 (executing program) 2021/01/21 18:06:57 fetching corpus: 52136, signal 1260559/1317175 (executing program) 2021/01/21 18:06:57 fetching corpus: 52186, signal 1260866/1317175 (executing program) 2021/01/21 18:06:57 fetching corpus: 52236, signal 1261104/1317175 (executing program) 2021/01/21 18:06:57 fetching corpus: 52286, signal 1261476/1317176 (executing program) 2021/01/21 18:06:58 fetching corpus: 52336, signal 1261808/1317176 (executing program) 2021/01/21 18:06:58 fetching corpus: 52386, signal 1262034/1317176 (executing program) 2021/01/21 18:06:58 fetching corpus: 52436, signal 1262299/1317176 (executing program) 2021/01/21 18:06:58 fetching corpus: 52486, signal 1262795/1317176 (executing program) 2021/01/21 18:06:58 fetching corpus: 52536, signal 1263047/1317176 (executing program) 2021/01/21 18:06:59 fetching corpus: 52586, signal 1263324/1317176 (executing program) 2021/01/21 18:06:59 fetching corpus: 52636, signal 1263589/1317176 (executing program) 2021/01/21 18:06:59 fetching corpus: 52686, signal 1263796/1317176 (executing program) 2021/01/21 18:06:59 fetching corpus: 52736, signal 1264182/1317177 (executing program) 2021/01/21 18:06:59 fetching corpus: 52786, signal 1264765/1317177 (executing program) 2021/01/21 18:06:59 fetching corpus: 52836, signal 1265028/1317177 (executing program) 2021/01/21 18:06:59 fetching corpus: 52886, signal 1265374/1317177 (executing program) 2021/01/21 18:07:00 fetching corpus: 52936, signal 1265579/1317177 (executing program) 2021/01/21 18:07:00 fetching corpus: 52986, signal 1265813/1317177 (executing program) 2021/01/21 18:07:00 fetching corpus: 53036, signal 1266242/1317177 (executing program) 2021/01/21 18:07:00 fetching corpus: 53086, signal 1266484/1317177 (executing program) 2021/01/21 18:07:00 fetching corpus: 53136, signal 1266708/1317177 (executing program) 2021/01/21 18:07:01 fetching corpus: 53186, signal 1266914/1317178 (executing program) 2021/01/21 18:07:01 fetching corpus: 53236, signal 1267490/1317178 (executing program) 2021/01/21 18:07:01 fetching corpus: 53286, signal 1267729/1317178 (executing program) 2021/01/21 18:07:01 fetching corpus: 53336, signal 1267906/1317179 (executing program) 2021/01/21 18:07:01 fetching corpus: 53386, signal 1268159/1317179 (executing program) 2021/01/21 18:07:01 fetching corpus: 53436, signal 1268409/1317182 (executing program) 2021/01/21 18:07:01 fetching corpus: 53486, signal 1268615/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53536, signal 1268915/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53586, signal 1269241/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53636, signal 1269437/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53686, signal 1269619/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53736, signal 1269899/1317182 (executing program) 2021/01/21 18:07:02 fetching corpus: 53786, signal 1270110/1317182 (executing program) 2021/01/21 18:07:03 fetching corpus: 53836, signal 1270388/1317183 (executing program) 2021/01/21 18:07:03 fetching corpus: 53886, signal 1270793/1317183 (executing program) 2021/01/21 18:07:03 fetching corpus: 53936, signal 1271041/1317183 (executing program) 2021/01/21 18:07:03 fetching corpus: 53986, signal 1271347/1317184 (executing program) 2021/01/21 18:07:03 fetching corpus: 54036, signal 1271645/1317184 (executing program) 2021/01/21 18:07:03 fetching corpus: 54086, signal 1271892/1317184 (executing program) 2021/01/21 18:07:04 fetching corpus: 54136, signal 1272077/1317187 (executing program) 2021/01/21 18:07:04 fetching corpus: 54186, signal 1272538/1317187 (executing program) 2021/01/21 18:07:04 fetching corpus: 54236, signal 1272755/1317189 (executing program) 2021/01/21 18:07:04 fetching corpus: 54256, signal 1272808/1317189 (executing program) 2021/01/21 18:07:04 fetching corpus: 54257, signal 1272818/1317189 (executing program) 2021/01/21 18:07:04 fetching corpus: 54257, signal 1272818/1317189 (executing program) 2021/01/21 18:07:06 starting 6 fuzzer processes 18:07:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/xfrm_stat\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4404c045}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, r5, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0xff}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7f}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0xd073}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0xc8}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x6}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x2}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x20}]}, @NL80211_ATTR_MESH_SETUP={0x38, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x1f}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x40}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x7f}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x40014) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x5, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7, 0x1d}}}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x9}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x40010) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)={0x1b0, r7, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x19c, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xaa}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x101}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x81}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xc3c3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x6}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x101}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc8a}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xbb}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x43d}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x401}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x47}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x336}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xacf}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffffff9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xd7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000001}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x51fa}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x2}, 0x800) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/schedstat\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001000)={&(0x7f00000009c0), 0xc, &(0x7f0000000fc0)={&(0x7f0000000a00)={0x5ac, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0xfe, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x40}, @from_mac=@broadcast, @device_b, @device_b, {0xe, 0x5}}, @random="47c480bfcf5b741609f60f31f54882344a3d28e8b000f74332d914ddfedce677e2c04fc031b34ca5fa8cc256417ce45681bb4194a2b4025f11da1d6acae2111bdb2be46b6d4ead5e97e1bc7e190d707fa442addde41df8679d5bccc107e402ce2e865b5b3264fce03e22ce315dd84161275128595f9f504e01dd3878cb05ebb7f031ee89acd543985fecc8cd68a9f206eedb4bbacc386e28fcd4d3da1d847b34cbdc9c704610cac52b8693ccd12deadb9ec391b43dbac012c76e1065fedd249b8b129cad76c4fda3cb62a2a3e110e4ddda41d701708182f3ea4b4ef9d905721413c5"}}, @NL80211_ATTR_FRAME={0x143, 0x33, @mgmt_frame=@assoc_resp={@wo_ht={{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7ffa}, @broadcast, @broadcast, @initial, {0xe, 0x6}}, 0x10, 0x2a, @random=0x2, @void, @val={0x2d, 0x1a, {0x2000, 0x0, 0x7, 0x0, {0x101, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x8, 0x6e3d, 0x40}}, [{0xdd, 0x8f, "1bb6a12496e8263c038c71d679ee55f03febda8f12fc46d950abf70c30fead064026768e4f74df3817244c02091f8d86622daf1da6bd2ca78302a8a99ae3c4911428c1aede7a4853423d3af0c66d2c84be5529a55e33b8fdaf94e4b68f44c71c39dcccd60083bf7cda95bd62e9dd8f48f8bda22ee84536b42ff7b6493f38f57e2f0b1853a05c3977ab588e65ccb054"}, {0xdd, 0x72, "844bf2778cf82915de0700f9ff4cbbeea09f877c9ed8bfc891cd0ffb5966ab7b5251e0107bd9361da50ad6cbb0a94860a507a1cce221be894a251c5f988474eb6632a26404b6263fc88dad39aaccea71567fc36850c787e8b4deec7f01068c059e1ca1c12373c236ad2ebeef2d933e9737aa"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@rts={{}, {}, @device_b, @broadcast}}, @NL80211_ATTR_FRAME={0x2f9, 0x33, @mgmt_frame=@probe_request={@with_ht={{{0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x568d}, @device_a, @device_a, @initial, {0x1, 0x3}}, @ver_80211n={0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, @void, @void, @void, @void, @val={0x72, 0x6}, [{0xdd, 0x83, "5339ab2b8226dca93b8efad043d934280aa496332d285d6591b1fa7b4bba02dd8bd64db16a1a9ca67610b8926b022a2080e8a3a56c0ee6fdc9e72d6e3d9c2e0955dfa832b9d015e139af6f436096bae8fe17b2596dc2f15329fa7756caa4a466ce83b6aa3adc1427cbecf1542a0f40b4429c2a5d65ee4ddcdc095a7a806edd94b2cf70"}, {0xdd, 0xf3, "7f796dd4324e5446615ee67368ade6c9b393a1e83bee57f8a8a43226204b4519782cd663a1eb2b78ceda96565289c5156f45fba268993600ed86a67129096b3628f49d661c055a286f2ccece9bf6457afc235aad97359fe8f7e9af329d5a194f97df0677fe9eb727c970fc2ffba77cd396840f9a670ac5a0a200684c72cfa5cbcbbcfa8930848c5c3063a356e254c566eb6dbd6350a8afbd21876a48df87fa9a55e123e7da9fd97f72008c20ba0441afe1b8df53dd8f92efc2a7fa15a6058f499d2ef6878a5c5783d2e3384c96f272f2c5931144c8c2e4bdd0319356a617251e17e88d927fc34841319c90e462bdaa34db60e3"}, {0xdd, 0x75, "dca6ad19730b2ef76c6148b387575cab5a90e9b7cad0757bd3eebf29c1ce7a39ef2129821c6fbd8dca456138088c4f6e91bcfc5eca72efaef87ec4441647b921ae93c895617e0a3176451776d20140853bf7246148dc1f57c75b64bb33349dc68a33e065c203e08d2808def905c10933e6f8265fa2"}, {0xdd, 0x68, "ebd5d28f8348c2ea08e78fda2c5df6cde0903eb0d9fe1f767ad2929b46f0f164155dc93d60541f7cfcfedb64ee2928b985bca5e262ce6c50795b69c7b3eee840cae961e105318c0522702bf704276c8fecbf7e56a95cc909525b40eacdc7b15243c4e1f9af5d6d29"}, {0xdd, 0x74, "261de47818184e9b00220b140c9c18e5dbd52a8ad33f8383a999870dcb7d4b1fbc72dd96ccd847da52719b4df99407c72e0117b19a05525e129bb5c69947899a3f9773032e4ce8cff9d93111dbd0a909279acfc82b4fbb988b3380e319133623cbe2801d2a8b0ca69031089ce330ef480b328cdc"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5ac}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x24, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x84) flock(r0, 0x1) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001180)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000001340)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001300)={&(0x7f00000011c0)={0x134, r9, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2be0e856aec144a81c40e3a381549926111d1c1a6cd38b2d"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e2822b6c23a53cb05d01fac6a83a94c7d34d9bc9a1152cc7"}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ad85d1edad13174876127ae5c0982de9045fd0e7b10ee134"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d82abbc70e851dcdaf78a1331d8c1088e1613b91a19929a4"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0xc0c1) sendmsg$NL80211_CMD_RADAR_DETECT(r8, &(0x7f00000014c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x44, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x198}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x4000014) 18:07:07 executing program 1: ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000000)=0x9) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000040)={0x0, 0xffffffffffffff01}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000440)={r0, 0x8, 0x4}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000840)={r1, 0x4, 0x2}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000c40)='ns/uts\x00') close(r2) r3 = open(&(0x7f0000000c80)='./file0\x00', 0x40880, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000010c0)={0x53, 0x19, &(0x7f0000000cc0)="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"}) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000001100)={0x5, 0x0, 0x20, 0x7}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/autofs\x00', 0x189081, 0x0) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001180)={@cgroup=r4, r3, 0x1d}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f00000011c0)=""/164, 0xa4, 0x20, &(0x7f0000001280)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$TIOCSTI(r4, 0x5412, 0xffffffff) preadv(r4, &(0x7f0000002780)=[{&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/46, 0x2e}, {&(0x7f0000001380)=""/190, 0xbe}, {&(0x7f0000001440)=""/96, 0x60}, {&(0x7f00000014c0)=""/64, 0x40}, {&(0x7f0000001500)=""/103, 0x67}, {&(0x7f0000001580)=""/164, 0xa4}, {&(0x7f0000001640)=""/107, 0x6b}, {&(0x7f00000016c0)=""/167, 0xa7}, {&(0x7f0000001780)=""/4096, 0x1000}], 0xa, 0x3ff, 0x6) write(r5, &(0x7f0000002840)="d30967d52bd218457e2109ac2fb602d2fc9894d543ef35eb1fcfb98c2a308fa0183e4dbfd6fe740c572491873e87b3f1", 0x30) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000002880)) r6 = accept4$netrom(r3, &(0x7f00000028c0)={{0x3, @rose}, [@netrom, @netrom, @bcast, @netrom, @null, @remote, @bcast, @default]}, &(0x7f0000002940)=0x48, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f0000002980)={0x0, 0x80000000, @start={r0, 0x1, "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", "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"}, [0xbd6d, 0xc00, 0x2, 0xcc1e, 0x80, 0x3, 0xbb0, 0x8295, 0x8, 0x8, 0x7, 0x3ff, 0xcc, 0x6, 0x81, 0x2, 0x6, 0x0, 0x8001, 0x80000000, 0x10001, 0x0, 0x0, 0x8001, 0x1ff, 0x5, 0x1f, 0x1, 0x6142, 0x4, 0x5, 0x9, 0x7, 0x3d, 0x101, 0x1ff, 0x1, 0x3, 0x5, 0xfffffffffffffc01, 0x10001, 0x80000001, 0x3, 0x8, 0x8, 0x81, 0x859, 0x401, 0x101, 0x80000001, 0x3, 0x197, 0x7fff, 0x1, 0x10001, 0xffffffffffffff27, 0x5, 0x7, 0x7c8, 0xda37, 0x1, 0x200, 0x6, 0x2e00000000]}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000033c0)={0x1b, 0x1, {0x1, @struct={0x0, 0x4}, r7, 0x401, 0x2, 0x5, 0x3, 0xc75e, 0x0, @struct={0x7, 0xffffffff}, 0x5, 0x1, [0x8, 0x7f, 0x800, 0x5, 0x8, 0x1]}, {0x9, @struct={0x7, 0x960e}, r0, 0x6, 0x1, 0x80, 0x100, 0xffffffff, 0x8, @usage=0x5, 0x800, 0xffffffff, [0x5, 0x8000, 0x0, 0x5b, 0x7, 0x100]}, {0x100, @struct={0x7fffffff, 0x7}, r0, 0xfffffffffffffa65, 0x3, 0x7, 0x0, 0x7f, 0x40, @usage=0x3, 0x9, 0x3, [0x9, 0x1, 0x4, 0x0, 0x5, 0x9]}, {0x1, 0x0, 0x6}}) 18:07:07 executing program 2: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getpeername(r0, &(0x7f0000000000)=@sco={0x1f, @none}, &(0x7f0000000080)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x58, 0x1d, 0x10, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x0, 0x40, 0x10}, [@NDA_VNI={0x8, 0x7, 0x8}, @NDA_PORT={0x6, 0x6, 0x4e20}, @NDA_SRC_VNI={0x8, 0xb, 0x1f}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x64010101}, @NDA_DST_IPV6={0x14, 0x1, @private0}, @NDA_PROBES={0x8, 0x4, 0x1f}]}, 0x58}, 0x1, 0x0, 0x0, 0x100}, 0x1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x1404, 0x8, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x48090}, 0x8000) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffffff}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x40000000000000}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40002, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x4799aae83d83381f, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000480)={@private0={0xfc, 0x0, [], 0x1}}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000580)={'gre0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x7, 0x20, 0x3, 0x3, {{0x24, 0x4, 0x1, 0x7, 0x90, 0x68, 0x0, 0xf7, 0x29, 0x0, @multicast1, @multicast2, {[@timestamp_addr={0x44, 0x4c, 0xd8, 0x1, 0x9, [{@loopback, 0x7}, {@private=0xa010102, 0xfffffffe}, {@broadcast, 0x10000}, {@loopback, 0xb6}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0xffffffff}, {@multicast2, 0x5}, {@remote, 0x36d}, {@private=0xa010101, 0x1ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}]}, @generic={0x88, 0x11, "7c10f062ceb6e1b608854145a48050"}, @timestamp_prespec={0x44, 0x14, 0x3a, 0x3, 0x4, [{@loopback, 0x1f}, {@empty, 0x4}]}, @ssrr={0x89, 0x7, 0x3d, [@rand_addr=0x64010102]}, @noop]}}}}}) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000005c0)={@private0, r3}, 0x14) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_delrule={0x1c, 0x21, 0x800, 0x70bd2a, 0x25dfdbff, {0x2, 0x80, 0x0, 0x2, 0x5, 0x0, 0x0, 0x1, 0x10014}}, 0x1c}, 0x1, 0x0, 0x0, 0x20040810}, 0x1000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000700)=0x100, 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x400200, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x0, 0xa00, 0x9, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x1ff, 0x7b}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4048090}, 0x4) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x8000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'syztnl0\x00', r3, 0x4, 0x2, 0x0, 0xa88e, 0x2, @private2, @loopback, 0x8000, 0x8, 0x5, 0x6b59}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r6, &(0x7f0000001200)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000011c0)={&(0x7f0000001080)={0x110, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x8c4}, 0x40000) 18:07:07 executing program 3: r0 = syz_io_uring_complete(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x260, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf, 0x4, "984b51381bdff5401ccb33"}]}, @ETHTOOL_A_LINKMODES_OURS={0x21c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "f6f73a3b66bce0e238faeb9f4391a05b0213767f3e794969f0f99161747863c413247771977ad27bffbc716cca07c7f4f139184e8bed20114a84701edb1c7aa814b75b9fc6b94d8c3d7fe8293fb42d29becb6ec6d584749ba902392caa3a8aaaef1acb127f6e429c284971b53a1e14cf291fce0af4a53eaf44b2cccb919f8b20e5e3e4bfaab3ab811841ae7a282cf32b50de373dbee5a3c325a766785b0922fe772066488474bc2c206417530fece5cc5b5a7384583517a6a696d223f7712b9045"}, @ETHTOOL_A_BITSET_VALUE={0x78, 0x4, "c95e4b4f4ebdbc281441a85c2ebc338c86db52dd6e1cfcfe6db9f1577ad64c0c53078eccda46acc8c680fbfa28893d7713f0177c093cd8876ae3d888ed884c16e61ec6ea38c88a7d7afc8eaf34fb56303688862a74a20fdf97b948f25024b82608912447ae371b4158f6ca2d10034dcab7171a62"}, @ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "533a76cdf8b917de552fa6dd8cbf6a014bf9fabf525dc822a3384ead31318ea4f1e365f97ba9034f52d2ccdd600f903a88a49ab7ffb1e84b39ecdda5af2ee0617d9caf402c66aeb21c34600a5a1e24f4d2f605cd1feb04a6780e3e42b6bfde6a63a73a566a81f8d8de893d7e7348288b9034affd9ac1ee1ec978b3cf51f2ebc35d49a70c0893523e41289be22c08dd43f71bd90872d9d6c916659129cf0ea02711290afd435766da50e35e5429746f9642c1b784396646afe29b0a756c9f0eaadbf89a538dd595a8ddd61493ddfae64c82"}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm_plock\x00', 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b00)={0x0, 0x22, "ef85b006db1217b6734eb5613b875fb7a03495c20e437bdf4e8c34a11b7121de42e5"}, &(0x7f0000000b40)=0x2a) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000b80)={r2, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, 0x3f, 0x8, 0x7, 0x100, 0xcf, 0xfffffffe, 0x4}, &(0x7f0000000c40)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000c80)={r2, 0x7ff, 0x20}, &(0x7f0000000cc0)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000d80)=0x0) perf_event_open(&(0x7f0000000d00)={0x3, 0x70, 0x5, 0xeb, 0x1, 0xf9, 0x0, 0xfe, 0x40480, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x8000}, 0x10da0, 0x3cc, 0x4, 0x6, 0x9, 0x10001}, r4, 0xd, 0xffffffffffffffff, 0x2) ftruncate(r1, 0x5) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000dc0)={r3, 0x401}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000e00)={r3, 0x2}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000e80)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000f40)={'ip6_vti0\x00', &(0x7f0000000ec0)={'sit0\x00', r5, 0x2f, 0xff, 0x7f, 0x80000001, 0x11, @remote, @ipv4={[], [], @multicast2}, 0xff08, 0x10, 0x65e3, 0xfff}}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000f80)={r2, 0x800}, &(0x7f0000000fc0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001000)={0x0, 0x7, 0x0, 0xf7, 0x6}, &(0x7f0000001040)=0x18) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001080), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000010c0)={0x2, [0x0, 0x0]}, &(0x7f0000001100)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001140)={r8, 0x9}, 0x8) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001180)='/dev/bsg\x00', 0xc0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f00000011c0)={0x5, 0x2, 0x0, 0x4, 0x6, 0x7, 0xfffffff8, 0x1, r7}, 0x20) 18:07:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x8000, 0x8000, 0x3, 0x1ff, {{0xb, 0x4, 0x1, 0x1c, 0x2c, 0x68, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local, {[@rr={0x7, 0xf, 0xbf, [@private=0x4, @loopback, @multicast1]}, @rr={0x7, 0x7, 0x28, [@loopback]}]}}}}}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) sendto$inet(r2, &(0x7f0000000100)="e88a54689f2003a9744b63f981289542360b8e3a029b5a1b768863f3316452e8b01853b32ef20ecaa77b0542bc94bc8bf7e56958947b8cd07c1cbddbe8afeec700fdd146a7630827f84defa0f71abaaae142a77b23ff0f0ed199eab9e4e12681bf182a4cf1dfbc0da24874c5", 0x6c, 0x800, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000d40)=@broute={'broute\x00', 0x20, 0x1, 0xb16, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x12, 0x0, 0x88a8, 'ip6_vti0\x00', 'hsr0\x00', 'veth1_to_batadv\x00', 'veth0_vlan\x00', @random="c90c0c268bd9", [0x0, 0xff, 0xff, 0x0, 0xff], @link_local, [0xff, 0x1fe, 0xff, 0x80, 0xff, 0xff], 0x976, 0xa36, 0xa86, [@among={{'among\x00', 0x0, 0x8a0}, {{@offset, @zero, 0x2, {[0x7, 0x100, 0x4, 0x8, 0x3f58, 0x4, 0x354e, 0x3, 0xffffffff, 0x6, 0x8, 0xbdf4, 0x7, 0x20, 0x0, 0x80000001, 0x7, 0x400, 0x8000, 0x5, 0x1, 0x200, 0x9, 0x1ff, 0x1, 0x5, 0x9, 0x4, 0x4, 0x4, 0x80000001, 0x5, 0x101, 0x1, 0x8, 0x89a, 0x7, 0x8, 0x90, 0x5, 0x7fff, 0x4, 0xcfd2, 0x3ff, 0x6, 0x7, 0x2, 0xfffffff9, 0xe3, 0xe25c, 0x27ac, 0xfffffffc, 0x4fbb, 0x2b3965c9, 0x80000000, 0x5, 0x9, 0x3ff, 0x7f, 0x66fe3423, 0x1, 0x40, 0xbd4, 0x8, 0x8, 0xffffffff, 0x5, 0x86, 0x6, 0x3, 0x1, 0x9, 0xb2, 0x6, 0x0, 0x4, 0x6, 0x7fff, 0x7fff, 0x3, 0x8000, 0x5, 0x677, 0x9, 0x4, 0x6b, 0x6, 0x1, 0x0, 0x7, 0x1, 0x2, 0x100, 0x6, 0x5, 0x1, 0x400, 0x20, 0x3ff, 0x7, 0x8, 0x7f, 0x6, 0xad0a, 0xdbe, 0x101, 0x800, 0x5, 0x80, 0x20, 0x10000, 0xe, 0x6, 0x71f, 0x9c0, 0x3, 0x1, 0x7, 0xbbe5, 0x8, 0x1000, 0x4, 0x0, 0x9, 0x5, 0x8001, 0x40, 0x8001, 0x1, 0x555d36f8, 0x0, 0x8, 0x9, 0xfffffc01, 0x2, 0xff9, 0x2, 0x1000, 0x7, 0x7, 0x3, 0x5, 0xda7, 0x9, 0x40, 0x8, 0x0, 0xa02, 0x2, 0x1, 0x8, 0x8001, 0x3, 0x7ff, 0xfffffffa, 0x9, 0x6e7, 0x3, 0xfff, 0x3f, 0x6, 0x0, 0x8, 0xd3, 0x2f, 0x8, 0xfffffffd, 0xffff, 0x3, 0xff, 0x800, 0x1000, 0x3ff, 0x9, 0xff, 0x819, 0x1, 0x9, 0x0, 0x7, 0x7fffffff, 0xfffffffa, 0x8, 0x8, 0x8, 0x10001, 0x7, 0x7, 0xf04, 0x3f, 0x2, 0x10001, 0x40, 0x1000, 0x3c, 0x2000, 0x1ff, 0x8, 0x23, 0x4, 0x9, 0x7, 0x6, 0x5, 0x4, 0x744e, 0x800, 0x2, 0x70000000, 0x1, 0xfffeffff, 0x9786, 0x8, 0x9, 0x80000001, 0x6, 0x2, 0x76, 0x2, 0x0, 0x200, 0x7, 0x1, 0x1, 0xfff, 0x80000001, 0xef1, 0x8, 0x3, 0x1, 0x2, 0x7fffffff, 0x0, 0x9e2, 0x35, 0x6, 0x5, 0x9ab, 0xdcd9, 0xafbb, 0x5b, 0x9, 0xa4, 0x10000, 0x62, 0x0, 0x4, 0x67, 0x8, 0x3, 0x1, 0x0, 0x1, 0x9, 0x3, 0x5, 0x4], 0x8, [{[0x0, 0xffff47f0], @empty}, {[0x418, 0x100], @loopback}, {[0x7fff, 0x9], @remote}, {[0x1ff, 0x100], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x100, 0x100], @local}, {[0xffff, 0x418c], @rand_addr=0x64010101}, {[0x2, 0x7], @private=0xa010100}, {[0x0, 0x40], @broadcast}]}, {[0x80000000, 0x57, 0x3, 0x9, 0x80, 0x3, 0x21, 0x20, 0x4, 0x1, 0x4b1, 0x100, 0x1, 0xfffffffd, 0x8, 0x40, 0x7ff, 0x400, 0x81, 0xfffff49b, 0x4, 0x7fd, 0x10000, 0xf27, 0x7ff, 0xd81b, 0x1, 0xffff7fff, 0x78, 0x7, 0x7, 0x1, 0x80000001, 0x5, 0x5, 0xfffff2c3, 0xffff7fff, 0x4, 0x81d1, 0xfcb, 0x101, 0x40, 0x3, 0xf1, 0x0, 0xa18, 0x6, 0x4, 0x51, 0x6, 0x6, 0x3ff, 0x3, 0x7, 0x8, 0x101, 0x8, 0x8000, 0x4, 0xf77, 0x6, 0x3, 0x0, 0x401, 0xe38, 0x8001, 0x9, 0x1f, 0xb47, 0x10, 0x7fff, 0xfffffffc, 0x0, 0x9, 0x6, 0xad, 0x8, 0x6, 0x5, 0x76, 0x148, 0x10, 0x7, 0x3, 0x80000001, 0x101, 0x8, 0x6, 0x5, 0x7f, 0x0, 0xda1, 0x100, 0x5, 0x10000, 0x8, 0xdb78, 0x200, 0x0, 0x55e220b, 0x7fffffff, 0x3, 0x2, 0x6, 0x205cdf87, 0x3, 0x9, 0x3f, 0x0, 0x81, 0x80000001, 0x0, 0x7, 0x8, 0x5, 0xfffff027, 0x9, 0x2, 0xfffffffa, 0x200, 0xb4f, 0x1, 0x9, 0x5, 0x62, 0x3, 0x3, 0x8, 0x3, 0x5, 0x80000000, 0xfffffffa, 0xc76, 0x6, 0x0, 0x4, 0x8, 0x7, 0x156c, 0x1, 0x1, 0x2, 0x7, 0x7, 0x9, 0x37, 0x2, 0x0, 0x7fffffff, 0x0, 0x20ab0087, 0x2f, 0x7, 0x8, 0x902000, 0x7fffffff, 0x12, 0xffffffff, 0x2, 0xffff0309, 0x7f, 0x1951, 0x3, 0x1, 0x80000001, 0x2, 0x3, 0x4, 0x5, 0x3, 0xffffffff, 0x7ff, 0x10, 0x186, 0x44ce, 0x3f, 0x8, 0x7, 0x1000, 0x9, 0x7, 0x1, 0x1, 0x80, 0xf00, 0x7fff, 0x5, 0x7, 0xfff, 0x8, 0x9, 0x2, 0xffff, 0x17d, 0xee, 0xe4ea, 0x7, 0xff, 0x7, 0xa6, 0xffffffff, 0x800, 0x2, 0x8, 0x8, 0x401, 0x3, 0x0, 0x9, 0x80000001, 0x10001, 0xeaa, 0x5, 0x0, 0x7, 0x100, 0x200, 0x4, 0x20, 0x8000, 0x3ff, 0x0, 0x1, 0x0, 0x9ff, 0x81, 0x9, 0x5, 0x7373, 0x6, 0x800, 0x461, 0x9, 0xa7f, 0x2, 0xfffffffd, 0x5, 0x1f, 0x2, 0x1, 0xfffff000, 0xc5, 0x4, 0x14b9, 0x1, 0x1, 0x401, 0x3, 0x7, 0x2, 0x9, 0xd2, 0xfffffff7, 0xf780, 0x9, 0x2, 0xbeb], 0x3, [{[0x5, 0x1f], @remote}, {[0xff, 0x8], @local}, {[0x6, 0x6], @loopback}]}}}}, @mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x3, 0x7, 0x0, 0x2}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x1, {0x8000}}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x3, 0x21, 0x1, 0x0, "d3f66735159f3a5c51f53f7ddd6444fab65377c00708bfe991c5de94541cf6d7e09be7ff70461b2b2b39ae21416d815a295b63840785d5a47d4ca0757c95b0e5"}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x101, 'syz1\x00', {0x10001}}}}}]}, {0x0, '\x00', 0x1, 0x2f9e0b03e9693bad}]}, 0xb8e) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r3, &(0x7f0000000dc0)=@isdn={0x22, 0x6, 0x5, 0x40, 0x5d}, 0x80) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000e40)={{{@in=@dev={0xac, 0x14, 0x14, 0x3e}, @in=@empty, 0x4e22, 0x8001, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x3a, r1, 0xee00}, {0x2, 0x4, 0x3, 0x1, 0x0, 0x10c, 0x3, 0x7fff}, {0x0, 0xffffffffffffff5c, 0xffffffffffffff81, 0x8}, 0x9, 0x6e6bbe, 0x2, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x64010101, 0x4d3, 0x6a}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x3501, 0x2, 0x0, 0xec, 0xfffffffb, 0xbb, 0x40}}, 0xe8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001200)=@filter={'filter\x00', 0xe, 0x1, 0x27e, [0x0, 0x20000f80, 0x2000116e, 0x2000119e], 0x0, &(0x7f0000000f40), &(0x7f0000000f80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x5, 0x41, 0x60, 'vxcan1\x00', 'geneve0\x00', 'veth1_macvtap\x00', 'vlan1\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x2e}, [0xff, 0xff], 0xee, 0x186, 0x1be, [@connbytes={{'connbytes\x00', 0x0, 0x18}, {{[{0x80000001}, {0x5}]}}}, @mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x100000000, 0x6b, 0x1}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3f, 0xff, {0x9}}}}, @common=@log={'log\x00', 0x28, {{0x0, "762ab5bb846c8277c1d01bf4161187473146e75da0169283becc283faaa2", 0xe}}}], @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x2f6) sendto$inet(r0, &(0x7f0000001280)="d470d71c75d9d93c6a6ca063a1980358931f30", 0x13, 0x0, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/hwrng\x00', 0x88881, 0x0) connect$inet(r4, &(0x7f0000001300)={0x2, 0x4e24, @broadcast}, 0x10) sendmmsg(r4, &(0x7f00000093c0)=[{{&(0x7f0000001340)=@l2tp={0x2, 0x0, @local, 0x4}, 0x80, &(0x7f0000001640)=[{&(0x7f00000013c0)="960f5ace0a90202d66ae43bf8be1f17c00d9148b4325e13206e4394d3f796ce235988096c14959f24705363d3429f79cc87cb8f5261f3dcf073c9fb51b", 0x3d}, {&(0x7f0000001400)="839119a7522d0258b55818baeb9a0f24afa58b95b027c8f5b4c947d961a7b06823e34ac64c7817988b6c3267fd913e16f7ee417ef7dff0862f9fa9ec871e5e910a330b09048d1ba5b012e00ef72045021dacb086d803b4ec8c53a558d2271ba69261dd7680968ba0e06839bc941bfeee36a2f0e12acb06670a742e0cd2e117ae9c8ad936d6415b9dd6dce4300abd1c05ee68a074b622e3077ac039f266cb27d623cd1ba568d69cad628efc46fd556439f88319caeeb236edfe0b46c0e69a5c169d063e78c666f7d3ee949d2b6c3ee9748977566ef45781f3ca8a36712ef75d04768ecdb07e0838480df14a1520", 0xed}, {&(0x7f0000001500)}, {&(0x7f0000001540)="446d1636bbd0663b5cd3e453ac0277387e24fff6420e1085bb4b33c33c8394", 0x1f}, {&(0x7f0000001580)="815a707417d300e0d92134f7e53690e41b4a41b37426cd2f80", 0x19}, {&(0x7f00000015c0)="51f09525d6c3950e25309e8d49227dc3724f465734418a55f8d4757cd2234fcbd891d6294147a98fd422", 0x2a}, {&(0x7f0000001600)="ffb57227a92d293c57", 0x9}], 0x7, &(0x7f00000016c0)=[{0x18, 0x114, 0xfff, "debce6c7c6d9d3"}], 0x18}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001700)="9a8396ca803acabd40ac6901b123bb8d6c42bcc0b7de0f6ac444b55198638691e3e16422a25354eb7a4b8ec6f5b19b8f7111ab671b326b7686de8b81a4c6f6702f214c273601d27b1ddd5b7335530772dfdc67fefb2c81b4ced3d47eb9966f13cdaea7cff6884bc8781144cf94025ed5553a28be081720e57bc1a12beb50bfb2d90ff9257a86dbd8ec5b603f2888733279c62120d0ec954033b3aa70594bde623a1a3aaec01fb7d75fe2d256220d0c7179b6c54d5125edc166469c622b8faae7b1df7ec90b9a456364c785e5eaf97c677665950449c6f5adf0a905c0a6e0e47fe304", 0xe2}, {&(0x7f0000001800)="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", 0xfc}, {&(0x7f0000001900)="13594cb0f8236c41433a106e98655e9c0e14d6a86fe87e542594908fa075a032e5801b2c4bf0c76ce713b05699793035ae8f59b7bc0c8d8e0108fa42350ebbff72f2f4593317815ac5e47505edd34007f145ec822e6be43e2a95ee4136a73ec169f1042272124144ab06ad829a18e758320f4a45fa304099351729515b31c5a8eefc68708bb700a62dcb4d998005e1eee4e541d5f674dc883df4b31bc52d1234029ea23c89bd092ecc8ef18f15e993f2098c0d99456e51c9a21adf98abedb37ce8f601ea7a1afaedcae5a1a6c860deb9219019599381f0", 0xd7}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a40)="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", 0xfe}, {&(0x7f0000001b40)="b3903242d8e4835c5e79ec4dad5f8dadab497702431272651935f72fc55dcdee618e39e30abbea5f417756572a13443512158e12084ab50d667181478c8b7fa3a4914f6847f301c18f97306ef4dd24008c6a12eff28bcb180a523ceff58c34751e35c9d52473", 0x66}, {&(0x7f0000001bc0)="cba981502b4b53deada79529079973dad9b978fce604a2255e13189808707a1b624b18fdbe68b57b52df4143e35da2be2829b8f2bd375bbfcad1f55865bb54b718b5c314ca1e6f66e1db02fb193e9b6edf3f752a1187d0c1b0bc2ce6c450f077f2", 0x61}], 0x3, &(0x7f0000001c80)=[{0x68, 0x10f, 0x7ff, "e0bb9138c4401ce9b22e1dbe7220349d6833dd3a197f0a67eac0bbaf487bbb1e2139ab4eac587b90e38f886106e91552d5fa90a5f0a9ee4a99d207384cc10b99522c0813db71c2af49ebb48c011ba132a7278644aff1bff8"}, {0x68, 0x10b, 0x4, "ee0318c7c11e0816788c2344a2d74c12280fed6938c434aba8fcc9e35876f97ba06af23fb6b5517ee1293db2a0f136da6de60dcd2c9b9a5db59aa8919a712f5431809e19da1454f86a92c190dc2d366d653aaa7d3166ce"}, {0x98, 0x119, 0xbf4f, "71423e14cd8521ff04f02e34fe598129b3910c536940b8ae4f491318f92d0e5a3f5ad499803d0bb623ec4fb11df5238c962950a1301f9c782b21565a6c961f11eff26ca10581a9325781310328609e8ad3b2bfa210a642243909e384cc74d1d18bb329cd6cbbb6520050163c771ffc174362963c56f8b7f7a1af65da238358fca7ee9d76c1b87a"}], 0x168}}, {{&(0x7f0000001e00)=@l2={0x1f, 0xfda9, @any, 0x5, 0x2}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001e80)="6ea2b40e4a6117c45b4fd282d6b9aee836de6661fb474f4fcf71fdf00f531dc9f776838c802542d1634629fff8a0eb002d53c1f39ca3", 0x36}, {&(0x7f0000001ec0)="65a0cbb4fc2ebad57d67718407d212c8877f45c4d42cf0a26601b447cef74daf7df9f0ba4e21c2b53740867dfd2cce38abf374c5d15ef1843131a0999d2c5241e024c033ce9f5e7d6730c7fbc5197af9ca63444480ec08e6effea01ab0e68fdd654c98229749eba941e9aaa099b7da763a5419d44c9b63ce34af856324675b813a24c05fbb5d55a5a81707ccfbfa3cefcdf84eebe438b267b524e7aa57253140c6414dfeefbdc8008f7d01a6e82fe9a112e28cf769b2944d13cf866076d2ec937b8c0f4b8b44e51ac853bfb4b191e75a6a82419fff4bb6f62951fd8a067f38fe069e7fda52499278be3f6c4b119a244a5f16ed9afd9eb79bfeafd04e8cbe94fe6b5a0471ba5035ece2e0c30f3dd573fd6fa94fbc74f51d57a8a6e07e38082f6ab78a970d85f234071bf324f9eaa64360d78de75af212566d5d34096ad674254ad816e6b37c86af6f655b6e52398e632caec7318d5f6a3abc3201d958963748ce2b4a025e1f9540005182bf30f6de1cfc429ff71553fd17e43dbd2447d7a1f5d90cdc25ea5cbedda2e20235a762285889b5387d42896fef61f81158c07b4b435007c6265c45239287003662f3607b1281f1e336718b85e619a2bf9c9e1e14503ffc7e78ac0858a500ee18512f92ce531e97a4edadd55ef6a5bcd8fa01d8ea9bcade37f713708bffe0c4950db4dc06d04e3a7ebd7bf196ac28b515372442b2498924839a4696a58c5412bf674a5a65a8e84876c85fa4a6faca38755cb78d6563bb258e9f3388aa63bf0cb7f04195fc647e3c396050bc6e29126d7def6b483a75b45dc89d3b78bb0acdf1eab42eaca8d76c73d80e869f7cb4033158f7111e0f76c8cc797b2ebc1a3fb723a386e02ba800d04e710fd68a1038a70105c98e27448d9af63359453616b24e24c43b2273a5daa0cd80a2f6494d430fd3829bd2d4b46939ad756c4ce1e8ec5792bf0d1ed9f5440eb34c0ba7484e0a8185a15013daef5877cd8905cdbb762f27024c603656f98a8b941553c5486c27dab0737c7597ee4f8d425804a90a2a039ebdc4a5f6fc15da68c32d22db4b23f3b404ac4064d90e47968f887dac39ba963ba6b7bc20542c545b6cb17a03f82bf2a023981fde1c47f9247558c154a38ac0c21ef7290e4874c0ce3e672d9f7f3fa18c110941f6c0cdfa6a1cbb14b29a4ee7e852dac900066d84d5cb4a639bd92f57087cc13840ed41a643c67749c8d6d46896e3f46735e7910ce6721b36ef23d971e85d0321bee95a12b75ae57e95c9bf17549a25feb4356ba46528dd8e4c588d8310822e2f129699efb2b7b3341e7df9bca86a41d5d46137e01800df03cbb61ca41f596b18a35622c37059b6aa2b3d894f5b0345d247f1f6ec9b16c49e59cad35a6de5279437d84bd39767ba00af83260f09dce61bde9df07705c6bf9a8d18fa8cfcb0158520413f65e12fe98a67ffdeabf3eb67a0a1dfeb8f387ac6f908321fd338fb4355db34a46c50dae55e825c9d2ce1b975c8b2ac6f6590c9620597b29a2f7d9b19f902f8e43f9f05357b9e2b7e2065221ebd1efd911c35e9d937064846779cfd89ff0cb350f6a8586590fa40658469c8e40b93a6962aefb98fd7ee6fd19fa10c40abf59a4a4d3274114fbf9a87997e9f4e45b7ba4dd84ff0ba363b03f2d185d1899147eeab20012ec5180608625a75fb375cdcba6e05638ac53ad39b32fced016153f3e4d7ffad927b0ebfe5f6d3c7c2df4b434b56f212e1688d343b75305061cdd4fa8b7f91e2cf700ad56f7d227f31204907dcb2eca11809b049fcc635e28c78b8ef920729257a330c7b7505511ebbbd345f15864e192e3a91d3b6096031953c7a7a9138635dc28093b57f6147d5855b79abd4bf3000652daaa6ef8477dd5535ea5fa0fcfda7e8cd0b10c1b638ec42400ff518d24c02cc2710c6c21e3325126382972c4427acbd668670c0df821d53b9aa533808ac635ad26989253305a802e8c228da9fbb9f477be37b783094be98364ef4695b188b99a2b1ceff3b14aa87e1450685b5b8f50a046dd089ebda245f9b8a98b47280eb4c9160f2365f6ad73634784a1d60b2cbdbd48e10a804c8e0e169973a85f0be71c9c86b329957de31cbe49d359e5e0d4df760fe56f352c9cb76608209652fe4b9c05dbc6262f38ea4ad6032e0a1cc65a3544d282e42b96f9f24614c1926731f29057efec2981a24aa89d4608a81d9f6a7d0d866ce5c0565637667836b717dd4792261d95e88d9cf2cfd199351f6a85797ba66dd2eccfe8d54c3701388501801c467825b240a4eb2e902c76050357db47cec568e0fa56d121e8cb2046283bc7da172b76eb98f93187e60a995def8a4588648b855c6265214be1dcb9a6f973f2f84014d129515a8ad2fd7913847d8a8fa1dc01441dc4d1fa136c945004297a2eba1cf420ab6170087d8ae5fa73ee8ab1bd950dd8ba157bac933bb42c71ee147506c5ab2c2fde147a5d4218d5e3284d2233283188705b933d57e7f119b588377adfe082e9b0249c5d79b5408a770b48630127ed963c4c4bd6889dc0a3ded4ea62ff0688e21c3603fa67101785531f12521b2a4143ee4b96be1e689d517ace174ebd8105d0ca1438c55c7314a610eea0260a3e92c3749dcaa58004d46217003e24970a16bafdaf501e11acc7b5fa68f793e7cf773fed0295c6c6ea6372676d68397e2b77e2a4519059ea75a062d959ae6194021056ced1bd7699ddad9546a9e29a5beb4f25e454a9e2f6af3072b3b6b95e717510c5dd44b4d95ef70e786501a25abc744d1db04fb8044b39a4cdd2d87bf4ea90755b2ca969a1edb9258b3df46940e75acb966b1d45d62cb1b7e6aa2bd9ce797e73d2d3b2d75053d0b6f81c88d9d5ebcd535e68740cdde5d60c417210d3b6cb80276fe25ed24e93736dfa05ce335717da4dfcc9a242f949fbe54545a4d01720ac4f69fc9c8291f88da98b2db22af97ea7a0f46d73b979dadcb260bb50beec2e2380eb400f40d58cc27b454c73dcfbc2101a68f9a3c6a4f06618026c23c69859dbec99af29364a1067c1995851aafa244faf63696ea4e06f64207c1a84fcd2b67bb1d4c864a7f69150fdd719e136f603ca1fb64f5c7ea0466b66d2b4a12f6c1602492202b43d8f2f2da078f7b546c5a4f99ac306822fe3697b7d137bbcecfa1981ed3e180710e9fd0669eae60e90461c161760e425eae187e842737ac849e1a562e02808c04e91b7f97b6ed02e2ed20e8e4f9d342e3dba5dcce43b7597187ba1fd1171133a6e104a7a26007afc3f9dd3bfa0d2c162574fd9897dd1d8807ff0fc25a30812354ed6250e1867336a29d6dcdbd87f481106efe401539ca37ae45e21b020214000a11161dbf667e8e2cb9ecca10d410fdc6cba9add4cf24084d6ee13bfb656a5457a5f42b109e6d75686c59ee2cdf8dfa313ad5a27ed24a86ab3b61475838daef02cc3590cc59b4a21d3aa53bc4c8be9013a0469b5f70ec5ca173124a68d944409f20ea52add8dd2f2d5b6762cbd46c162d25f2bf6e3aad1ff492e852c3977d5ac48f6cddcfde470e3f66b258164818fb8610b5f9d793334947034483c7ce642919c74bf258d891d5d5295dcf498c47ca2b33530f86c2f15997ca0472f542cd1f9078cb16c45594d17e1c4efff0ad1b0db4eb949ef3808e8e6e11a2e591add8c2b043508ff04abd641c1575bb7cc0e25581b6b97ece4b2831d28935540aeac321f616ab09b0970158d50c01b850e98a55cde96f76e2d6878cc99972ef400ff9fd22b003df8c752c083ebfeb861ac7ff8e83ec44b38065f9bb77db771de4cca8562351c3b03b31ad6c364226dc569f0f16879f7a00b7d70fbf91df1dde4a79c8b29e6b6c6e4fb338292b5d9513f0f77381abee264cd2d49a1a98b2f9252c66c7007ace2b6fd803bfc8ce96d7e248fa2e68a8cb85aee4908696dc6ace6d7663ce637bef25c4d7483247b8a73fe67e2bc32b131d2e02608423a3cc9689826169b88ba21e262d17163d45c6f21a9e1e25aaf01dc71082e7fb1163a120b56cd3d22d8d1b53bbfb3ca2e07793d0d2035ca0ef3671c9c2d5b727f64203376ca3befc4de63f9d365034bc4d0b1ef372194ede2da6fd9cf37a4c68f072df8f2bd3cf621d3036d29012d7e9864a85a7d46dfc6d261f721f489abdaafd33074e8246b69beb537ce63c2639f49b9b59e4a834a5d94db9c42192d9e905695bb1185d29df6b9f1a289dbc3a6736653c787ea92db25a768e7e4718413e73bc86980d9890795a4ccb27a01a36ea40490387f1a02604ba60f83a5071aa41238a6b0430dd2f1b23ea3035dd5c52089833a4d081a6933535f3e203c28a8535c3a5d4bacbf2a8c0c36c624bfe6fdbda3eb351ff33f85557cd7fe5b094dd9468c43531d8ae44dd369c806f7f8aa5df602f0a51c95378ccb5eccdb49ed14c928f70eb287bd85399d1c0ca08febdbb1bae48fdcc6b6007b53005c6791992acbc122515e5d52265675c1cfdbe1fc8b2b7d0e13a6f8f2e8f1b80eb6fd11ccb7083926577f55c278c661ad530d663c3ae38e57b0e1a497c0aff0698f16c0a35640b7162256d258e39b31f68fb44cf702a4370eb5e3e67b3d0ae1369c06d0497149e10eec22fd5eb6eea3dac58993e8226a5b76a7bfb468494b35778e9cfb86b539b9be3fcc0deff0f85f2ad10844afd01acdbee8fc0ad2a0d34ce2b3971cfb0de132a1858c583ee60f00cfde7914e7030d9386dedd13250dfe2a033441751724a42af75584c03f85825bb1ecdfab3dc03b698278d04c8af918cd86404283b05388a70e7c6e6bb97c0ee2f834f48a3c39524dbc1b7a4cfbbbed2c594ecde262dbf1b9fd1ecc962f5e3681fe891699740c0c3d34f6bdbd7efc0848d070c1b85304a9ab3e144db8f449b62eeae788b25d7c6ad2672dd0ac52f2be806090ca19f2598655fdcbd1152b51fc8fc547f3009408698c7bf6d436097a888914d0ff8e0c2eb77ab615e3dce9287a010309af73f94a9eb88973948d6aa586a5764cbcab8861de44fb49e8349c8ca4a4f42cc65b6f4928d8f377f55a58634b55f3f67d4a6dcd6ebb2454a41d90b54eda06e46620f8cea45499054d1432d1b134b838c66d866b16f4df5f386dfcae0583decff6bb86ba83583f978e03da41e5ddf1c16084b248645d923929134a6dfadafc2943a0697574123a48c9768622bf6232266520a2e49cbe881967270c1647f9531f738dc96089a5a5322ecfd5b4a3a369fcd42fe75d428880881448a1ccdf7200d768ba52a10abcabd320e2e0811504ebb62165c726a551e119b58e319c9fca9d1120a5e5b4146ae5da82972596b4fcec3cd98c3b6fd98bedda54266c6ff05a48f0b2fc09379bb59e5d1ed6c5dae078b7f02b6c3af183b50ff8c967063117240873b2f8e67bf025f5ecfe8ff54c8d1e341afd69b1a0004efb4a4a5e4de39531d5a833644d11f47d61083b1f4aab9675761db4af9242afb340cbf2abcb11859bfa31ccbe9ff0c69dac9f1390a737e38d126bcb7d70b07441880ba57df4d2a110aefa161064cd0623369e440bc42dbaed8e93464eae4aa81597b691085c85337f40bb4b4c23b088238d652c8c24fa405b3da4848aa27d9b810b39f26e456800658049a801e022c6d50160c49f31ca8a55b2535b290deb4819390a4eea6eff740d49e0406daf2964617d6b66a14a2eb8e9095af38381e77e1189b270a1e55c28a375f2c64d8837ad0e82ab97d32274a8c0cb1ab91600b2e2c9d9ec0603207c09cb6030b278e895d3eae2d0a52c69b4c187c4c29db5526cd1fde1d70219e1f1cc4", 0x1000}, {&(0x7f0000002ec0)="b81722b3c8c35cf8053d8d67cba12d5264f92f49cba9344e51447c4aca98f1581adea20fb2926e5496d5141c6fbd8b6ed45206e45c1d784c3a02d5bdce7b9d8c72ac6a99967b98d560dd1302895072c4473edd3782a77daabd4c102f7b1c1e4b43f0d52af312ae4cad3da1db9eba80728d", 0x71}, {&(0x7f0000002f40)="55772c5c3193a3a8e1f1b24601b4535c5cb18893ddcb03b360236f0de5a5a5470590e3a741f0d3c95867f0603c49e820d7251f270d51d1e51b633af00f3423bd7fc7ad49262c782180bf88ce8bce40b9d1343b8724666990f82905a22adaadab03d96a6e4499ff1e6b99833c50bb70b7f8eacfadef6943580f58191a679af9df7c504986ed6b8f97f5e98e578836966c7b7c8646e37b096feb87f2fb346f15bb72a5699f5fcc3c920b5aac", 0xab}, {&(0x7f0000003000)="73eba2b17a21baaff383d54a9aa81bcaf7de60b21f04c5fae6875cf7f9bafc3c110844baed604c8fcaa7a10f2a74288dac6e884b203eba3e166720e4d4a809185e240e922b2f9f68067786dcf76845671ad05e00d2d9095f56fa9b42d64c5b8c27dd851f686667a411db7908ae6a1e0dbb9775dc6cdf732af615be4fc4d1133276087b6e75246383cb81a1429b544a21f46a79538f2facd6a408d92717efb34a3ca6f6551a760b76d07dd45a08d178b2a8f9c984d3626c7be770e9fdc486c12c061bfc19e5b4626142a57991cf35cd2f70f24a888fbe53df61832cad5c1ff55a303ff75206b49b8f561e288b98c68fa6ae778517a49165", 0xf7}, {&(0x7f0000003100)="a74bb457d4b8e9e6a39c5fe6d28617c89ebc053dbc1e259f884072db54c270903ad955c237a528358c8ebd71ca6046fe03a920d40f220931e6612b0ffe6cab8fcd0480e38b4a417432e543267b47a6e1084d3638a2396129cd43e17d741bb2d00f78351247e877cd63cc5469ae1d7bc5b827b0ab9e627183fbfe6ca3693d62df561795211688a652130db2ccbd872d7f6630140b", 0x94}], 0x6, &(0x7f0000003240)=[{0xa0, 0x116, 0x10001, "df441f4be87c28a03d6d4db243c35a9aa40a28f5921d23b14c09ae1eb26f87a10a85cb0f04aa5218b12d702e4793580aa92b66730bacdfc027a4352a9a0c6af10b7fb64f48186ab09c1025c47ce7679e6c541917b007a59b2ce113b1d6ddb1592495d0607fabc09fc9f7cfc936beacedde318264ecbf0d0aa47fd2a5826122f956f92dd51e8a58ee6144971a7fe8"}, {0x1010, 0x108, 0x0, "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"}, {0x1010, 0x6, 0x6, "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"}, {0x68, 0x10d, 0xddf, "00cd55c1a71091643affcd2b1e4838ada767681e4b7eb2d8453609f64f2e3083fd840c09adc8d268e9d66701e0c1b1e1654125893f0b60abdb05c11cdf6882a9d5dd384ee91f6cea46054d8da497febff9f614efbc7b25"}, {0x48, 0xff, 0x8, "5d6d67fbe3326159d6d600089fd2e2081244ea72cdb3909676cb9b766445e7053eacb41db71e0fabcba3c12b74cdb00f81"}, {0x38, 0x109, 0x9, "d8d5be939b5302e2fe4923001651b35eb2f3f52390ed3610cb1397ee6b59eafba7"}], 0x21a8}}, {{&(0x7f0000005400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x2, {0xa, 0x4e22, 0x6, @private0, 0x10}}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000005480)="2b086dd4cd579fb70b35fa6c961fd09bd9a61eb30a8f0631320b564d013e937336834a73e4f8a5d1669d96068a546127498c776d3c1daf8dfd9e5b18c1f6121f6bf01f9032507056fe74545430994fc41ccb02d37b9fca8fe3fc523caeb095b14dfddaaece2067b6d8ad3dd238b9d173b9ebf89bf32d4f2bb2635ebb83a28600a62d4e07eca4ddf2e8bfe3ef1668ea5b9710769258536e72c6259fb875833d082552e415c479a10fdda36ad0a8b59625b2dff8c209a4363db06aa53e9810143d4403ef573770349e4f1058ded6e37ff3e3b1b4", 0xd3}, {&(0x7f0000005580)="47f5fca1b852832e51ac47c85691dbe13205a7b88fee3d6ad585f3fa4e6fa8e51eee4cf398f3e7357aed2fa81ae0d53a6b6cf25f3e0fc3d0b6be01c06ef2cea4cb860e459455ad98f4b20eccd57a56a98fff311118c8e0bf29b09b289b0c5569f9ade0415dc2d2b92f82a8ac3437415a0b6f4d7edeba253eb51ae7ea46c1c315f6636bb083d5ab3167a485c3dc9438b6", 0x90}], 0x2, &(0x7f0000005680)=[{0x90, 0x115, 0x2, "8d87145770ac28dc6d55363edd7d67b3cb04dc03b62d9324109de8e4ac8ae639afb3c7aa9f0ec8286599eb4523aa812fe37d9f58bcff6bbd9e786f7a51f7e2cd09456c9d594afd0ef57dda12048dadc22a24637a0d3eb80a7721a0225927b7d0a2e8cde70039c5749dc5db212ba80169d260985beab62816850292af"}, {0x38, 0x113, 0x1, "7f8e4d81d8bdd768f243726fbe37d24dfee68d177723b1fdfabbb1cf419456679a2e69579868"}, {0x58, 0x112, 0x244, "15b20d630b658ce1084f2e6384f56a71c77a38360cbdf0827b14f647dd46746f417e764703c12d7f676b3f4fcd918bb64ddc11e12354be131963cd0199651c19f57ccc414b"}, {0xe0, 0x10a, 0x7fff, "7ec94f811b0c60852de6bd0d432e66c2b65d886af5d5efe8b46a005588abe606b0084f9ca9766b00241ea813621c59ffe9b061efac55ab82482e3cb851a86b4f0d20c74ed2909c2aac22760788d046af4e4dccef8549b557738e2d709d748e1aa7a0c98776bfbd47c6c0cfc01cb58b06b037b93b1f94c226ce0a220f55e08b083f9ad5f555a18ed0e9f1c5929050360318fd70b660b44d16a5fce83df33c7e9e2cb568b4ed52f32203dfe366c078054cd78c4c9a6a083516225881b12826cd73665f542b61f667c23a"}, {0x1010, 0x10d, 0x21e0, "689a03433a763a5ca4bc6ba6ef1da203b9d3d832af0ca04e86049b13a291478db8e5eadb472dbbc9b2ea2eda0d201fcc91b33e18e2bbda3005f22f64771c2761c97fdbc6ff6b050120f13906349e2d164af424b77f3343d124bccbef39e36b3a80f6878a599638c78b668d3625cc418d6121e0e93efcdc93c1680cf060cb5f18b0811dcf9ee3f6257ced2ccb34a3514e925b2abbc194ad1176fe542bafc0257384f265ce98e9824e764bd3e23b6b0311617e8a0a8dccf458fa829092b7c25fe6fb6d433bc2a086cd10161c8a1e798bd9b191b23ba0476a5e1ec185dd2085903ac1090419a9db5e3ee16d03354e043d68ce710d0ea9c7ad285f2209d0e0f5b83e49aa297b55aa61657f9a74681d74cd9c579f6c5141210351d3c86e69a0abcf71444d2940ccdd75f7e7efed51cbea1823f03df55aaf9172d07cc04d39409901271cbf16c30e4c2da2aa3d283b22679fa276c0c6b80d73da477f96393cc7621d94828944f1480be990ae369eee44f8f7849d4df720ef75b02e4358a8d9da9bb464cc49f183fb8e42a6118ab78e0b6d2be545963e2a13cd49b8dcda7596c009923902fc5c80446d7bb4c27f4ef1d5262b2597a39b7831b442813726adc38f9017865990ba425c363844661b4adf65485f89931de44ac492e7361c5de30c10682fe34d3fbf23d815d58506bf8a0d54df42d80182d9c5355e6664ee19263f54e2c66337d9941c648953b667faf7fe26828488273b6fbc0ca5e0647e7d0a2bc8d2c2e3425487a9447ea0a17d89302356f39ef1752331900045e3c1cf733c87bbd3202e4648bea782d55fe537dc15799a3701c462709532d7f2f3093faa6959964f00073d7a04012e48cf7f04eb3d285a6a65d7685abbf3fde8597094494a40808b85af6988293e4eab3f62187133b5f9fa6845170b61d33fd6be489840ef2fab33cff564205d3d9619ce69aa15e0aa35ed20dd2d27b4dbb3873fa0718d6e88d44060ac1c1e2df40f697bcde8c55dd28fd01e79a73a79f93f39c9faac720caaaac4600f0ab0ed822dbab86423492917af62b6c23e78fb80b786274c835aeb39ce7a52c7ca665071aeb8acddafc2fb61aa58f428e1c2e322e959e24e39f88dafc185687ff66b77315c9373f07a9a0828a554ac7375f58f28f0afdcbf63036750a8e72e60fb7a3cda6b5e83c42ed2a88a8cf83cefa05357676f30fdbf0840adf56f53764b6e8ceceadc395773a3b41287ce63ec57a7a9cc45233299a3477254ded32adca924919a88d073e0405f819b152b98af76ec5fe2d8d0c17bbc2266aa734ffb2284052dcf6f206c786985c17c12964ad645b62bd96bb171604e00e352a80c5282a3667218fde69c17edd60f7bb280ccc5fefa133f1d69bf98bf25919e376d4334ebc298bd758782dfdb8464001818d6aaa6a649db004f7773953e99e0e921429bb9be9af840ee333ae9cbd14bc05ff9a0e96a65de8225f039e4035d868af2c2de4eb89c043f58229d496983d8f2f7200efc9ddab53bc443c98f4e5da71890d537f9b33418683ec634e27fed11bc30ebbf2fe2d43f7238d1c272dd5511fd6c535c74c83470bcf1c2e665b9003ed377f4dc9e86de48f88fbd9ed5f0aee0db5a90472fac2f5210c4c3d4172d7895abd1721b52cd56219bcdb434afb49b0956e94bc6f5beab0764ae30a7b29837e045aa51bf84f59a60a7611376b813ef1a1361975113c0ba2c08b381f164393d0bad13712aeafd226516e6400cab37214ffb3e067b2f8623528ec8a922b03158479831d6894cf6236cfc4b46ca771b7493ac4be7cc0ec7038671191de01dab1e4315d7421fc9e07376abc72dd3ac763a5a1f01c0a6bc08985aedeba1be22aa602f155a103b858832964478221c4abc752e83b7582f19ac8a5de2f67da8edd97775567a47977571afb5d0ee6513b83c6a27df3682b28a953346ee2ae5ae7235d9b7bc55617b3e36ab565a15d411205e47b0ff58e074d309fd10a58c02ae1870f8d7852f0603bc243b5743c0a183371b94c83e92ffd317cc0a308df9517863825d25954f263a664916127695acefb0f3462d5099219d2e11e1853de0b9861a6c2676e8774eeff9bc8c00503a4d2439d78d1bdfd7ef1a4f7c98aa3689c6816c2cd2367b93ed7c688f69fc234f43654517dccc9693535a8f7ac5938c69c4af5038988729f6212d8339a06e38e37a6be101fdc7506859e5863bf9705d48de1ba9bbf2ecdbecc6bea0d048b5c3ad8461e4b348989d598ffbfe1e46a71dc757fda1aebd8d465961ffd562878bac596912e686b96197991600561069efa303294ede8a882b87d9d66c1df074b56bdf64cab2cfbb63a97e34af34da3beaaf7db31d7aa3363aa81f67dd11aebe39d4e95592fc761711675a67ffb7f13da39509f48402242c50f829522fb5eb0c7c695fbcc356b9935b92e9ac9a039bb9d204397b11a9b03119a54575bf230c59da14fa7e8e77c84c02d079be7d9b280e9dc5140e6451b16c39ed51f342e8a59e3377eabe763608352920c75ae33b1496ceab53f7f6fe7df82177e853d8502ada6cf5a0e07cc33f53abe8c14834ed3e66a821b9d4dea51f0dabdac19244e3a8a010569e558a52cb0bed2be168f644c422d77d6dcf35923dfae1ca73e3dbf2218b43f36491cf19164169d92e266fc6d9e9f9a4ca3a86bd05cace38d9b8e0e1c98715b6d0d6d5c419e4a82c477f9375b54a62a10d9d877413ffd1bebabab93866708062d199fdd9f0d2b9f1014f80899c0ba02f5191436b74ec6e8baff1dc7066a60d92fb1cadc16d4c0b877bdcdcc5e931faa74f0e2ef92f7050b0f365ead1aef214e8d84a9b6ff060317186b948c8211cfe6617a897ff6f9fd132d67d7ba1d780515e67974580e679abcbed240a0ef2d52c2dc86222f9932dcb794702c12c51270c635742a7e944aa49ba988582ea31af174dae27fbe8eab53c2237b041f07a3fb6e36fde0db6333bec82c9dce1c17c52d69a1d20c2b725018781185ed085adc14627c1d3144c6e0991741ece7356b8b518acb714e107b19d6b5ffa5baaa9674821dd1e361c88bbcc1b3691be3e1cdb39e55e95ec8091b705bf94f3052063be6b0d10256f823abdac9c2b4eb6b8d77e0d8e47bacf3bab967e1912520025e31127b8fa986477c925d58307a2b047edda554911bb49fb374998d3e55ee8f9cc3a9e9dda0c19c0feb5921acee5a399c40c99a1919bf6c53fa52a0951d863cbf6865bf1e8bcaaa50e1680072c99d5346ddf7b165b53eb9a6aad3771d41d1cdaf61b6e3f8be98cb9db8ceec0b525e2055ce5242b46de68eb571b5d508e3057a98f430bc311cb3d9ec335ec86b5e1b44c69ff1804cbf1d330be236c283d750bc4875fafcac1599456caed4f224edbfb9ae51c7c6c991eb8d2914590817ac8f71e9d3024aab88d34d7205b5d862ca72e49e8101069dbb1fddc3b9566a6dcc9d6a2e6bdec9083b3203f4b9da430a1fce94ae58695e97bdf5a01bf359e760f0f2aa8da63c101f3d889e851ec00574739c2c7fecc0bcc83341f217d94f30d5dbf83921175ef0c1ae8900e151bf1c41b64f15daf169d40ab78938ed4fd8751d4899edbff358cfc732a98d0b5125e1b0aa159ed6802278a4379ff1619fa850cb71e76469b13ed0d117800ac07b6b8beedb0fae2c32816168e991885e84bdd9fb31a10b3b34ff90c04917ad8dcb84dcfd748791fcbac4272dbba633c0e63071e5c335d5623e950776c6237541638ce371562801ab65d8bdd92237b8de9f7b8c969509d27ec0c29dfc3dbc5a1173c8e4b1a004be1504c477259e0881dc2d6977fbddce91fc427c7f3d9b9beb40f7681e970b9aa971e399486ada376d7644d242649ffcd6ff8a7ccbcaa4ef4a770c9c71395de8280608f7b6eb907ba919aee575f52a2e36c2e46eee8ebb950a7dc49af2a9f1bfe9f6d4a5a4da2066922c51adb85b82185551b1a24ad651aface4b8099b29f8a4176590cc4d3b642654467342b716e0ac63cfe90ba2123a7f1c93bee7e8caf67666320f15cfec85a7437f5a08a9d1dd5aac71c62c6f022a75a163b7b65ab8457b3d5bf4cf08aa7fa56ba7e06c19fa83a1470a6279d2a2e865f71538f6b34b83268ca359effacca57fca1014eaaa255323c7636259c17c61edc561ad8b86def4c55fa0d10386fbe2cc71dbd758d1d7b71aada255c10593e967f4c52ae5c4d617228521edd2c92e4ace97dd77b9fbf5f7b7e32f6ce0355df41f940c4b4707202459ab28b741365da622086ec004b41dc8cfd1fb0853a34fbeddfdaecf774840780eccc7c3eb0c999e9958c3c43f08cf375bee55c59dbdd01c245b5bf6a4b7c81a26b6adbb103a08dc01cba03eaf7a9c2ca331bd91b0eb7ac3f2bb731678c72ab30d1c5090a5c3d5642c96e5d2ffcdb4c32f977d810fd77e759698953e765a5020e325adeb9a37168b5362e13c2cc39352332b20a4c4864b540cb0cccdc22cc4001287d72cdb2e1a42d9c786bd89b22522e7803dd22ac1024ca030458ba0d97535014009e4d3b2ab0dea4c5a1f7776b87ffff0949071d3c003805a3d60a446465f491758667ceeb13a1d38db05acdb881bec84c3c6f5498f41c0100b5a5b2b521df96358f82ab96795acfe3387d7edac39f6d86beb554d741a00437c37b4b6542276e4d6bf8f79414840aa1b183773161f19fb0f443318982589da503be2c60469e0cdc1ff0e088817799aa03e490957b4e126411a86daeee81688c83cbfe8d88444a94ab5489c7bf66d0c5a589c7de158f9c000cf7f248f7a7eaa6b80d599cf74bd166c1335da07d507c2fa42e6c1dc687634e750266098c638382afad756cc4769a8cbfcf20ffa71b853240f84e90d6073e260d2deed58996f6d867e9654a8ab89298f43a21756b9902f9a5e2582a6cfe173163643e5dd20af5df4007a3fcc33bd4bf563a92c53756f383aa98a9ec9f7a65379c2392fd717212271c1c8e85ebe988feea3b1b1ef0f1be024e5f4808e85e55cc5b2b9972b456b1e9bbf0eb6d2618997b97f624120409bdc1ac5098c7d6ec0193aa7c51352b94d05d4f0dd1d8a38943be8d21d516366bd67420a37d8bdbc5d003aa2246bfca7bb85e5e735693da16019ed9250e48110e08548dce0dda1a8564fa19e68985b49e40bdbd1a0dcf5e015b193fbdc08c318d3327e9a89a4d11b5302ec09c115f63c3063b99f0aaeec032f23fff79a3f3c9a91d876ca7573736f79273a7cd87cc3fd2d2b799cc6bf9c1a8cd47316a6a45185205540763c4b27d832f6ba8f2b209ced52256e10a875a389f59f5ea06d6a613093909a10d41d820f5eddf0b9e9e48060263bf60cc64e9eec7f7d7044f05372b0eea7e00b83ee0b363ec6621974c40e9f4f616bc5bf69c58fd5ef41a97564a50591b53e0335c736d2521e382b433254a09ad94ccf0b5febc686187fb786764d7ff2281b71dc652976cd5802de1b9ca32386b8c19d3589f6a72fa5f8656b8bf1a995ff0dbdd4d1932479cbf532dfd50e81646cbd0d9344f0188d3d0f3117a9d09bf3ff141344c6ec0feb24f5c704743e5ce3237e61508e0ec1e91501fa02592d7fd6d091f2a85263dd29704e76d2891753136a1526b34df7b808c3ec8319446321098784061aa81885ea8d93f23b262ec03f8bd626100bbfd4feaf19e06932f5a4a04c6854d284ee29cedcef8510f630a968be8b61679064fba82acaf2c9e45638b35a3b8ae5d3bf12dee0404f3248ecd22e652686603c99845fce1a1430cb8d9eced9bf91485639b6f2ec15858f5295446395b5a83301fae42e5771d"}, {0xf0, 0x112, 0x9, "5478219ffeab8e76d9d7e9263f9d45a2b13b1f6ac0bc4900aabbf03abaeb62db41fdc03f558b20c86d15cb821ae0c74a7432ccc233b677400259a6d8f21c69a00b3b031c7d4c4447a531da1c8fff120df0f804bd3f7032877eaebb4252da64a1e4a5bc213c726560ef0e8f5bcc7d76bd603c3e70702af5b539a07e86c3705f464f65e07ba52451b649e573cd55924e300982e477e79600b0e3f0202ae266fcaf11712e7daa8eaf66f6f260869db6303ce880d5dbed479b45d90c271ef8900d4eb0fee12e2a7a36f8dd183642ce7023a81ee3be741f6f6f383de0d277ee"}], 0x1300}}, {{&(0x7f0000006980)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000006b00)=[{&(0x7f0000006a00)="a6806fbe02f46519c82fff08328d4fdb689c5c50149b21f116bc5d7f6ddffded23905fcc1b70f9a44db0c5a1e8c26727f7dc26561428868c580989ea9eb207f715e2fe343e5bb459ece26a19c7301e634e3c3ab89a54af45e7e99c8a0c073aa4e3d1685c739d8b17f6b4a91ea4545bd4adc565a45cce84ea212afcbab61a485c2532030b56a01ca8932b257a896d7f37a9cb90f0a8d9fdc39e28459d50e649579ca4af47d838b06eb79fefc00925650e8adebcf0083433d458de4395b2225710f86edd9b30037e9d4bb3423df360", 0xce}], 0x1, &(0x7f0000006b40)=[{0x1010, 0x3a, 0x7fffffff, "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"}, {0x110, 0x110, 0x3f, "b77fd85a8ab517d8d386a3e419a5e99dfb5575e3fff24d8fc94c907c1578fc2f9b47f5f83ae0436d04384cce099c7fbcd4393052fa1da7f42c11b6640661c2beb04174c123af56088dd990a27e585fe100e117cfc076a72dfa089feddb147178cab68c7a3bd063bb895fecdfb7364ea939477f36c2b07a7c90875085675f49e4e3d6ce059054ae811b01462071a6442b78a480340c15771cf3419fcab73b74a1fd967101f2e1047c2a33e2054d48d26c2121c3a673544bb3824e74fc481f7bb76ac863f2cffcc33ab5cbe78cf0e135a7991b4d18595fac332297d26375a3058d2656f93a6fe75e114ea59044d6476d642c65ee0efa4ce41369527e30a521d1"}, {0x20, 0x113, 0x7, "7e80369edeb35418168752"}, {0xf8, 0x119, 0x80000000, "79876137fe0c7d4ff3205511570859c8d21fb8809c6f80e6937957cb0537b0d8ce5a2fada6e301c93e98138d7ed020c114be807ff59edb7b6a32ab1cb90ef63a09ca01122e4e451d7ca81e76d06129491f44c94d61138dda0812862f4739e9999ee10df41b494fd7ade36db89b638b57a6f7c522c97d7e2877ccb55a58cc72f6572a3dfd6e88f04d4ae53c90bbc65f5fb229d075c0c5a95e800ba2738031aefe26a947b155540b4ff6c40f832f7b0e4033afa8fc19f213dc7fbc37d43affea11ce175ae5273e536ee46545403f8830faadaabd10464956d884ff937fd0f18d1cf0208e87"}, {0x50, 0x115, 0x7, "aa7989d49c7ce55cd4242e59ef2fc5433c996bb0cfb798c63d1b2cf823e3959451695cdd929ef72e8c5c0d7b49a22b29149bff7a4791f9f2562fa2bb26"}, {0xa8, 0x6, 0x7ff, "6ecd8c9cf859cccfd840ed180a350c76af010d16c4c2a3abf28f7eae00057bdd0f6a0d2433efcc91c591143d032da581911254e190ccc7f5bdd2ce340711c23e7ce96448741a5e213b981ab9e8d11f860b01086e34b3b8ae72d86ffafd7415b5ea55ead217a52c3e29153ea30c46238032bd6ceb59a9cedae745a6e00961cfd19cd7474a77e3785ff21702b53851c7732e"}, {0x110, 0x10b, 0x1fa, "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"}], 0x1440}}, {{&(0x7f0000007f80)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0xff, 0x4, "6c749aa9468dadda851175a0845985661c55e7e69305c078823de6c028c3eae9e05f8b85164627ea21defb0cb9ed0f9ef0676ab3dec5f73e9b21b695cf237c", 0x3}, 0x80, &(0x7f0000008240)=[{&(0x7f0000008000)="8e75d42b9b408617fbd8f00866bf511c7f7e583af751d5f7dc7c897e13a68c99be7fd865ba1d8ff38511c0a88b2be3020c8faedb99dfd94c7a614aa650e495de2cda8fcbc9dd2dcf31059409ade73fa5e03de4c57c815909b0f54b931314602312", 0x61}, {&(0x7f0000008080)="fd5c9cfd5471e7cbee9c8136ebdb87a429c99d40b8a74f6f0a930773abe2b9aaa06510dd27d468fb88503b47fd5aadbd912d90e3c8b81a44fbaa6820a3c5f69e3ddbf2f369c8d3ed245f4ef187f0c2cfa4d64390ff03b9170104291bfa6ddc90f5cd67b378078353ec5de62b398fc7ec2683bdda4f375bfb9dd9d72a78233ba8d3ba63dc22d065a0095ec20939759990c2b26362f5f4ba504ce326eecf2c57aa125d3a2ae076e4336f26f233288f506bc8dcf07b6abdb06ffd7b023e", 0xbc}, {&(0x7f0000008140)="01d18041ebddbc8d8469ea5b4562e6961e5f1bcf8e4e1e985cca04eb391a0d14041a75e1770c9a4be23491e482676eb86ed1895f4ebcfcc2dad1f5ca4218bd60106b196fa7ccebcd59b4fc032863b1a1d21ff8beca2869aba952131772ed97e80a70faf95d5f34e498056e78510985556735b4717bfe0e9be59b4c683dc3d845c0490e428dd58ffc566431a481bb534da3382d199f18910a7ddfdc9c2873b03b7c02d669b7f0a27c888d5f7208a6008db08e7e12ab4fac9b17bc652639c634e27994a50302da3611cacba2c3b44ff7da0a99beb6f7fc584552168cebb557f464847d68df4f77e0b89463283a88833ca1f25358eae80465", 0xf7}], 0x3, &(0x7f0000008280)=[{0x108, 0x105, 0x10001, "ecfa972f263eec28c34b8387e8c769d6fe9b899122d76ae4524e01d23ee0c7ccea404ef19927689e7959f133de5076949cacc297b3f372f83b9a54ae57a05a27ac05289a231149c071f8576241114b235569e1ff4196c1a73c175befaeeb44dce91237d5351523019b7382e94a4773bfaada357d9a4ca42c98501e456384a280921749cddbf1497ba89ec241a317f2832123106ac455b7a58b0f4bffd42b6e10ff5df91a61138703fb5465459f16215f4012861c95d21eea60aa2d159e5c3a80b8a72368f7ac249474f274a62489cbbaf57a0d7534c3677a459517e68bb220bfcf456ab2657e73a519c3085ac1f8de5230f8b999"}, {0x1010, 0x107, 0x4, "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"}, {0x18, 0x88, 0x7, "04c1e68dbf"}], 0x1130}}], 0x7, 0x20000000) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000009580)={0x1d, @dev={0xac, 0x14, 0x14, 0xd}, 0x4e20, 0x0, 'fo\x00', 0x5, 0x2, 0x38}, 0x2c) accept$inet(r4, &(0x7f00000095c0)={0x2, 0x0, @local}, &(0x7f0000009600)=0x10) connect$pppoe(r2, &(0x7f0000009640)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'veth0_virt_wifi\x00'}}, 0x1e) write$binfmt_misc(r3, &(0x7f0000009680)={'syz0', "9c781eb0f7c80db604c631ac59addb1d2e8dd5c0f033fc726273b804d84c7bc6bde12d71938cfac656293b03799aa87c39b4aa9c775c"}, 0x3a) recvmsg(r3, &(0x7f0000009a40)={&(0x7f00000096c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000009980)=[{&(0x7f0000009740)=""/66, 0x42}, {&(0x7f00000097c0)=""/14, 0xe}, {&(0x7f0000009800)=""/145, 0x91}, {&(0x7f00000098c0)=""/131, 0x83}], 0x4, &(0x7f00000099c0)=""/107, 0x6b}, 0x2100) r5 = socket$rds(0x15, 0x5, 0x0) accept4(r5, &(0x7f0000009a80)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000009b00)=0x80, 0x100000) 18:07:08 executing program 5: write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0x2}}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz0', "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"}, 0x1004) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000001280)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b202400c59f613"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002280)={0x0, r2, "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", "d6a3fdb7bad42cb3890989557870209f92c461da132d673a83b10d5f04b17893aff19f8f9794fbd2f27eb73f7fa754dd50b9e2ef8f92f2eb19af156ead7f408ab681cb92a29a48990d82bfcd4b63ba61cb52d262fdaf2908f2c34889abbcc366e2320c05477a1091d0f130b4939c02cd1afa36eb966c436c5a2697a9b156c5763e2f59713863a8840ae352b8df10171853074893691f29e9678175a98c9b4df849a981d2f2ebaeb808e5f308488fd467dc8d4406d64172c56f20cf4a50aaa537dddbb9545a343f2550ea48e3503579cdfe4937eee9d6ec93c03ba984d6236234dfa26992561af3f47e3ae02c4467bd3ecd37e7d66ba2ccf7e6e036af8366bf00e4fae52d0d349441a02187c5e6084de55129b904cb1a0053b1fe9e2cd7d8951f0afc3f359d1d4565ed08b7e275826029a7706b43ff0d2c69eb62a6a1bfda46289beca85c9cfbbb708b9bb9d45480a8090d68830b9ffb915c238a43632c64d4df3ca358f40fa880486435b7c62eb8289d274fcd05e80d39a66b699c818001dbf9a46293e3c17eb33aa97ef2a5e560e105925440b2078a7486fa526c0076ecb324339e129811800264c20151307ad659adb1082695e333209a6c1b2be97c8a6fdd8b0b534e481193cfe91352d3445f6fb5f227032486bf0c98be58724dc12e192784ef22bc271fba9b4be5330919bc240459b4c9b68c35ec129e0dbe6c44f2e680dc9ef9dc3eeac20c6c016e07902354a135d92f4924eb81beb25a0240aa4eb2fbd84fe2ef41a840179ca4dd13f584464e7bd2a485ed3a0170bc306a583469c14a86b771bc52b448014464e290fc41477f46d9c3c2f25ef825b348eadda282927fad0a203edfccae1a65ace0bbd34d0366a49e7e6b2277e304f97295bb78a74bd78fc6de649ae3df2b2423a81c29d4df2bb286522275b46acdeabfeda02426eb97875de7e24c50238109b91fb763304d7f7705000f483a88f5280a8bfcec3d3d3bdfbe0d6d10f3c5f08b9dd0be867e5789d7c2f6eabb8c7eedf580bc032a09d6aee44b983c872e43167b1111525ed9466c2fcc838bdb5109221dc08fc0a467b56daedb87bca13beef4f8921606fb1859c20d21a5cf1eb0af322c3c4cbfb1355a327def2d897e6311d1a9fa3e5375241cb1440f3dcbc52e3b01524529b43658b925f1e565fa9fe12e80aa9d5daebff2a88e816d8ddc5e1eab2fe17a1465f6bb412c792b06d0f7869f99463b0dd0e5f067e3a9670fec59e01f5f1903d9b894686c0e62e4d31b8968dcd00db1540b3dd8d0f248fa0ade72c64ccb8dcbc467f66ffc7b185be3ef1e3124f568a3934121cd30f8000b6987dedeac460c4c1c4c1b38108a22d0f90fb7c982ec2adfd1bab515db648aadc4f57b4999305a271e50c06278fbec6aa6b8696ec6276ce826a2630b0f680224fea0c6fcb53d69e812873e11fe790b4165940bdeb6cb246ef10997fd156775d5716aefc1d55a10237c92906af5e5cd616feee1b17f99457e10901f21eb4d598013b3498afbcf2a1b4800818f4ba1a066cb65eb80ca87e7864e43705a5c13dabb9bf2308bf4cd8e6809a1a0a573842d7b4acbc7212a18315081a4884b5d7705a8752abc784551f3487bb81e98eb3f338b5650949af8bb04f616ce3cdab7e7e00669c1558ad8980077098974fe2357aab9b75c92bac79130705bc1a83dee4254dc1ed54d1756d83e528136c3b34cdd03214a48538cf812f3ec08f0991f9fb428a03c1c869acd7c5ec09a496100ed6b2b69125ed95b75be53024347249f8e2b823e8d1b6dd33cb0e759894ac84fa396c6e9074bf1ea7ebff7899f76b78c91767f0b50adcf94d3dfd6af6bde47d439f5268343815eb4b260f8e0e20211e8f4cca7c44c2a7a5f9e751a02823a99f5cfcf99f2bd9be28ca177e13b6da7d9c8fb7a6d24f1a7b7f5a2e7477647f3aa25c80aee61773d2d1e80ec60a46f05bafa6881a5d24b687c775357547d0f33dae37dda663332f38ecd4aef4c329cf1dc3b492f4f71571c7ed09b4b012daa4d27f500a8cc460108a2840b82355d26c87b1d8da4c53796167b3deaa80b44d5527cea69686e5aac165cecb09c144c2366262b97f645120da32973ec1115cca59d58052e0299fcbcc584636bdb2db3cbd82232f335663547842426270289186a3ab6201ba787662dac4d91c9a4547a9aaa17f947a3a12f71e5299d318b0b13d5bbaec716b346791b08775281febea86a20f32239c4a2ea78becbf8e50c881630a26489e4e0374d7db59841870a5e40a4e546a85ed2f49792849897ca0a5ff3c2acb8d74206bbd3b9fd866dc1c6563980dff1c08c3ee060cc67ff02799110dc36006fafe035e314c02c19fc1098d6650d2e55c530d65b7ae67c7d8a9c750b94321d8028dcea961bd6439c485782d250701aa78309da6368393194975299eb3fffc76eeea1ba200f035d37a6551bf98de85e9dd9616e11e385688ea23ea4e58f0442fe126bcb819b62a13d212ff1082c9be17710ed0f0902bd12505cfb6b52373c40d746899def1d92da3febb75773e5d91377a5636f83a63b7ac3a46a07f7d5b15e5e64d74ac4ec78c47222b0257814036fdb4e7c3e548395a2a344cedfbe59f2cc21e18d642eb448521a40b6380fcc5e5542f3b4671ec569ea89d4f16f63e78a6d35e93f24bcfbe2836e1756c294ff697a38494ec1120c818892594d9876c217c8b32ab5b2c123e12a1bb1637171f3df48e9647c87fa2f3e3b8cb8712a9a58a0a7242595c9c81815c9091e017eb0793b0be57ba24a0e88c28e383f309ff919431b40708ef73cdba666501583b23e5a44b9c2d670478d6b787fd58afeaa9808c1c2421bb4c8a144d71335d9918ad68180e17d4842ba3cd9b8e172d86d301eb279c2d777b9ba550a0b60965cdf31c979ffb85d64ea4ed585330e172994c39c493756fee00dd2ca2fbc986773407e541a3cd88af65b1c5dd18fa1375e33c5f21db15c740950153b114919050e1ffc93893115fe1416f39a76386c7841434050790614755d9a3ccd4c71b67b537946eafe92a2667c8ce1532de10c21a0a262d56aba18414efd953b2e15f8db13570b40e1e30beaedef579d3ae1ad2201beeb88a29544d1cd44b4d577e5d77c14c2cf6b3f3ee65082f889615b9cad61d42961717325f4e327825e1dc78648fbf90687d87af935dbcdae6e570942a569c9a6948f755bb469a20c535b4e97927be523d50fa637178873f20f4288c0549dd24e9d1e089f00095932d8d5121c552aca5b3f818fcd2146e0521c228e3ca0f7e9f6ca71c8406ea7fe1f0a5ed8e36ab46c448d5085a7d5305f4f1eb550984a3aa518260e585c3beaf5c1ddb8c073ccc3664f3cf28eff286c62185917f8239a76017a7233cfca085b87b205112c5077582f99b626298d7dbad9cd1de208c6345ae65b711c9b5cf0073dc751cdcbf2532ed1c51b76d9d99566be8d5218d1d0b83daaf3166433ad04ec78521d0ce58cfcedd939ceb8e6f8d837863463793f616eac6e8326b7f6ac73cf8fa6b48544df0bc5b896be60dbee5d3e32e9956a9e5018a249917c49f042ad5f90806f9139345e57cc3b18876fbd4418e52a06829a89234aed10bd2eaf4d5b3c1d3dbb285852c9739f50ff165a14857caca4406098a054955b695458c5aa0e92d5d88ff8c9f58cb57b9b3425b68202451745ac75d658b8f5b316dd961248eaf1e428f1638d64ce23cc2feea88e3ada832cb0fdb671a2e5a530976eee6c51d6a0251c6d642359baf6553344ec3388276d46d6878b443a67a1ecf335ff5d808b5ec7ab984d9ea12ea89b65af8c5973e6e6635a25235c6d2ab16297b73828364e9fb7d3c86361ead5c75da6869f9648ab19026cec934452043d301a8a47bffb6e36d1c202afeaf6ddc226b56d24499913f05c70fae2665000ab671a6c281bf430ac3cc724c380972b2cf954d25d2cfb2d9a4ee81daa73e6575f16b8c4ba1db48f125d99ff7e687206370dbd7bfd6d969dde34a79e16c506b39d9d00c2723b4ef8adff0bc108e6e19c4e9be242ce51fa86db404430983b6e5e565b102ba9806beba4516aa1fb0d69d49e18882683ce29d05de3f36a7a23e102a072694ef7478f4434b5048510d2c6ccaf006f19febc8d97b7f3423ffca0c351a3ec1fa40c2ca22f268c5134606eafefd3e67a44bba733b0ebaee661e9e5e8dbd3c0c27308e9945edca84012e596293090019e89453751a2b0b710ebc187fb61d741cfda566a9fa433cb087d19e3bcaa34d7e740b4d53cb54704efa50b761f51c41d97d1098139a051b8ad3ec5d4b97fd27182914502b15bee398edff59338d4d51f0fb9060b30e8a5ec6bf403366fd43199e470aab2f5eb1646c0133fdfd71e74bb337472a9e1652d84e92ce2f5d0cb6b335b609e60998d2a9795766058ff83e5e0182b3311ff59175bb0d669cd9ac62a9273979a67c584d0cf58ed3c8431b3c1aed6b7d6d02a66ed9a9e1cc3ccec55a1f1717fa80bcd0cf1d8f6651eb1275b281955c8dea9ca206d8f833b08f12d78cd3f20455b8f2fe7466c39c70bb827a5a2eac311560391249413a049ee4db30ca802af6a0142c3188a8ca6f683877ccf6028708df6960ef2c8cd24750e1b42f2b60a85bc0dde910cea095293c2534a5e97280de69e34609b7df29d3c43aca4c8ec29cc242a7d682003abddd09b32fe6be16a29bbb97c505012c101f241e06900317ca6af504fb74aeb12d9ff39553bad044b232b2fa5212cbdd9486ffd35bd9945292858bd0bbcd1c19e7fcc9233f67c33869f847c929045c9f1bc58f6f8842b7d3ab376572f3e99a8ff795a495024f9dce3562eb54ef6d7e16acfd655ae8b69c17e2ad3246c6e089b9538b5e1c97f8af3a2b4e3bbf6047a0bfc9afe4bff4e76f60a5c241ad82fa560b1bf1c76774f83d4dd6acac6c67ad438b10d34d4748cc5be2b1047df80d3ef07887e1a6dd04f547f1150a6b29187f8cd8f12b6c94a542ccfd0416e49842ec5e50b0c2115d16ce5ded6af92e8af0eb7993c3eb20272431e44126cc88ed1e44b4a645486212c887789af9cd50dbfdb44c944bdc267c4638f6d80f36ff30b1f010723adc37a3d4140420156fc1aeff3ea15f38ff2e2f5007085eb8cd8016c5b6830ac7e53e51d8681b7ddfb32d9f7ac0d896fdc44a04cb2c9eeb517e5862dee7f7e58d1b1ec2fcc5a4a8df4b9818817e48614f37c90b9245593c05400e1aa3a0c1ea17d0eb62ccdff24f4f39c7d05d19c8d85c11baab295eabd4e03524454842f11a073fb574a8334570f368f3519324601118729e9103d7a16477505318b4a4ba3919e49b905284e7494e2e71809e7c189a6a441e65a25f146f091f8b27f9d78d1c4f43068f1a57d462598201713a49b5569461512424a3a25ff1b0a2218975523d30349"}) getsockname(r0, &(0x7f0000003280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003300)=0x80) r3 = dup2(r1, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000035c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) sendmsg$inet(r3, &(0x7f0000003780)={&(0x7f0000003340)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000034c0)=[{&(0x7f0000003380)="fcdef4688752462d54989892d22b0c6108d85bcde9c1008ae573aa840126af4118b0b9663f77779fb794331771d162d77d0040804b1392562ffed7f03d440838d202f65f132dd2cc6729a0b7ec84a602d6f8e566117b4474c612294d4cb0a83ad7933a0c51544fa12fc8705dd37fe5d5994d20cdf969f3dc75016f0a858ebe73b3db467a6bd17a0d0a195e6c762a5428622bb57268f4f8456ee9cd9f68065386128356c25b860b66e41894", 0xab}, {&(0x7f0000003440)="efb6f9a9756bc34030b7689c87a249b3f847b9044d1585bc8c62c61e178fcae1d09cedcf063108d7bdf8efd5111a4f0243a00ffd01dc041b12232ab841cadecc2f9fc9a5f6e326048b9f1063", 0x4c}], 0x2, &(0x7f0000003700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x50}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(r6, &(0x7f0000003980)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/87, 0x57}, {&(0x7f0000003880)=""/35, 0x23}, {&(0x7f00000038c0)=""/134, 0x86}], 0x4, 0x0, 0xfffffffb) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000039c0), &(0x7f0000003a00)=0x4) vmsplice(r0, &(0x7f0000003a80)=[{&(0x7f0000003a40)='j', 0x1}], 0x1, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003ac0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$kcm(r7, &(0x7f0000003cc0)={&(0x7f0000003b00)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x2, 0x2, 0x4, {0xa, 0x4e23, 0x7ff800, @mcast2, 0x6}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b80)="7ecc2b8ebb15d53e6ecdcadddc668d95fc6d1ae79061a57bc2dde547646af301670c2b6298a3a61eeb75381571a8d2c3914b", 0x32}], 0x1, &(0x7f0000003c00)=[{0x40, 0x107, 0x5, "1a636a12d01d4c38f160f0d785c70de9047dbfab3f876a1e7b86b4dc6f54a1cec72781f36a0b3deaf227e026b8"}, {0x60, 0x0, 0x9, "2fb8738ad09fe60221118d66da68a7b1bda9228280cce239be92c90331da18507ed89723766bd57ee8589b4ef9dbc6d48e25bb817e3ea001f14b2e68c00401c8418fc99157959d35ef5aa5312ad49597"}], 0xa0}, 0x8010) getsockname$packet(r3, &(0x7f0000003d00), &(0x7f0000003d40)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000003e00)={'syztnl0\x00', &(0x7f0000003d80)={'syztnl1\x00', 0x0, 0x29, 0x7, 0x81, 0xa09, 0x0, @private0={0xfc, 0x0, [], 0x1}, @mcast1, 0x8000, 0x80, 0x7, 0x7f}}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003e40)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x8, 0x4e21, 0x6, 0xa, 0x0, 0x0, 0x21, r8, r5}, {0x7f, 0x8, 0xadf2, 0x4, 0x7, 0x8000, 0x4, 0x40}, {0xfffffffffffffff7, 0x8, 0x0, 0x2}, 0x7, 0x6e6bbe, 0x1, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x64010102, 0x4d3, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x23}, 0x3503, 0x0, 0x1, 0x40, 0xffff, 0x4, 0x9}}, 0xe8) setsockopt$inet_mreqsrc(r7, 0x0, 0x25, &(0x7f0000003f40)={@dev={0xac, 0x14, 0x14, 0xa}, @loopback, @rand_addr=0x64010102}, 0xc) syzkaller login: [ 285.817404][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 285.990253][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 286.273688][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 286.291002][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 286.509861][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.538718][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.547739][ T8449] device bridge_slave_0 entered promiscuous mode [ 286.624325][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 286.638265][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.646434][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.655065][ T8449] device bridge_slave_1 entered promiscuous mode [ 286.698324][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.721948][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 286.844743][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.938048][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 286.961519][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 286.978793][ T8449] team0: Port device team_slave_0 added [ 287.005559][ T8449] team0: Port device team_slave_1 added [ 287.106213][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.114132][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.121861][ T8451] device bridge_slave_0 entered promiscuous mode [ 287.133350][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.140314][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.166853][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.218937][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.226310][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.235142][ T8451] device bridge_slave_1 entered promiscuous mode [ 287.248840][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.256301][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.283443][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.350703][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.372047][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.434271][ T8449] device hsr_slave_0 entered promiscuous mode [ 287.447569][ T8449] device hsr_slave_1 entered promiscuous mode [ 287.465912][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.509145][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.548532][ T8453] device bridge_slave_0 entered promiscuous mode [ 287.570508][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 287.592542][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.599718][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.610953][ T8453] device bridge_slave_1 entered promiscuous mode [ 287.614427][ T8603] IPVS: ftp: loaded support on port[0] = 21 [ 287.653580][ T8451] team0: Port device team_slave_0 added [ 287.689060][ T8451] team0: Port device team_slave_1 added [ 287.710219][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.733559][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 287.761833][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.833490][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.840469][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.868968][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.895274][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.902465][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.928623][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.978340][ T8453] team0: Port device team_slave_0 added [ 287.984253][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 288.028862][ T8453] team0: Port device team_slave_1 added [ 288.046842][ T8451] device hsr_slave_0 entered promiscuous mode [ 288.055672][ T8451] device hsr_slave_1 entered promiscuous mode [ 288.063718][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.071547][ T8451] Cannot create hsr debugfs directory [ 288.121621][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 288.146467][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.160680][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.171129][ T8455] device bridge_slave_0 entered promiscuous mode [ 288.197352][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.206067][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.212519][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 288.238729][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.265094][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.273317][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.281076][ T8455] device bridge_slave_1 entered promiscuous mode [ 288.300453][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.309189][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.336566][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.394615][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.437601][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.509468][ T8453] device hsr_slave_0 entered promiscuous mode [ 288.516353][ T8453] device hsr_slave_1 entered promiscuous mode [ 288.524455][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.532021][ T8453] Cannot create hsr debugfs directory [ 288.542771][ T3843] Bluetooth: hci3: command 0x0409 tx timeout [ 288.617906][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.626072][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.635693][ T8457] device bridge_slave_0 entered promiscuous mode [ 288.647305][ T8455] team0: Port device team_slave_0 added [ 288.653988][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.661067][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.669572][ T8457] device bridge_slave_1 entered promiscuous mode [ 288.732068][ T8455] team0: Port device team_slave_1 added [ 288.782737][ T3176] Bluetooth: hci4: command 0x0409 tx timeout [ 288.790946][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.817671][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.850862][ T8603] chnl_net:caif_netlink_parms(): no params data found [ 288.891915][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.899049][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.926907][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.941046][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.949367][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.976945][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.057892][ T8457] team0: Port device team_slave_0 added [ 289.081146][ T8455] device hsr_slave_0 entered promiscuous mode [ 289.094675][ T8455] device hsr_slave_1 entered promiscuous mode [ 289.101206][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.109160][ T8455] Cannot create hsr debugfs directory [ 289.132071][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 289.149575][ T8457] team0: Port device team_slave_1 added [ 289.192596][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 289.251512][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 289.302035][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.310386][ T8603] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.320071][ T8603] device bridge_slave_0 entered promiscuous mode [ 289.333582][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.340637][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.368822][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.381457][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 289.411405][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.418921][ T8603] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.428124][ T8603] device bridge_slave_1 entered promiscuous mode [ 289.437177][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.444948][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.471353][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.494881][ T3176] Bluetooth: hci5: command 0x0409 tx timeout [ 289.526340][ T8603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.543948][ T8603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.555381][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.625392][ T8457] device hsr_slave_0 entered promiscuous mode [ 289.635175][ T8457] device hsr_slave_1 entered promiscuous mode [ 289.641705][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.649602][ T8457] Cannot create hsr debugfs directory [ 289.667220][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.711456][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.729081][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.753643][ T8603] team0: Port device team_slave_0 added [ 289.796596][ T8603] team0: Port device team_slave_1 added [ 289.822762][ T3843] Bluetooth: hci0: command 0x041b tx timeout [ 289.876007][ T8603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.884321][ T8603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.910483][ T8603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.946621][ T8603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.954559][ T8603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.981281][ T8603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.054436][ T3176] Bluetooth: hci1: command 0x041b tx timeout [ 290.063804][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 290.104160][ T8603] device hsr_slave_0 entered promiscuous mode [ 290.111054][ T8603] device hsr_slave_1 entered promiscuous mode [ 290.118529][ T8603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.127344][ T8603] Cannot create hsr debugfs directory [ 290.144779][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 290.188592][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 290.198731][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 290.292586][ T35] Bluetooth: hci2: command 0x041b tx timeout [ 290.314163][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.389399][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.412955][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.425847][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.446651][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.461074][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.471277][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.484767][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.509557][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.525359][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.546788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.557268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.567289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.576682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.586109][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.593452][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.604609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.622537][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 290.643247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.651991][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.662757][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.669835][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.679387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.688750][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.697682][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.704851][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.713107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.721686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.730652][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.739532][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.746683][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.773895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.783483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.791978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.801504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.810963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.838276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.849090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.869840][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 290.887782][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 290.915756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.928591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.949327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.958493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.971339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.980805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.995303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.004711][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.013962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.022751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.058539][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.070499][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.086023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.108005][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.120187][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.136779][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 291.147146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.160277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.200807][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.217625][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.239730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.248765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.278395][ T8603] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 291.311472][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.328538][ T8603] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 291.343644][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.351127][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.363054][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.370484][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.391333][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.406186][ T8603] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 291.426598][ T8603] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 291.436758][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.449305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.462709][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.474399][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.525201][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.535299][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.545997][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.553186][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.561460][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.572678][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 291.633566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.643976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.654741][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.663917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.672850][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.679935][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.688065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.697283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.706842][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.720481][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.752787][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.761681][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.771737][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.781957][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.792577][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.829101][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.837541][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.846304][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.855336][ T8449] device veth0_vlan entered promiscuous mode [ 291.894582][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 291.914654][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.926921][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.935760][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.943803][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.951479][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.960884][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.985290][ T8449] device veth1_vlan entered promiscuous mode [ 291.995330][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.005413][ T8451] device veth0_vlan entered promiscuous mode [ 292.025361][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.032561][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.041706][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.050529][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.058654][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.067260][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.089846][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.105352][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.133205][ T3176] Bluetooth: hci1: command 0x040f tx timeout [ 292.145433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.153811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.162071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.175060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.184436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.193396][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.200443][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.209577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.225431][ T8451] device veth1_vlan entered promiscuous mode [ 292.254545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.263451][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.274602][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.283263][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.290299][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.299554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.319469][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.327904][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.336902][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.346997][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.384124][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 292.392144][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.405692][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.414848][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.423200][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.447364][ T8449] device veth0_macvtap entered promiscuous mode [ 292.458703][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.480314][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.489475][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.499039][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.508019][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.515156][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.524353][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.537705][ T8449] device veth1_macvtap entered promiscuous mode [ 292.556239][ T8603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.583583][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.602746][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.610828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.643182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.651711][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.658872][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.667386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.677059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.705510][ T9755] Bluetooth: hci3: command 0x040f tx timeout [ 292.739625][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.753347][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.763905][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.773195][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.783549][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.791868][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.800926][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.809624][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.818582][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.827212][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.836685][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.845925][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.866480][ T8451] device veth0_macvtap entered promiscuous mode [ 292.889207][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.897606][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.909812][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.921149][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.929965][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.934120][ T8740] Bluetooth: hci4: command 0x040f tx timeout [ 292.940207][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.954756][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.964635][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.974617][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.984440][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.993767][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.003413][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.011747][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.021353][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.030011][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.039289][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.055246][ T8603] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.069459][ T8451] device veth1_macvtap entered promiscuous mode [ 293.094372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.107301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.119395][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.128504][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.137422][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.149766][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.202162][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.216474][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.230172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.239719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.248975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.258669][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.267859][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.274997][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.283463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.291684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.300620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.309426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.318006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.326070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.333909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.341695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.350074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.359106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.386808][ T8453] device veth0_vlan entered promiscuous mode [ 293.395231][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.407502][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.417296][ T3176] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.424454][ T3176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.469351][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.484239][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.496821][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.522984][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.531894][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.546416][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.557237][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.568973][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.577991][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.588565][ T3843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.604966][ T8453] device veth1_vlan entered promiscuous mode [ 293.625275][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.636517][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.649146][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.663006][ T3843] Bluetooth: hci5: command 0x040f tx timeout [ 293.665233][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.680192][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.690102][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.699557][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.708190][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.716334][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.725832][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.759941][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.772640][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.781352][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.790903][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.812069][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.821734][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.852380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.860841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.890954][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.937658][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.960769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.970380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.983024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.991878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.009713][ T8453] device veth0_macvtap entered promiscuous mode [ 294.024835][ T9757] Bluetooth: hci0: command 0x0419 tx timeout [ 294.089341][ T8453] device veth1_macvtap entered promiscuous mode [ 294.185832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.213990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.226475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.242743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.263217][ T8455] device veth0_vlan entered promiscuous mode [ 294.270093][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.302268][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.312150][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.312358][ T9757] Bluetooth: hci1: command 0x0419 tx timeout [ 294.336927][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.350014][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.414544][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.425141][ T4479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.425507][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.441396][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.444248][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.461848][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.470556][ T4479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.480659][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.493800][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 294.498674][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.512412][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.523112][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.536207][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.548095][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.585198][ T8603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.599685][ T8455] device veth1_vlan entered promiscuous mode [ 294.613805][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.624370][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.641492][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.649816][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.659137][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.668024][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.677035][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.699427][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.722423][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.731186][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.740740][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.762340][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.771284][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.801421][ T8387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.813954][ T9757] Bluetooth: hci3: command 0x0419 tx timeout [ 294.837441][ T8387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.909168][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.930175][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.938931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.953672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.962023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.975813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.997064][ T8457] device veth0_vlan entered promiscuous mode [ 295.014376][ T8740] Bluetooth: hci4: command 0x0419 tx timeout [ 295.019759][ T8455] device veth0_macvtap entered promiscuous mode [ 295.055311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.064628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.074096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.091926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.105842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.137746][ T8455] device veth1_macvtap entered promiscuous mode [ 295.187275][ T8457] device veth1_vlan entered promiscuous mode 18:07:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0xffffffffffffffff}}) [ 295.249997][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.271075][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:07:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 295.333281][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.341444][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 18:07:17 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x3, &(0x7f000000a140)=[{&(0x7f0000008bc0)="b1", 0x1, 0x100000000}, {&(0x7f0000008fc0)="b199c435827e6b3eed9e491c514ea7e7544ae9bb552b3eda6cbf8a5375f832e7bca2c33a9e23e86424aff873647abb76609f07141f39d2c71260346a3cb76246a3", 0x41}, {&(0x7f00000090c0)="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", 0x7a8, 0x4859}], 0x0, 0x0) [ 295.389410][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.442908][ T8387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.450946][ T8387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:07:17 executing program 1: syz_mount_image$sysv(&(0x7f0000001280)='sysv\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)) [ 295.539232][ T9837] loop0: detected capacity change from 264192 to 0 [ 295.555562][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.581990][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.593045][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.604117][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.614417][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.625117][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.638616][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.651817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.664392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.684319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:07:18 executing program 1: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000005380), 0x0, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="8b", 0x1}, {&(0x7f0000000180)="ea", 0x1, 0xba581f5}], 0x0, 0x0) [ 295.718638][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.738337][ T9755] Bluetooth: hci5: command 0x0419 tx timeout [ 295.748682][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.748917][ T9837] loop0: detected capacity change from 264192 to 0 [ 295.770815][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.788780][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.800218][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.811066][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.825779][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.841601][ T8457] device veth0_macvtap entered promiscuous mode [ 295.859585][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.862382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:07:18 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x3, &(0x7f000000a140)=[{&(0x7f0000008bc0)="b1", 0x1, 0x100000000}, {&(0x7f0000008fc0)="b199c435827e6b3eed9e491c514ea7e7544ae9bb552b3eda6cbf8a5375f832e7bca2c33a9e23e86424aff873647abb76609f07141f39d2c71260346a3cb76246a3", 0x41}, {&(0x7f00000090c0)="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", 0x7a8, 0x4859}], 0x0, 0x0) [ 295.877356][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.900617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.920312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.930237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.940565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.949772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.958734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.969031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.979251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.988073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.006639][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.040947][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.042480][ T9859] loop0: detected capacity change from 264192 to 0 [ 296.064572][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.082818][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.096558][ T8603] device veth0_vlan entered promiscuous mode [ 296.117564][ T8457] device veth1_macvtap entered promiscuous mode [ 296.178103][ T8603] device veth1_vlan entered promiscuous mode 18:07:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000200)={0x2, 0x0, @private=0xa010101}, 0x10) 18:07:18 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x3, &(0x7f000000a140)=[{&(0x7f0000008bc0)="b1", 0x1, 0x100000000}, {&(0x7f0000008fc0)="b199c435827e6b3eed9e491c514ea7e7544ae9bb552b3eda6cbf8a5375f832e7bca2c33a9e23e86424aff873647abb76609f07141f39d2c71260346a3cb76246a3", 0x41}, {&(0x7f00000090c0)="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", 0x7a8, 0x4859}], 0x0, 0x0) [ 296.296985][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.330348][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.342674][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.354635][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.365803][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.376963][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:07:18 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0x0, 0x6, 0x8}) [ 296.387585][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.398431][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.442685][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.490101][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.513262][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.524241][ T9878] loop0: detected capacity change from 264192 to 0 [ 296.534558][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.545086][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.554807][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.581687][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.594379][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.604305][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.615164][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.625856][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.636448][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.646382][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.657001][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.668724][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.713796][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.734884][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.756808][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.777400][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.804856][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.822248][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.848624][ T8603] device veth0_macvtap entered promiscuous mode [ 296.871632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.883099][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.891143][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.914115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.969422][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.978725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.999320][ T8603] device veth1_macvtap entered promiscuous mode [ 297.063960][ T8387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.071971][ T8387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.119815][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.134863][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.156164][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.167296][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.180068][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.191645][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.203043][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.215216][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.225971][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.237928][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.255396][ T8603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.269969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.283784][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.300473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.311043][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.337791][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.350218][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.360929][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.370589][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.383918][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.402330][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.412154][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.436861][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.457848][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.479719][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.501246][ T8603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.575455][ T8603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.622366][ T8603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.635940][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.653905][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.663501][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.736480][ T8603] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.783456][ T8603] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.799441][ T8603] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.825875][ T8603] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.940521][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.981899][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.044562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:07:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) [ 298.146579][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.200988][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.226794][ T9942] IPVS: set_ctl: invalid protocol: 29 172.20.20.13:20000 [ 298.271482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.321585][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.331195][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.349585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:07:21 executing program 4: syz_mount_image$sysv(&(0x7f0000001280)='sysv\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002700)=[{&(0x7f0000001400)="4f310bcc29de48c84c99744ebfa806f278ee6f140232996b654ce340465771a892a430149d1ae5614cb8acec88f843392fc9dd1faf26a75935f35b4c7c7f59b0e017af1e2cec81c331676c92e16fc82d887b4aaa3ed8d865e632d98146f19421d4f875f978379b1965cfff4dd7e7dd6745846659dab50b64729597266c0ba57f7f51004d050c940cfb536a113a51f7aab58c1fb8fdf08ccf977657f6a0cc6695ec8591839d082db7d19609878ff75b6fc9bc9d6be221f7e00546ac3664fbfdce1f9c3f77f17f9f69fa1f4c7a424eb686bbd5f489aea9d0141ed2dff64eb609fbb11042dc7fb6968147739705d9e7e974fe28a33b9ce46cabd88928ee3c2d424f47293317871397a04f865752b282e5ed6110f5cc5e1dc3fa76e1a7d4e3cd8a623951e5ed18c324f2c10ef34c3e9c64d44ac7db1cbc0bb6739d9e450bf71dfd78df89c139c2caa466ef3aeec1627d023af84908a282ce0cee8c6427057cbcdd789d70072658e7019e8739c546f12de9248092dc5cd1f108a3f56a70209bcd818b0552914afc6afb7679cedeefe1425a7bb631f0db0f3b4b0c84836e4f15dae39fede78c8d2c232c9dfc00619f49061c1763df4ea30902a9838f75741173e8173488", 0x1c1, 0x3f}], 0x0, &(0x7f00000027c0)) 18:07:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 18:07:21 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000c00)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 18:07:21 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x3, &(0x7f000000a140)=[{&(0x7f0000008bc0)="b1", 0x1, 0x100000000}, {&(0x7f0000008fc0)="b199c435827e6b3eed9e491c514ea7e7544ae9bb552b3eda6cbf8a5375f832e7bca2c33a9e23e86424aff873647abb76609f07141f39d2c71260346a3cb76246a3", 0x41}, {&(0x7f00000090c0)="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", 0x7a8, 0x4859}], 0x0, 0x0) 18:07:21 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') 18:07:21 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) [ 298.999755][ T9951] IPVS: set_ctl: invalid protocol: 29 172.20.20.13:20000 18:07:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000027c0)={0x14}, 0x14}}, 0x0) [ 299.125151][ T9969] loop0: detected capacity change from 264192 to 0 18:07:21 executing program 2: setuid(0xee01) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 18:07:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:07:21 executing program 1: request_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) [ 299.212828][ T9973] loop4: detected capacity change from 1 to 0 [ 299.241119][ T9973] VFS: unable to find oldfs superblock on device loop4 18:07:21 executing program 0: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x40, &(0x7f0000000340)) 18:07:21 executing program 2: ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) [ 299.330545][ T9973] loop4: detected capacity change from 1 to 0 [ 299.351978][ T9973] VFS: unable to find oldfs superblock on device loop4 18:07:21 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd8}}, 0x0) 18:07:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x1000, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 18:07:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 18:07:21 executing program 5: syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) [ 299.553576][ T9994] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 18:07:22 executing program 5: setuid(0xee01) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 18:07:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x70}}, 0x0) [ 299.667568][ T9994] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 18:07:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 18:07:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0xfb44bf0ffb171405, &(0x7f0000000240)) 18:07:22 executing program 3: stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) read(0xffffffffffffffff, 0x0, 0x6c00) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x3, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x90, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7", 0xa1}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef5", 0xb0}, {&(0x7f0000000340)="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", 0xfd}, {0x0}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6", 0x68}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1", 0xc5}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e15194", 0x69}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r9, 0x5453, 0x0) 18:07:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 18:07:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd8}}, 0x0) 18:07:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a80)='rxrpc\x00', 0x0, 0x0, 0x0, r0) [ 299.994928][ C0] hrtimer: interrupt took 67456 ns 18:07:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:07:22 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="671e817260bebc83eaf07514ba8a204bcbe2b15b8162393f86423389cad29bf87973b39b8c917437d9a8b4749a96aa145794d9697114cf40ac67bd3f049ad10b140219c11c85d5cc8b83e8ee9933f7e659a3cdbd539f3a12b16b5723bd8ddba5355d3c438d0aaf5d9a2f4d4b2a9cd14081782f880bca3ac4f11ef936acdd6abc3df3353ed33326aa62750952203783e23a9bdd02ebddae35d424959819f95a0d4ffb26785a1792b495f581158578e55b3a4601a5eeada30b7a40ffe7259e9458ca853cc9cb3a43595fe78f9d5f1d69c2acdc18b70ef6edd3f79b6fd126a82284fddb4bb3953f84da5ee3635f6652b207e3e1c96075c4f5b08b3be4e7ee10bea12dd52f885d5bb9f905f6ad08644452b536c66439fc334e7bd43cda685970a5302a86e35b4eeb23fdfef7a684e37ee671d008de7fe8e5b98c453dc4d3c9064c238bfc42238e0c4bc97cdce8516aa41b95b7d4380cc0a86b0ddea7add6a383e5ba449bf623f28e4502b7f137ca2f63e7f45048fbb6ce4055ffc6e76d5409927614efd1a7239e0fcf5d7d7f6b5cbc0312bec1bf2714f5bfd2a31cb1dd381ed4fb526db801e9da8e017ec287ceeef774e99449186d5acdd44ff98b8af8f0cd467a2713e8531b8bd00d478fb120d7768299b0941c50d5f40f82109d830f8be8330a9bd5b3ec06b2d3257224e6542d2c423f6e4d8c1484afe2ad714377f7a1933081831958cbfc42018fa9f8e190a9d79647ca8a3730ce19d82bcd8b0173a00f2b67f25681c7aea2c93678b23825dc20bf706db0872870f6c6b1cb975f0ee3de8da7fbb8c7c108202b352da30512629878c362bdb4a1adad181604f44a923975446782b4394799ca7d2c55fd54bc6760c3cfb19df6f677852ccecc45ea7a019dca5b606704e3884742782ea87a5b07eab3a6cea9c93b18376d4f7cc43bbf6ff78e0e27c1db814399cb8c5d26049f766b16bb54f63b75558914a0b2e919ab8b7cd3191ef2855cfa647c32ea29d8d6238c9e86fca042705ee5c595fe6588e8cdb4e13fd6a4ca5a23091ab9e586a7d530c36c154536b2b5d7e46009fa96ba7f6e27864f8f6974056f9b41974267c58c7c19788cbcc91afdb9aae50d09e9f8c8b6476bee1150c600fb095c328bb51a9fd2be79ed13ce6f38d5a4909c2d1422094c8542436d49fc3abeb07ba00faefbbf743690958bdc812836cd16dcc06988ec01735719f037ed3dff0966111bfba252f77dc8fa9d49197243cc19f90092d8bc16d806f4f93781524562a929ccc4eb6e5e7f843c2c694683cc6d01cebd6c6c4d250e37d632caececc9258237cc58ac8d29141323c6fbf9e742ec05d96a05d4db42f950d000efec5e68e4cf1758a320e4daef63c76a67ee3c2a3bba7cf8d1972ddfb503b376ce47650f6eb523137ed1e5a5d1c79f0196cbde50e3dcbdd69663dff404bebf83fd389c9066e5decb8264a876e2111b98a7d7ced243eb3b22cd5fb659c2939f9fa41c36888ab72d9cbb0acf3f39e01b832ea09cf40b8c6ccf0ec4a58806c915c2c6bb75eba8ca02c114684f368ec4b091fa5d81eaa05eece486a69c52a5b713afe3a87e6a385dbfd4a2f931c397ba21a32867bb56d734349d1c6e436222e4bb511e10c7150d0392ab39b7b5dcd64874a48060f1490b1475c12bd2ce4cec267ff4f42a4fa4f8a32e71c37fcfe69ed29994e66c999ae23b872b16ebe6026e7b96d7004293b2bf185ad7bfc13c3c06c8026ef6e663e494b29b5c421d2281a54bc42f6e4b76836db4e925722d9f18935cd15d3f09609c7dbd31e74e3d40dd33dfef60dc180f781b7039e4da35d94a0abf13b5be728e25a40698c8e52df02449fc300e1e03d2334f75d564fba48343f8499040e2157b1b4e20b69325a4d8842078b7c04e88c4a60fc571f276e4f569f41b0e4c757c925a4bb1c4997b93d677bddd531a06ffcc1d2c37a053aa1322b5ca3173dccae06128504567a9cc6ab0792e86cc726a2863c5b20ac0e9b7bc4101db10f88ac057e56ba6aa30a6ce42033a1e1ab6bea1bb1fa2c5ac2424bceb4704dc81b25c761c611cbad46498f9af80423db8c3d181246ba200f45682ce69e263cb6919dff0738660cbb819edaf7bd81443fac139ef492cc68dbe7f6048b17ba105e1772d75f218e4853b715591bf52ad506a8e9c492cd3851fb48a8994db6754f057a6eb5ac35afb7df5db3fb8b678d39bdbc003a11cdb72f4bc5f3be8c908e088116797fc5a2e0dedcc6da6fb28843846acbf5e874724e9d0713334640b49a94bc0794e8c2cd8a882cd9b085556d8f928b39f0b84120cf83f297c46fe2309b988d876fbf2d4d21008675a6eb3606ce5496ad117f90069ece07ee223b49caae95a4a09fb12071d6e511fd9ceae5d4447cbf0d2be4536428e36a96b440e1d7992ffceabb01b23a6bf00b191aaca583decbcf0319504f487997a7aa906922b7217fd5f5ceb393c7b43d6359173f111cb054887bb37efb88994635d6452a56457ae5db89f429ae19337db027faa3217fe68c885d66c57c5961087b4ad35d460a5f180eafe7408e2c7b5c0a6e0a0747aded6d0872ea72eee751a14d8cc9a01f5f27f9b9d4ab7e905006f259019a1590a4aae2b4c40d5e372de9bc1d7f1dfd49a4017941709ff67e7e4a2a702598272a5e87c883b2156669ba5f419bcb2763e2fa0e2b93b695d7e1237b1ffd8f26274ee4853b6b8e795ffc4082185decc551236a3652fd9abb32d751cb80c961208c78c20cb62110a5883d7ae2d33c21250b2a3c63963d93c483bd8908e3ffb42e6d8e594366f53e9b2b0e840d2f7a1053bbeed0e081e2fccfb75661dd8dfe124767142a4a19dcad1c6149c012e4d971e48303212a71540117b8fd5232f3f94033295a99f75c8137641feb98458e4ff263c957a1bdbe97ae14c88b8e251e4ec4ca7e454a3e3a944bb7f997484c7a91729ae0a57deaa3fe9661f1ab54e41d32ec67b15d909357a5dd7390016cc8e2da4f06153d5ac5090a379b5c8fb5764d7332c829f2748918123b4522c3a6c0457328bee5dd9fad9d32f267c1ac09622e9f4fb6a2cb7023bbe793e0b7a5a852c6d5e14db2b7cced0641d50e3ef2dd1f6edf385c87d966fe912ef3832fb525fed2a3fcb761310356c8cdc6096845c8030facfcb68a78b9deeec02e5c15a48d1d0b8bc42400ae19f1d0fe64edb8782f8493a510fb99b2bd35873ef47c6fbdf52fd56c104d8121b2cfeeba7c5e4ce310b534d2765cca5747add98e8ff57b1d2635ad8aad812500e3b9e4474c49264a478840975aaf194d367d8cb1a10e64110525ccc8df2dfd2576ca042052ff5bc14b75bfc3b8b1ac0d55c2731fb2156d7a349b19f37816be06d8867ed19a0711b934da791ad4f2378513d75d5660fd17a5f0bdf18846801e34518c97b7f98bc34f3f02daa38d200693cb0ca6002d6546a90daabfbb68ffc5f1e369ed9083128107bc9abbd87006ee6762bfa1da4f33356cec993cddfd35963beae04011beea01ae0f406ef83c13d1cfc8dbea7ad32c632295199ecac450997476e572a556064d492f9d0a8aa1eb62f533556d5f67b4e9f8fa47e2707a621ef3f9002321ea3743b18975f9368c9cb6533e78e10f6ff49bb7c5e3f165f7818706caddeb7d5303a2f4260a3551b91b1f8e545abf22e26757aa57670260fb068dea3db86079816854c5ee8313df003642277f80a6a13cc4392be4305f21b83bb4cd37d71674276b12bfbd38846a26a16147fe3507b645b9e2a9feb32a7b8e9e59e942c27f0b6b2988a5db0f0cb652c4d568628c10d36ff3131b9bb9a44d4e7dc5847e6efb4c722f009b9d1aed9c131a5d56954b0fbb042313edd0af74fade8534392c6bb9e975abb2ead32a0c7fa617380ab4f2f27b66e1bdb87e44c387b711f1716d561edcd2a4c87c94c3b8ee81771c099832cd06860dabe5abf672fbd854a33fe24997325da6b7c71859272accf24b85f29a2f16a519fc69a05c19f5fdfdddc9a9f736a708d84a63cad590ee1c71fa30d5b9ae09c978b820112185f975b9c92970254914009aef873eeb1c235c84c93b1fb4f754f5f12649f5b3ef342c916804e75e4b12ff89a759d11902c58e82930c7b01659669a28838f56ac331fb5bb25501d28c540f6c042a324f5a751a97eb8056cf842009cf3a8dcb97d7ebe44ffa4c2266bc63c2cbb46e815b8d5d0eea7b2b46f18ebd51dfa94536b70e55a2c12125dd142ca9b225dc58c859ba49fd161a581089b21ae68d51a3a8c4b2530fb45b89874caafbf72a30fcbb48f840b7bda5cc7e13664c32295dc627447f11ee47790f7385d340290715687057cee302b6bc05ef9413e6759313945055271450532e266632bbee00a6c7fbba1f544619cfbd96a5947219d37bfadf7d69a0654ea5f66116485f041016b1e7cd1bbc37e4e8befc8edd84a0c8fa93d9cf215b86957b88c23b42d6d19c49a2afbfeefa7bc0e2f4967dd86dab179b417d3dd27f0a4705896dea568eb8aa1ca6be432abc7c5d0ada06afb0f56ecb57065b9144b0558b98821948b74915886e952900df76e822266769dcc917f9280be7989ed08d4598b3b7a3026d65a618749f668dbb11350714191f6ae4ca6263a4dfdb1be2c538d846ff5d2a8f952d446f232cb2a58b0527d51cbe1598101aef1a45ccb66f9636ce8d32243b795fd86b42b4eae104e0823c3bae1e5a8330e7733cf4f607f552ad7846efe861a97d8982288df6ce6cc4cd3b986de32968be12cfbe5f36407da70b681b412aecb46144be9be88f93364821ec6abf9ea3e35ed511cbfc6dde3017848c88189136161fd25780b1bc32f64c2878d1017b5c6a597bfb88a3530bd9e4e8799eac9e9da47f668361ff0c52dec09b8c41465f1788604821523cb7efd924323616244a2bf8c50609aaee4536ad681cda44c391ce301c3f06aea89adcf01393898a3b5ec827ec1772df55b8b1a1a60bc83bc022b467f3df58a0bd94c140fd0c80b9791af1e748c9ce67cf122a7667dfd0b3d7462cbebf9efc8efcfeb48a916f4512214f24d20be2d6a378c72843bc951139b88915ba26b1b81497eba1ff6a93435d618b22773cf30d5f95bd4fb23f4fb3829f007213b46416d3dc26cb70cfd4818711e53fc464b54cf0bb1a8f38ce6ec91dd7bf3e42f0a37e0c621fc412483679557a2314773377ec37247cb59d231a3b489e082549fc85756b1512016a1aac7ba70767be18585a22b3846d62502ffeb8273552330fbe52e27e417c6603340f4182a26c97669c706ee33a09c39c01191ae502a327a0a99e009d84bd6692240d8853170ee4a511a878a94e6879d77bd4767e20a92725d303a2b45c939b20bbfd114199aa893320adebff5ef0bf8dbd4a075ac028cbf7560420d4b36056eacbe36852dd100d65c437fd81a80dde2b72b395bc7c0e183ccb33eebe4c17a7a5894558d8dcbae68b604f26577b15a6b32471b75c6ccc6ffce99097dd3aa1a014fb1796a2efb990074108d349f08edc4675e7a9ae35378d5fef53cf82cd617a257f8cec0b3203389e2b6bf632f75324b49484621773c4b6555ea6b4d12d3c62183a9b512b20ffa1a2d38eadf351e38ed6374634d99a20d06c2b181871f9c4eb195b8809f942120694447ceedafde4a2be251079f111564ff64bae4c5b411839eb209da1337638c93782f11eb259b7a3b2baacde89de63793e210d312c0c4a426ecfe573231cbe5da69c5665a1c0bf625bbc483e57a0a132e98b41f028a73ed9e3bff3503ba4ec11910d5fbf0f29fa0dcef796383bf4ab501994cae6a61", 0x1000, 0xffffffffffffffff) 18:07:22 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/dlm_plock\x00', 0x208040, 0x0) 18:07:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd8}}, 0x0) 18:07:22 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002700)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000002740)={0x0, 0x0, [], {0x0, @reserved}}) 18:07:22 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000009c0)='127.0.0.1\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 18:07:22 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 18:07:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@ipv4={[], [], @remote}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd8}}, 0x0) 18:07:22 executing program 3: stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) read(0xffffffffffffffff, 0x0, 0x6c00) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x3, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x90, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7", 0xa1}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef5", 0xb0}, {&(0x7f0000000340)="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", 0xfd}, {0x0}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6", 0x68}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1", 0xc5}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e15194", 0x69}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r9, 0x5453, 0x0) 18:07:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 18:07:22 executing program 0: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x44401) [ 300.563350][T10044] 9pnet: p9_fd_create_tcp (10044): problem connecting socket to 127.0.0.1 18:07:23 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) 18:07:23 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x3a725b95, 0x109102) 18:07:23 executing program 5: syz_open_dev$usbmon(&(0x7f0000000b00)='/dev/usbmon#\x00', 0x9, 0x0) 18:07:23 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) 18:07:23 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "5fda754429f42a6bbccab61c42c430811d899c8a637db91d3c14c40cd84badcc94c6e1b0662c500784049589aae3de44063badb288ff6e1bbd367a84096643da"}, 0x48, 0xfffffffffffffffd) 18:07:23 executing program 3: stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) read(0xffffffffffffffff, 0x0, 0x6c00) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x3, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x90, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7", 0xa1}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef5", 0xb0}, {&(0x7f0000000340)="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", 0xfd}, {0x0}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6", 0x68}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1", 0xc5}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e15194", 0x69}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r9, 0x5453, 0x0) 18:07:23 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x47f, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b14}) 18:07:23 executing program 2: ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x1) write$nbd(0xffffffffffffffff, &(0x7f0000000d80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "32eca7d806610099dbf15233efe3e3691c07f671cd39202a2d8ebfdc3247ff18bfb4634a6d11476e2172031d41a23848f42c0e1f73ccbc7cde079b383400471c3e8eb4f3fe05b62096fcb2ae80cfe052b3ce7f6d45f1f64cbab31f4891e357bd32d3d822d318fe868749cb7e238cd90d234ab89a98cd8e518571c279fd850d8351bf0deec7a0dabfea0b574e47ca1c419aebf473fd2fb9facd8768e1b4780fd33e30cfb77ed74a9a6d92"}, 0xba) r0 = syz_mount_image$squashfs(&(0x7f0000000e80)='squashfs\x00', &(0x7f0000000ec0)='./file0\x00', 0xc39, 0x2, &(0x7f0000001140)=[{&(0x7f0000000f40), 0x0, 0x2}, {&(0x7f0000000fc0)="963b71332fe0d709c6d4c4ab9cda805fa929b1f50138d52d217db04bcd7b268f7ef76163bbe6f2db6ba87619672a62e046e1497b1fda5fc652333929af315300cc0e973f7c159059b249aff9f98c885446203e0994d824ba71351e9e3acc50c36339ebe4262c2cab1bff0f1c170a", 0x6e, 0xeb00}], 0x301002, &(0x7f00000011c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, ':'}}, {@smackfsdef={'smackfsdef', 0x3d, '\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000001240)={0x0, 0x0, r0, 0x79d4, 0x80000}) syz_mount_image$sysv(&(0x7f0000001280)='sysv\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x6, &(0x7f0000002700)=[{&(0x7f0000001300)="05a0204ef69aae9e0c0ce3a290466a155b4857bad54fd636b29fdac1363e7877881be403a091a74331006d74263b102c69eb48536650b1cdf3c9118665a156d8a4dd08ec5920d819e4865b279fb4d8afc75eb99789d7c509b91940ac6f7469e290a0789dbf85ccd6c35e321b887bb2cc192f03dd129baa49a8c7a339fa9eb176d6494e7eac557ae5787f2909cecdc99cf89dde1ce3f30dcb18429fcdddfc35c8cd50f0b2871fdb60b43ebb22f6aecca48900b6d5ae760dbd281fd7c67fdfccb81bfbdaa227053eb5a2024683e6eab1", 0xcf}, {&(0x7f0000001400)="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", 0xd6b, 0x3f}, {&(0x7f0000002400)="36f09cc24f3b10c90bc933b35ab3480ec67aab48b823de85642cf8af5cadeddf8b9f36510510b637a7e95f8f8e6796a78bda39895947d02913365241b9a91a8c3452e6f0ad2cb8e5df7eec8e7e0ef7b8bdd5e3c654febc45e1c4", 0x5a, 0x1}, {&(0x7f0000002480)}, {&(0x7f00000024c0)="f3615280796b5dac6d2f28523b1546272e305b00815647484e3c76d73ca3f1020d7ce4e2247e8763efdfc5831812adee1b7b56e5ae5c404855dbad093d73e2f8", 0x40, 0x8}, {0x0, 0x0, 0x1ff}], 0x204000, &(0x7f00000027c0)={[], [{@smackfsdef={'smackfsdef'}}, {@subj_type={'subj_type', 0x3d, '$/.\x04*}/\'%\\'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x96\'!\xde+@)%-\\@-@.}+'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_lt={'uid<', 0xee01}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={0x0}, 0x1, 0x0, 0x0, 0x64081}, 0x0) syz_mount_image$omfs(&(0x7f0000002a40)='omfs\x00', 0x0, 0xa68, 0x3, &(0x7f0000003dc0)=[{&(0x7f0000002ac0)="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", 0xc00}, {&(0x7f0000003ac0)="e38315e12c526e7c77caf694edc659b1f718c66651c1d26fdeca81f2c467cb35481b70a97138b59fea716bb575772228ee8e16c2ebc0cb5e71", 0x39, 0x5}, {0x0}], 0x10000, 0x0) 18:07:23 executing program 0: socketpair(0x2b, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) openat$vcsa(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vcsa\x00', 0x4041, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002d00)='wireguard\x00') 18:07:23 executing program 5: syz_open_dev$char_raw(&(0x7f00000001c0)='/dev/raw/raw#\x00', 0x1, 0x80242) 18:07:23 executing program 4: syz_mount_image$efs(&(0x7f00000002c0)='efs\x00', 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)="ab", 0x1, 0x80000001}], 0x0, &(0x7f0000000400)) 18:07:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x3) [ 301.143584][T10074] loop2: detected capacity change from 235 to 0 18:07:23 executing program 1: syz_mount_image$sysv(&(0x7f0000001280)='sysv\x00', &(0x7f00000012c0)='./file0\x00', 0x4, 0x4, &(0x7f0000002700)=[{0x0, 0x0, 0x1d}, {&(0x7f0000001400)}, {0x0}, {0x0, 0x0, 0x99dd}], 0x0, &(0x7f00000027c0)={[], [{@subj_type={'subj_type', 0x3d, '$/.\x04*}/\'%\\'}}, {@fsmagic={'fsmagic'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x96\'!\xde+@)%-\\@-@.}+'}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) openat$incfs(0xffffffffffffffff, 0x0, 0x20040, 0x100) [ 301.237623][T10082] loop4: detected capacity change from 264192 to 0 18:07:23 executing program 3: stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) read(0xffffffffffffffff, 0x0, 0x6c00) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r7) r8 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x3, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x90, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7", 0xa1}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef5", 0xb0}, {&(0x7f0000000340)="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", 0xfd}, {0x0}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6", 0x68}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1", 0xc5}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e15194", 0x69}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r9, 0x5453, 0x0) 18:07:23 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x10802, 0x0) [ 301.331356][T10091] loop1: detected capacity change from 153 to 0 [ 301.363694][T10085] loop2: detected capacity change from 6 to 0 [ 301.399049][T10082] loop4: detected capacity change from 264192 to 0 [ 301.411597][T10085] VFS: unable to find oldfs superblock on device loop2 [ 301.413843][T10091] VFS: unable to find oldfs superblock on device loop1 18:07:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="9c0100001a0001002cbd7000fbdbdf2500000000000000000000ffff000000000a0101000000000000000000000000004e2400204e21d3520a0020203b000000", @ANYRES32, @ANYRES32, @ANYBLOB="fe880000000000000000000000000101000004d26c000000ac14143e000000000000000000000000060000000000000006000000000000000700000000000000020000000000000000000000000000006f16000000000000ffff0000000000000000000000000000ff0000000000000009000000000000000600000000000000010000000000000006000000070000000200000027bd70000635000002"], 0x19c}}, 0x0) 18:07:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000031c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003200)=@abs, 0x6e) 18:07:24 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x400) 18:07:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000540)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) [ 301.663012][T10091] loop1: detected capacity change from 153 to 0 [ 301.699443][T10117] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:24 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) 18:07:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:07:24 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)='T', 0x1, 0xffffffffffffffff}, {&(0x7f0000000940)="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", 0xf81, 0x80}], 0x0, 0x0) 18:07:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@flushpolicy={0x0, 0x1d, 0x0, 0x0, 0x0, "", [@sec_ctx={0x0, 0x8, {0x0, 0x8, 0x0, 0x0, 0x0, "122e106014cc208bbbafca990128dcb2ccd6f80eb907679e1801daa4c615ed457cc50b9747eb839816735ba151ab5e8375630669d146d1c75da2822e76066ee5af39c3f758a348c0d8dd0ab5198e533aab6b2b7c37828312d87296e567f03eec33af9cf3830211847b9d8e2f33bd964f4f3e86c58e59f6e783f9853fa36f27de432d0b7028668a42b5e1b1d8ad5a335a0de8add3deb72eb3d94cf350931336e72382e940c14f77b7734145418e42b075c3dcec79048063af1cec0117"}}, @replay_val, @tmpl={0x0, 0x5, [{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in=@loopback}, {{@in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}, {{@in6=@private1}, 0x0, @in=@local}, {{@in=@dev}, 0x0, @in=@empty}, {{@in6=@private0}, 0x0, @in=@multicast2}]}]}, 0x24c}}, 0x0) 18:07:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) [ 301.932337][T10127] loop3: detected capacity change from 16383 to 0 18:07:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) [ 301.996345][T10132] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:07:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x10, 0xffffff00, 0xe}, 0x2c) 18:07:24 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000009c0)='127.0.0.1\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0) [ 302.096313][T10127] loop3: detected capacity change from 16383 to 0 18:07:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, r1, 0x81}, 0x14}}, 0x0) 18:07:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 18:07:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r2) 18:07:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 18:07:24 executing program 5: r0 = socket(0xa, 0x3, 0x5) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) 18:07:24 executing program 2: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:24 executing program 0: syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 18:07:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:07:24 executing program 5: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x90c0a03aca6c553f) 18:07:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="c000000013000109a120201699ecb69ffcdfa056b34c82d2f089b0316fc105da5d99bf17cd78d21b5dfdd6c48f183e141d4208e215c360d1efff8ba9eb257793ef4fb8f85f1c4ad999e57e6c5ecc2f16229d33b7dc8e4882966a7b39d2769a07657b7e158b0aaf7165477c4d470effca2a190f9951134ece5c56d8a09d98e9f68cc130a752bde7ae63919fd3d9c3e9322e6f842c11d6cf93a91e9fc98b62e41bb4707c85ea6d057c45406d827629d9a17763"], 0xc0}}, 0x0) 18:07:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r2) [ 302.678152][T10171] block nbd1: shutting down sockets 18:07:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:07:25 executing program 5: ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000180)) clock_gettime(0x5, &(0x7f0000000000)) [ 302.813982][T10180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:25 executing program 1: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp869'}}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'cp874'}}]}) 18:07:25 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x802, 0x0) 18:07:25 executing program 2: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:25 executing program 0: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:25 executing program 4: syz_open_dev$usbmon(&(0x7f0000000b00)='/dev/usbmon#\x00', 0x0, 0x80000) 18:07:25 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) [ 303.124524][T10191] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 303.231978][T10191] ntfs: (device loop1): parse_options(): Unrecognized mount option . 18:07:25 executing program 4: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='g', 0x1, 0xffffffffffffffff) 18:07:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x26}) 18:07:25 executing program 3: io_setup(0x8000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 18:07:25 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000220) 18:07:25 executing program 2: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:26 executing program 0: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 18:07:26 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 18:07:26 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x5, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000080)=0x201, 0x880, 0x0) 18:07:26 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:07:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x5452) 18:07:26 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000040)='&*$,-\\)+%\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1}) 18:07:26 executing program 0: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:26 executing program 2: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0xffff5142, 0xffffffff, {0xffffffffffffffff}, {0xee01}, 0x101}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) read(r5, 0x0, 0x6c00) dup2(0xffffffffffffffff, r5) r6 = dup3(r5, r4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r8) r9 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c80)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="34519eedf1c6f422e50f3acb2cf762e5633e97e24c4ec457a6c9bc90f9979c6a287c6b7ef495b37d276c4533a592880b7f9f9575be04a9d2ddd220", 0x3b}, {&(0x7f0000000180)="4efc867a74026b612880fa4cd5874fb725a5dca9bf4afadc9854138375b1d5ef31a6339952ac30e4401a6dc407c3fe6ce6098edea3a460e306424a01b74ad91bcfedaeb7fa688e16cfdfc65dec712a53f112163555139a85fbd82ba7aac56917ac571a3dedbc6ef3379c02aa3d62f9f7eecf6ba34a8701925ce89da44115af7b1d3d405ffe69526909b56c07763761d13b2d7bacc79a078bb01efcf12bac60348d2c2c05d3d26e4dd03e99ff556dfc6c", 0xb0}, {&(0x7f0000000240)="30dfe12b06d489ca74481f67f847d79c702fc4a21d445c1e609f0c402681cd8c272b7cf2d7b58163d00ba70a002b5e266d8d532452f9ea694ca3405bcba78022a2b9629874fc36da06afb25b2dabb33018ae717a1b5f348d0a316f69ab62", 0x5e}, {&(0x7f00000002c0)="f1f689240e547a180ebe981f6fa21685990ea5c8968e19e760865fe5ab1c17e0d8", 0x21}], 0x4, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x98, 0x20004044}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x20004e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000440)="6b11ffc38ca677a1368e75c4050d3aacbbd9ba9a7bcc1c7b532a4618ebb748ba9a3696946eab870061ecba1c11fc80651e43927682fa51bd1ba663fdb1bd8aefdfff5915e7b895b7f8586d7633e36064fef1a913e17ae195bea5fa390f9e3531f8cf403537d6ae75a5e43898be19dbf8ba7478bad839006ff05c5c5b2d666b477ff70aa8e99c00e46e83ef089f43b4f546a720f1745543ba6f1073c1281d18a5d7f9e67f2858e1f7d41ae5b0306d612af9316d36aca5d4e63878c4c0e28c6b5be615711a16ccd1ca9f5dbc282fe06c46c5a42e0d36f43c613515", 0xda}, {&(0x7f0000000a00)="5f71c3e73d625893fdc5c3197a8f42aca761054b0d65ece2f2875c5fbf41edbe30472c4b3786f6b6d6efd373989fec164477a1571d158a54e11e6be4105fa97d27dcfc924ead319d282ff051f114aaf58ed99dfccb14def022e0d6cb6f32aff857072eeb8fbd2d1fa3da86a872f1ff30269e989dde274bd4d2ff29b5bcc751e5a07284f7163d0879add0dc3fb51f029754a613ccbbd9de7bc661d5b2c38ac345829117866ad2f7bff341acf46bc7aef587", 0xb1}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000bc0)="8a02c6c2c26cdf9bbfc6e8b05a19e155f210b15d525868786b7f778c7a49b907014ea7059fefd13a298c5514a388d82cbf874a6455b7e9de9838da651195c3d1265b56679a1e75", 0x47}], 0x4, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4800}, {&(0x7f0000000d80)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000e00)="aa2bccf948a8ea6f9ab59465d01ea8331e2690f701f68b7f", 0x18}, {&(0x7f0000000e40)="e5bfd4b31c9f6d267122bc80901270016e442b1c133beb15fab2e85f8cb97d0f255d662a4596230b54e86bce72699f3c0926aa80edc96c7e58f75d11eab3f0bb6fbcac0d2cf71a5090503d1c6c0267489b3d59eacfad475e92df55f79fc5059e31338296d4c9616f8a160834e5d3629a66", 0x71}, {&(0x7f0000000ec0)="db0e59c116475771d7114c8896132b2da6e40ace3aeedc43f839cf294a140ca34ce889041bb0985cfb34a13b7d51808a9974634c4564c35a5d99195f1cb01420fb2e25fae9a338f30244221fcefd6622df7a5c7132f2a5f9ceccb140bdb7bd93c4f79d446bd96ff6ca7d8cc71bce", 0x6e}, {&(0x7f0000000f40)="765ec4a46f3fc011f446db3d7ae7557f45294f6e966c791f4cbe949360112970abff4abb432a64ad86afdd56ed644d0125c2d453cc8d0e49c1a17f3a80486044c703442e781609b7c47f6a1e91d4a1e1a8f2940594fac6fcff5deceaf07b009b0aa8f65f4dac8a3b3cd88ec6864fb1f86afd5bb88878e5eda9d893d37d72cac8df3f0b0986b13119dcfba06ebbb2dceafb98f59e726092c05605fb6713355c814f636418edc7b3ee7b1be35c5f07e04e3f26c6762b7775bf55760f3bfd9a696096e3a0bef1c9aecc", 0xc8}, {0x0}, {&(0x7f0000001040)="cac25424b05333fd66e3a035a88ca8aa7b680a33e194b49f6a61b1e54ff193c0199a2f5f59f75c290b0dd5390f9b851e1fbcd46295916dc9e1614fcb86cc376d86bb3bf64e949f87244f32d75038bc705f73e8433cd6442ffcc90a8d935a45afddfd7adbded8a3f301e1507e17", 0x6d}, {&(0x7f00000010c0)="15115d0245388a24adaf0a5f0db6ceb90020b21bd898a0b3bdfacc3172d6ad402ded4b0c75ecddad7e6a61b294c2bd0899ae1ec29ba0f855d92b79feaebd4d9a396c5166916e7d750809f75dab47d8fe998506b4f539bdf1e63deb96eb20fed5e6f8720d07ecdd0a41d3fb5f930f2212942326edcdbb5b75ffb167de378ba0086d34d76890b617b448e477269e114d94e76a16a7f5758014e86973d186424141039f8cb5943a693c324cb702d0", 0xad}], 0x7, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x60, 0x4080}, {&(0x7f0000001480)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001500)="b768c5dc8bd1fc71482f589b65e08557dd6b7971a26160a29904da409e757a4cd039846bd903b63ec6b537c4000001040000fd318affb735a0c4f24e3a43565e14c76553da3645e71c75c51d3733fb7800acaf91f402e1e345fbc91c3b9a4850c6b6ffa27364d4eca0ac689487f9dcccfc2aff67129aed912be0fd08268f0b450b3ed5194661cd4f3c1a1244d8de6a4c68f2716ba053a602d88477ec6d06778b0b8426122d5df9d33beefc8cee6ba6ef1be4e96acb896d45eb0d", 0xba}, {&(0x7f00000015c0)="6298f409d3bbd56bdba0495d47539ae031b829a3d8fb1d677a4539ffd9a330c57485f5285d632014e2fc5c2473e2020000001f7244604affe32ed4a27743a697746a917f5078ba0f9ad3054613a7c7998310f9a8ae4247e21c9462b467405c9332fc36fdda14e1519400bfb0e16632597ee7d763b011c2ab11ab57f7192266ab67f28b27531e2e09a230e179a9c584ef57ee35257e1df4858a90fa58b15cafa7529463e6d1cd645cacf0d8691ce50d231c1e5f284e3d3f17ed39a0fb92bc87a9420d81df5d0ee11ad4bb0fb5e748ffb8ed", 0xd1}, {&(0x7f00000016c0)="00cfc530102cb66b209e08449c1885b02236e32181ceac27751e2aeecb1cbad42ef192fea5bef5dcb4f8205a2f7f54d4c062b1238641e2d16efc0d3cd72eb49897fc8f6bf988b2d25bddf26634824badf4a4125a507c11dddb0d7c73027d63f544f04c40e0c18c58ff09750140469b1813bee1841b68d036d647c9ada5f211be50fe95ad9cc21a9b64c56824ed28c728a4e74ddc4c74bcdfa6dd3eb1d851c7efddf45e240efb4c36d27cffe2c1d5a3a7b1ff9aaca86dbaaa010245bd6e9b72", 0xbf}], 0x3, &(0x7f0000003940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000140000000000000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="010000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r2, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32], 0x140}, {0x0, 0x0, 0x0}], 0x5, 0x480c0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x2}, [{0x8, 0x0, 0xee00}, {0x8, 0x2}, {0x8, 0x5, r8}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r10, 0x5453, 0x0) 18:07:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @dev}, 0x8) 18:07:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913, 0x0, 0x0, {0x7}}, 0x4c}}, 0x0) 18:07:26 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000), 0xbf, 0x0) 18:07:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300}}}, 0x4c}}, 0x0) 18:07:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x2) 18:07:26 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001300)=[{&(0x7f0000001980)="ec07ea88740e733853b4764524b5bc11d0383f710c0a80741c734359e6c5bcdcb8f5e53a648a9fc4108233140e26355f9d9fafb83f2547004873bbef7b74008e4fcf4a52deed6315e174b9a6f0244fff6ebd244b511fb3172f08ca3404007514625fe0ddabd264c192576cb85fb3d26332e39c7d41b11fbec0e3c0eedac7c59942038c8cc88c50125e7d7c8b75dc06ab84f9a9856c25fe00db8a5d2d839cf2a2c5a458a75b520571b5d31aaf39", 0xa1}, {&(0x7f00000000c0)="c2afca28961c57e2fba1e2d481b45f914ea34807c3fbc239d64c8546d4c5a807c887ca0ec85f6316075e19d75a440f8d45c7dc1b66e7aec3dae6d777327e7ae780719a128afa664ed86b8b3ea66a76889f127e5c00e7dfc99b360686d86643540c7f21b641b370ecc9aec898987515a1ff8f649088fd8c28b99ade96582ceda5b55512b2aaffe12827e74c0bf9d3e50caa70dde7f8bef62016d23a5b89881e01db7f7fd705ba87500a6298fa05f5d30d1207b5321f843414b5486f69f0c7b72134a4822b7ffc9ef07db03ef2cb", 0xcd}, {&(0x7f00000001c0)="d09e4fddaa6823264671dda2e698a84cf8e3e48f467a561f6dea2d4499643e7d6ccb92ff71b0b6c5e36e220881720d125e712962c6daf068dc021f57849029b6a7fedcbc74685dae", 0x48}, {&(0x7f0000001940)='\r\t', 0x2}, {&(0x7f0000000280)="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", 0xffffffffffffff29}, {&(0x7f0000001280)="7a50327afebac4bdb4d5edc2731ac79c79295bb434efea3f81a1b3e81fefdc4ca72d98d3ed9871bda75d90ec5bf95f44a014e7e3a1457b7c887d53c85c04fb8c2039b560283b177eb1497340c755ecd3285a03332d", 0x55}], 0x1000000000000251, 0x0) 18:07:27 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000) 18:07:27 executing program 2: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) [ 304.578789][T10264] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x12, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x102f]}}}, 0x4c}}, 0x0) 18:07:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000bc0)='vfat\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)="802910ec0fee61edba3e0a807fbe4230d3ff0a195cf8", 0x16}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000001040)=ANY=[]) 18:07:27 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000040)=ANY=[]) 18:07:27 executing program 0: add_key(&(0x7f0000000800)='.dead\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)="0b74e0ae71bbfa236102590740ba329048f758d8643825ac42ad90ef5493d45f763a6a282535780cfc06cbc931500733c47cafab9d6c4bc11af2e58c88b84e1493e16ae0ae87ff101506fa0a14d6e9239ebc", 0xffffffffffffff44, 0xfffffffffffffff9) 18:07:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/4096) [ 304.829939][T10277] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.867685][T10279] loop1: detected capacity change from 16383 to 0 [ 304.874085][T10277] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 18:07:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8912, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) 18:07:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000100)="7f", 0x1, r0) [ 304.961527][T10279] FAT-fs (loop1): bogus logical sector size 32640 [ 305.040681][T10279] FAT-fs (loop1): Can't find a valid FAT filesystem 18:07:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x2c]}}}, 0x4c}}, 0x0) 18:07:27 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0xffffffffffffffff) [ 305.118998][T10279] loop1: detected capacity change from 16383 to 0 18:07:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000bc0)='vfat\x00', &(0x7f0000000c00)='./file0\x00', 0x0, 0x6e030000, &(0x7f0000000ec0), 0x0, &(0x7f0000001040)={[{@shortname_win95='shortname=win95'}]}) [ 305.182480][T10279] FAT-fs (loop1): bogus logical sector size 32640 [ 305.218700][T10279] FAT-fs (loop1): Can't find a valid FAT filesystem 18:07:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, 0x0) 18:07:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070ca) 18:07:27 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x2010, r0, 0x0) 18:07:27 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\'\x00', 0x0) 18:07:27 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x4) 18:07:27 executing program 5: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x9ba1}) 18:07:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 18:07:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:07:28 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "64cc531c992be080fad7bd3d79c9f910e0b66558613afb34a8b28f88babe6e7b1e2e3d06d14b6d56e57727c960bff7caec7d2487add5e2c963f999787fd4782b"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) [ 305.688756][T10319] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 18:07:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x931655c55bda6281, 0x0, &(0x7f0000000240)) 18:07:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000130013"], 0x4c}}, 0x0) 18:07:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000004680)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/99, 0x63}], 0x1}}], 0x1, 0x0, &(0x7f00000046c0)={0x0, r1+60000000}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:07:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan1\x00') 18:07:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0xa8}, 0x0) 18:07:28 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) get_mempolicy(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4) 18:07:28 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000001240)='logon\x00', &(0x7f0000001340)={'fscrypt:'}, &(0x7f0000001380)={0x0, "6e5da640ebdb21df4442def147580c618bba7864655ddff613486e3019119d975972659070686339764023068a457c81d1da25815b08c07b5caf213dca9ac910"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 18:07:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 18:07:28 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)="c0", 0x1}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000004c40), &(0x7f0000004c80)={0x3f}, 0x0, 0x0, 0x0) 18:07:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) 18:07:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x1277) 18:07:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002280)=[{0x0}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f00000000c0)="8c", 0x1}], 0x3}, 0x0) 18:07:29 executing program 2: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:07:29 executing program 3: shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x6000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@private, @dev, @broadcast}, &(0x7f0000000040)=0xc) r0 = semget(0x0, 0x1, 0x2c) semctl$IPC_RMID(r0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) 18:07:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x7000) getsockname(r0, 0x0, &(0x7f0000001140)) 18:07:29 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1007, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:07:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @multicast2}, 0x4d) 18:07:29 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:07:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:07:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) accept$inet(r0, 0x0, 0x0) 18:07:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@dev, @multicast2}, 0x8) 18:07:29 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='[{\x00', 0x0) 18:07:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x202800, 0x0) 18:07:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)) 18:07:29 executing program 0: shmat(0x0, &(0x7f0000001000/0x3000)=nil, 0x7000) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x7000) 18:07:29 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "64cc531c992be080fad7bd3d79c9f910e0b66558613afb34a8b28f88babe6e7b1e2e3d06d14b6d56e57727c960bff7caec7d2487add5e2c963f999787fd4782b"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/1, 0x1) 18:07:29 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x5, 0x3, 0x0) 18:07:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) 18:07:29 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x401e, 0x3, &(0x7f0000000040)=0x5, 0x3, 0x0) 18:07:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6682, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000000c0), 0x3) 18:07:30 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:07:30 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x24600, 0x0) 18:07:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x4c, 0x13, 0xe9c4f6b0d164a913}, 0x4c}}, 0x0) 18:07:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ef3506c8e27d78af2bf53b701742a46828186b5c105d0e3992b54f38503e83a0c4808ea0952fbd3d7fba3e83e4d00df6c49486bf26291a710f5765c35abaf325", "f6d9a85390fcbda0e7bba393aa3992a59bc34ae2edf529ef84156d1794e960c7"}) 18:07:30 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 18:07:30 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0xbf, 0x0) 18:07:30 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, 0x0) 18:07:30 executing program 5: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x5, 0x1000}, {}], 0x2, 0x0) 18:07:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x11, r0, 0x0, 0xffffffffffffffff) 18:07:30 executing program 4: socket(0x2, 0x3, 0x4) 18:07:30 executing program 3: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x3000)=nil) 18:07:30 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x3000)=nil, 0x6000) mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) 18:07:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0x0) 18:07:30 executing program 4: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1) 18:07:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) 18:07:30 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "64cc531c992be080fad7bd3d79c9f910e0b66558613afb34a8b28f88babe6e7b1e2e3d06d14b6d56e57727c960bff7caec7d2487add5e2c963f999787fd4782b"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 18:07:30 executing program 3: memfd_create(&(0x7f0000000080)=':\xc5Y\xf6\xcf\x1c\x84^\x9b\xd0\xf5\x04#ll\xa6ly\xefS!\xceL\x93\xcf\xc8g\xa6\x1f\xeb\xe7\xa8\xa0ly\x8b\x14\x0e\xd7T\x18u4\xfb1\xect6\xdf\xec\xc3Bs\x93\x941y\xdc\xab\xac\x05\xee\x9a\xc3\x7f\x99\xe6\x91\xfe\xbb\x10\xe1\xfcC\xc5v\x1f\x88QH\xd2\xd2\xc9GA|\xc8\x82$\xba\xe6rp\xdf\x96\x89\xcc\xc2\xd7\xe2\x1b\xd6<\x92oi[h\"\a|\xae\x94\x00\xdf\xfbrL9>\xdf\xea-\xc8\x16', 0x0) 18:07:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000200)="50a5", 0x2}, {0x0}, {&(0x7f00000000c0)="8c", 0x1}], 0x3}, 0x0) 18:07:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 18:07:30 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 18:07:30 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101a81, 0x0) 18:07:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 18:07:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) getsockname(r0, 0x0, &(0x7f0000001140)) [ 308.485520][T10459] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 18:07:30 executing program 2: keyctl$search(0x11, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:07:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913}, 0x4c}}, 0x0) 18:07:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870c8) 18:07:31 executing program 5: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) 18:07:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 18:07:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='auxv\x00') [ 308.687726][T10466] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @multicast}, 0x0, {0x2, 0x0, @private}, 'vcan0\x00'}) 18:07:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x802) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:07:31 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000002200)='l2tp\x00') 18:07:31 executing program 4: getresuid(&(0x7f000000e5c0), 0x0, 0x0) 18:07:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 18:07:31 executing program 0: syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x0, 0x0) [ 309.048291][T10479] block nbd5: shutting down sockets [ 309.082141][T10479] block nbd5: shutting down sockets 18:07:31 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x15f, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81100) openat(r3, &(0x7f0000000080)='./file0\x00', 0x80180, 0xf6a21f0f0ab60b99) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @mcast1, 0x3ff}, 0x1c) 18:07:31 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80003, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, 0x1c) write(r0, &(0x7f0000000000)='\v', 0x3fec00) 18:07:31 executing program 3: syz_emit_ethernet(0xb6, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa00000c000000800500000005f9fe0fe249197087f31146b791124ee2"], 0x0) syz_emit_ethernet(0xf5, &(0x7f0000000140)={@empty, @broadcast, @val={@val={0x9100, 0x1, 0x1, 0x3}, {0x8100, 0x0, 0x0, 0x3}}, {@llc_tr={0x11, {@snap={0x0, 0xab, "76a9", "32ceb7", 0x8906, "022167f1b87c9533edfdf03582c26b8d564ae7248c1b0b44dc638307825f6cf8065af2cf41a96c337d0f9dc23fad1860cf4e617cec2ba8caf9792c9bf29af98b80f5384fada19efbd06958c4af7b31fce8e224abe3883e140772b51655e8544b310d811fc074e0bc7807bf8ded38689d57390200905a1b14dcfea640667f0460f1018da9e33c398572b952fd67dd75521ee7ca69a9a0ffa5cde07be5e5532c3111fb5655f1f576ccfc38fbdffb0fb000f1152e21e5e411c896a2ef0287ed5defc675b50aec7ef196c60dedac8f3fe423954a55d070e3"}}}}}, &(0x7f0000000240)={0x0, 0x2, [0xcf1, 0xc21, 0xbc0, 0x5cf]}) syz_emit_ethernet(0x20, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @val={@val={0x9100, 0x6, 0x1, 0x1}, {0x8100, 0x1, 0x1, 0x3}}, {@llc={0x4, {@llc={0x8e, 0xe0, "b7", "03d0da0ceec89a"}}}}}, &(0x7f0000000100)={0x1, 0x4, [0x52e, 0xe5d, 0x628, 0xb42]}) syz_emit_ethernet(0x12e, &(0x7f0000000280)={@remote, @random="ce694c8bd4e8", @void, {@ipv6={0x86dd, @udp={0x4, 0x6, "ebacae", 0xf8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, {[@routing={0x3a, 0xc, 0x0, 0x17, 0x0, [@ipv4={[], [], @multicast1}, @private0, @remote, @private0, @dev={0xfe, 0x80, [], 0x3a}, @ipv4={[], [], @local}]}], {0x4e21, 0x4e23, 0x90, 0x0, @gue={{0x1, 0x0, 0x3, 0x40, 0x100, @void}, "146b146ed28f835cae14394df86a0053dac7a67a21812162724be6e0bb70c57921894f084e41099965c9dcc985bc9c72f53f7d51001755c76cbb26d0891ca964ea9c3cf2bd6e07199be2841b6996dde4cec33fbb05bf8c01bbe4f5c294685fac2df50c574396f6d30afb93a5238a18bab2aa924e889930dcfd95b7c441e1f91ccac97700"}}}}}}}, &(0x7f0000000080)={0x1, 0x3, [0x352, 0xbf1, 0x9b6, 0xd6a]}) 18:07:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80}, 0xfffffc95}, 0x78) exit(0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0x27}], 0x1) lstat(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10000, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/125, 0x7d}, {&(0x7f0000000080)=""/62, 0x3e}], 0x3, &(0x7f0000000980)=[{&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/248, 0xf8}, {&(0x7f0000000e40)=""/4096, 0x1000}], 0x4, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x10102) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000002c0)) 18:07:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x13004) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0xff}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "75faf05d0119798becdc4826f6b1ba58"}, @exp_fastopen={0xfe, 0x9, 0xf989, "0d66fbbaeb"}, @window={0x3, 0x3}]}}}}}}}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x48, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x1c, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}]}]}, 0x48}}, 0x0) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000300)) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="0500c200090000000500c2000800000006001a01030000000c0043003f000000000800000c004300ff030000bb0000000a00bd003f0003000200000008001400", @ANYRES32=r9, @ANYBLOB="0a00060008021100000100000600360081000000060012010600cfbe472890000087e3044f145ed97ddd22dbdff9e2"], 0x7c}, 0x1, 0x0, 0x0, 0x4400}, 0x40811) [ 309.369955][T10496] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 18:07:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/zoneinfo\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@netrom, @netrom, @default, @netrom, @null, @remote, @null, @netrom]}, &(0x7f00000000c0)=0x48, 0x80000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x4e20, @private=0xa010100}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000900)={0x0, 0x0, {}, {0x0, @struct}}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) 18:07:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1279) [ 309.501082][ T36] audit: type=1800 audit(1611252451.907:2): pid=10504 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15851 res=0 errno=0 [ 309.583616][T10504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x12, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [], 0x0, [0x0, 0x9]}}}, 0x4c}}, 0x0) 18:07:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) [ 309.662824][T10511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:07:32 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x5, r0, 0x0, 0x0, 0xfffffffffffffffb) [ 309.990352][T10520] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.064008][T10520] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:32 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) [ 310.461527][T10503] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 18:07:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 311.084646][T10512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c05) 18:07:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4020940d) 18:07:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x4c, 0x13, 0xe9c4f6b0d164a913, 0xf, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e24}}}, 0x4c}}, 0x0) 18:07:34 executing program 5: keyctl$search(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:07:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000200)="50a5c5", 0x3}, {0x0}, {&(0x7f00000000c0)="8c", 0x1}], 0x3}, 0x0) 18:07:34 executing program 3: request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 18:07:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) [ 312.269583][T10552] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 18:07:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:34 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 18:07:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 18:07:34 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 18:07:34 executing program 2: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf003000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:07:34 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4f252a9bc4ddd3f7) shmdt(r0) shmdt(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:07:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5452, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) 18:07:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x141802) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:07:35 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x5, 0x3, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 18:07:35 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 18:07:35 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0xa) 18:07:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 18:07:35 executing program 5: r0 = semget(0x0, 0x4, 0x250) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x80}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127a) 18:07:35 executing program 1: add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="1e", 0x1, 0xfffffffffffffffc) 18:07:35 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xc0080) 18:07:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@broadcast}) 18:07:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 18:07:35 executing program 5: semget$private(0x0, 0x894bbc7d463c5e23, 0x0) 18:07:35 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:07:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000000100)={"b6c03a567f98646d5e33dcbb26af7af7"}) 18:07:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x7a, 0x0, 0x0, 0x0, 0x0, "794f8e7525e3fcfb25fb3dbaae15f9dc0217cc"}) 18:07:35 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f00000001c0)=[0x0, 0x400], &(0x7f0000000200), 0x0) 18:07:35 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) 18:07:35 executing program 5: setitimer(0x1, &(0x7f0000000140)={{}, {0x0, 0x2710}}, 0x0) 18:07:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f0000002140), 0x10, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="140000000000000002"], 0xa8}, 0x0) 18:07:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1278) 18:07:35 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0xee01, 0xee00}}) 18:07:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 18:07:36 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 18:07:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:36 executing program 2: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x1f, 0x1000}, {0x0, 0x7ff}, {}], 0x3, &(0x7f0000000040)={0x0, 0x3938700}) 18:07:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1260) 18:07:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @loopback}, 0x8) 18:07:36 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x7, r0, 0x0, 0xffffffffffffffff) 18:07:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000440)=[{}, {}], 0x10) 18:07:36 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000040)=ANY=[]) 18:07:36 executing program 2: request_key(&(0x7f0000001440)='id_resolver\x00', &(0x7f0000001480)={'syz', 0x0}, 0x0, 0x0) 18:07:36 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 18:07:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125f) 18:07:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) getsockname(r0, 0x0, 0x0) 18:07:36 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x5, 0x5, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 18:07:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 18:07:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}}], 0x1, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:07:36 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5460, 0x0) 18:07:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 18:07:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101283) 18:07:36 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000040)=ANY=[@ANYBLOB="ef"]) 18:07:36 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 18:07:36 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x90041, 0x0) 18:07:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 18:07:36 executing program 5: shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x6000) mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) 18:07:37 executing program 1: add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:07:37 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 18:07:37 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x14, &(0x7f0000000000)=""/115) 18:07:37 executing program 4: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 18:07:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @multicast}, 0x0, {0x2, 0x0, @private}, 'vcan0\x00'}) 18:07:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) connect$can_bcm(r0, 0x0, 0x0) 18:07:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x21000000) 18:07:37 executing program 4: clock_nanosleep(0x40000000, 0x3, &(0x7f0000000100)={0x5}, 0x0) 18:07:37 executing program 3: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000002bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002c40)=0x80) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002c80)={r2, @rand_addr, @local}, 0xc) 18:07:37 executing program 5: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ff7000/0x9000)=nil) 18:07:37 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x2, 0x0) 18:07:37 executing program 0: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) 18:07:37 executing program 1: chdir(&(0x7f0000000580)='./file0\x00') 18:07:37 executing program 4: pipe(0x0) chroot(0x0) getpgrp(0x0) 18:07:37 executing program 2: r0 = socket(0x1f, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 18:07:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:37 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400200, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 18:07:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000002cc0), 0x0, 0x0, 0x0, 0x2}, 0x0) 18:07:37 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000000)={{0x18, 0x3}, {0x18, 0x3}}, 0x3c) 18:07:37 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 18:07:37 executing program 2: ptrace(0x50, 0x0) 18:07:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) shutdown(r0, 0x1) 18:07:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f00000002c0)=0x24dd, 0x4) 18:07:37 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000100), 0x0) 18:07:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000014c0)={&(0x7f0000001280), 0x0, &(0x7f00000013c0), &(0x7f0000001480)="c859da3e438ddf426b73bde9d9a44de2045a95115c", 0x1c3, r0}, 0x38) 18:07:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x1d, 0x0, 0x1}, 0x40) 18:07:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1400, 0x1e, 0x0, 0x1}, 0x40) 18:07:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 18:07:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 18:07:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000070000000000000000000003"], &(0x7f0000000240)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 18:07:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x10, 0x1}, 0x40) 18:07:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000dc40)={0xa, 0x8, 0x6, 0x133f, 0x8}, 0x40) 18:07:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x2405, 0x0) 18:07:38 executing program 3: socketpair(0x28, 0x801, 0x0, &(0x7f0000000000)) 18:07:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 18:07:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:07:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/222, 0x2a, 0xde, 0x1}, 0x20) 18:07:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)) 18:07:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 18:07:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xd, [@struct={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000180)=""/4105, 0x31, 0x1009, 0xfffffffd}, 0x20) 18:07:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) 18:07:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x46}]}}, &(0x7f0000000180)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 18:07:39 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000600)={0xffffffffffffffff}) write$cgroup_type(r1, 0x0, 0x0) 18:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@ip_tos_int={{0x14}}, @ip_tos_u8], 0x30}, 0x0) 18:07:39 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x207, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x80, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x4, 0x8005}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 18:07:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x8000000}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:07:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000700000000000000000000030000000003"], &(0x7f0000000240)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 18:07:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1b00, 0x1e, 0x0, 0x1}, 0x40) 18:07:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x2, 0x822}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 18:07:39 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') close(r0) 18:07:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x180, 0x1e, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 18:07:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000070000000000000000000003000000000300000001"], &(0x7f0000000240)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 18:07:39 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:07:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f00000000c0)=""/166, 0x0, 0x0, 0x5, r0}, 0x38) 18:07:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) 18:07:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 18:07:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000080)=""/197, 0x2a, 0xc5, 0x3}, 0x20) 18:07:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000240)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 18:07:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x76, 0x0, 0x4c}]}}, &(0x7f0000000140)=""/222, 0x2a, 0xde, 0x1}, 0x20) 18:07:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:07:40 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40042, 0x0) [ 317.846639][T10828] BPF:hdr_len not found [ 317.865013][T10828] BPF:hdr_len not found 18:07:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) 18:07:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x500, 0x1e, 0x0, 0x1}, 0x40) 18:07:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 18:07:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) recvmsg$kcm(r0, 0x0, 0x0) 18:07:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 18:07:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="6e39c7025f06f4bab4c431abf8decbca4f4659b533e3d686f5609452ae6d7c400e22119db39fe6e8db6051fe2a59cd700c3f67d327b1ba9d8368c3c9af0d6758aa913ba39f12317cd1bc4fb485ec8f070cc2536f6145702cb3ec", 0x5a}], 0x1, &(0x7f0000000140)=[@txtime, @mark, @mark, @timestamping], 0x5000}, 0x0) 18:07:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000040)="b3", 0x0, 0x0, 0x0, 0x5, r0}, 0x38) 18:07:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x2100, 0x1e, 0x0, 0x1}, 0x40) 18:07:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x1d, 0x0, 0x0, 0x1}, 0x40) 18:07:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0), 0x3) 18:07:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000180)=""/4105, 0x32, 0x1009, 0xfffffffd}, 0x20) 18:07:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000019c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:07:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:07:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x30, 0x4, 0x10000}, 0x40) 18:07:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x8}, 0x20) 18:07:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x20) 18:07:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 18:07:41 executing program 2: socketpair(0x25, 0x5, 0x6, &(0x7f0000000040)) 18:07:41 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000015c0)) 18:07:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)) 18:07:41 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 18:07:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x8001, 0x0, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x7, &(0x7f0000000940)=ANY=[@ANYBLOB="1801000003000000000000000500001b0000"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80), 0x8, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x1, 0x0, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x70}, 0xbb8) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000001d00)=""/4096, 0x0, 0x1000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x3, 0x9, 0x9, 0x0, r0, 0x401, [], r3, r4}, 0x40) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 18:07:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x48001) 18:07:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000dc40)={0xa, 0x8, 0x6, 0x133f}, 0x40) 18:07:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000dc40)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 18:07:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0xc0) 18:07:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:07:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000014c0)={&(0x7f0000001280), 0x0, &(0x7f00000013c0), &(0x7f0000001480)="c859da3e438ddf426b73bde9d9a44de2045a95115c7179886b9cf294f55a200e0702557929f9f380b247906b76c23e", 0x1c3, r0}, 0x38) 18:07:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:07:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x8}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:07:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x180, 0x1e, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 18:07:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 18:07:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/cpuinfo\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001480)={{0x77359400}, {0x0, 0x989680}}, 0x0) 18:07:42 executing program 1: socket$inet6(0xa, 0x2, 0x8) 18:07:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 18:07:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x48}, 0x0) 18:07:42 executing program 0: perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xd0, 0x0, 0x0, "8dd4a7b844923861fbac4fd595af753efcbf9ec6a871ebc84315c97f7e6f2008eb49ac671baf3c2bbc2d36b455f4dd60a50a98648b05e25993f85d27832112f52a8226ef3c6d59fc1476b1fd0e4eff583c48a642b176d617fa145889f6a6bfa23639414c734b7d8928c1cfaeede1f3eaa07a00d03419bbd1ffd10202d133ca02e54689bb2d4599e8a11e239ab3bed65ee5ba6ae79aa1aef926bbc248deb96e40a79eedf0bbdf1fd176a20e6175b73fbc7612d2d31cfae5d66c"}, {0x48, 0x0, 0x0, "d4fa123b1d3c13f9d37a15b7e5523c0397254fb7c20807ce4d16d14c5ea97a6db17691840ba4b48bda83ac9298510aaaf3"}, {0x70, 0x0, 0x0, "a2fc20950afb908299fdc23af8bd3480bb2b767ffc710b4bfb76e3e8e925feadacbeec2005ad34e933c217623ad6ba39baa59421cb954ef1e9c26bb101a97b608cf8413591abf230b71517a3fe89ae27111eeed0ff383ec769"}, {0xf0, 0x0, 0x0, "558b8e80f918c1020f5443b6ea3aaf2b2fe8aadc6de629893a428a6ecda11606256534a7ea9a4a3113a69fca6d0ba937e559d588acb974b46c174fe352da93790037624891c14879eb543f09195342989ea540c5803cb26c995ed539ea6f2ec979709abe3a997c7fe7e70407b4c69d4c283e739dc426b0ae11e8352d4c6ec4aa15933357a88f4bd203a8a0e763351bb2f95d04542341fac733c9d3ffab2ea0627f847b422b464c168fbc1bdd26141e0eb1e0d73acb020ea98c08450913f04e6908414f98e673521e8c0d36e3897f8c842971e6c033144faf69"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "def0b83d8d0ba2120521c601ec48fd8cfcfac14b4436a3cda784d491ce293682f222f0b56dbbeb8352eb353b64946008b2c81728425132e86032d6a3d0d4244fe3fdbd8ea5b19ea11d6f09ef9a0d035e82ef920bf90399481c30ece75128b4e9a2437fd81f6009fd7ed4720a3a77873ab2f11c849c91c1830ccb9ce420642e3de714ff801b91f9f4ef6674357cd8fc867f46fd34498fbc9910b4d1cc9892f0eb78c0a2016faa3e01caa00636ba0f823f6c6f08deecc057ed9ae462c889c00dd9e9ac741cccc0e1b0cb"}, {0xca0, 0x0, 0x0, "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"}], 0x2008}, 0x1) 18:07:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 18:07:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x36) 18:07:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}], 0x18}, 0x400a00c) 18:07:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x80) 18:07:42 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:07:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 18:07:42 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/fuse\x00', 0x2, 0x0) 18:07:42 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:07:42 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00') 18:07:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='H'], 0x48}, 0x0) 18:07:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000000070000000700000000500000003000000006c0001"], &(0x7f0000001240)=""/248, 0x8d, 0xf8, 0x1}, 0x20) 18:07:42 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0xbb55db2e90f3145e) 18:07:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000ac0)={@private0}, 0x14) 18:07:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha224-generic))\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) dup3(r2, r3, 0x0) 18:07:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002940)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000002880)=[{0x0}, {&(0x7f00000012c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="78000000160004"], 0x78}}, 0x0) 18:07:43 executing program 0: pipe2$9p(0x0, 0xca03a833abeea1d3) 18:07:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000000)) 18:07:43 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:07:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 18:07:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002880)=[{0x0}, {&(0x7f00000012c0)=""/208, 0xd0}], 0x2}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="78000000160004"], 0x78}}, 0x0) 18:07:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000500) 18:07:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 18:07:43 executing program 0: lstat(&(0x7f00000031c0)='./file0\x00', 0x0) 18:07:43 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x2, &(0x7f0000000080)) 18:07:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xd) 18:07:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@remote}, 0x14) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x40}, 0x0) 18:07:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000004c0)={@remote, r2}, 0x14) 18:07:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@mcast1}) 18:07:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000004c0)) 18:07:43 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/locks\x00', 0x0, 0x0) 18:07:43 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffff8) 18:07:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 18:07:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80800) socket$packet(0x11, 0x3, 0x300) 18:07:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 18:07:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/consoles\x00', 0x0, 0x0) 18:07:44 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:44 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001980), 0x4) 18:07:44 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0x3}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:07:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 18:07:44 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5558}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'team0\x00', @ifru_flags}}) 18:07:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000780)={@mcast1}, 0x14) 18:07:44 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x135000, 0x0) 18:07:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f9c}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 18:07:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000004c0)) 18:07:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}], 0x18}, 0x400a00c) 18:07:44 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x601, 0x0) 18:07:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001480)=[{0x0}, {&(0x7f0000001280)="95", 0x1}, {&(0x7f0000001340)="e0", 0x1}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB='H'], 0x48}, 0x0) 18:07:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000440)=@ethernet={0x0, @random="80b262f1294a"}, 0x80) 18:07:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000040)) 18:07:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000032c0)) 18:07:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:07:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:07:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 18:07:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x841) 18:07:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@l2, 0x80, 0x0}, 0x0) 18:07:47 executing program 0: socket$inet6(0xa, 0x0, 0x640) 18:07:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}, 0x0) 18:07:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001100)={0x0, @generic={0x0, "b371613d1027c4df8dbc4ff40b50"}, @generic={0x0, "74d7e5f8e4b312a0bde7a4122ba0"}, @nfc, 0xf0f}) 18:07:47 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40001b2) 18:07:47 executing program 2: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:07:47 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) 18:07:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 18:07:47 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:07:47 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='h', 0x1}], 0x1, 0x4d8c, 0x0) write$P9_RCREATE(r1, &(0x7f0000000480)={0x18}, 0x18) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x80000000000, 0x0, 0x0, 0x1, [{}]}) 18:07:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:07:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x48}, 0x0) 18:07:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 18:07:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 18:07:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40010022) 18:07:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:07:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 18:07:48 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002140)='devices.deny\x00', 0x2, 0x0) 18:07:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:07:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 18:07:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19}, 0x40) 18:07:48 executing program 0: pipe(&(0x7f0000000500)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 18:07:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) 18:07:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 18:07:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc0189436, 0x0) 18:07:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x0) 18:07:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, 0x0) 18:07:48 executing program 5: socketpair(0x11, 0x2, 0x6, &(0x7f0000000000)) 18:07:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 18:07:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 18:07:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'ip6erspan0\x00'}) 18:07:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 18:07:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 18:07:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:07:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:07:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 18:07:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0xb, 0x0, 0x0) 18:07:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={&(0x7f0000009ec0)=ANY=[@ANYBLOB="204c00002c00310029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="090003000a000900060003"], 0x4c20}}, 0x0) 18:07:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 18:07:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 18:07:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/184, 0x2c, 0xb8, 0x1}, 0x20) 18:07:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf0}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 327.110333][T11197] netlink: 19452 bytes leftover after parsing attributes in process `syz-executor.2'. 18:07:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @empty, 0x7fff}) 18:07:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) 18:07:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0xff}, 0x4) 18:07:49 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 18:07:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b40)={0x94, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="96ccc245e192b838f72356e313860522deb2dc26091d3490de53793a40e09499179e37ce307d3c63442ff52c4f9c3e40de209b7e9f7def59d8bc8216f451107d51c818e80e6f96c1f6b4e8f011e33dcc19847e29ec0542c0d691b13bdb76", @generic="0b0662f70860b6f8c144a77b9170048d5a3be3715ab2c56e252f13d8c4b7b636"]}]}, 0x94}, {&(0x7f0000000c00)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 18:07:49 executing program 5: socket$inet(0x2, 0x0, 0x7b8b7737) 18:07:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x5}, @struct]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000300)=""/151, 0x34, 0x97, 0x1}, 0x20) 18:07:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x1}, 0x20) 18:07:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 18:07:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:07:49 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e30, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 18:07:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000640)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 18:07:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000240)) 18:07:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4004001, 0x0, 0x0) 18:07:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/229, 0x1a, 0xe5, 0x1}, 0x20) 18:07:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@jmp, @btf_id, @func={0x85, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 18:07:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x5, 0x0, 0x7) 18:07:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000640)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:07:50 executing program 3: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x27af02e595a3dc8b) 18:07:50 executing program 4: socket$inet6(0xa, 0x2, 0x6) 18:07:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x1, &(0x7f0000000c40)=@raw=[@jmp], &(0x7f0000000c80)='GPL\x00', 0x2, 0xfb, &(0x7f0000000cc0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 18:07:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8e0, 0xf8, 0x300, 0x0, 0x300, 0x550, 0x810, 0x810, 0x810, 0x810, 0x810, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'wg0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @mcast1, @private2, @empty, @local, @dev, @loopback, @private2, @remote, @local, @rand_addr=' \x01\x00', @private1, @remote, @private0, @dev, @private2]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'dummy0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, @mcast1}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x940) 18:07:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@sco, 0x80) 18:07:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000b40)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000000c00)={0x14, 0x16, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 18:07:50 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28}, 0xffffffffffffff0f) 18:07:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000045c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 328.260892][T11261] x_tables: duplicate underflow at hook 1 18:07:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x16, 0x0, 0x0) 18:07:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x260, 0x98, 0x260, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x35]}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:07:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:07:50 executing program 3: socket(0x86b744800fe2992b, 0x0, 0x0) 18:07:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x38, 0x0, 0x0) 18:07:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 328.589981][T11277] x_tables: duplicate underflow at hook 2 18:07:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x260, 0x98, 0x260, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'team_slave_1\x00', 'gre0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 18:07:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x1c, &(0x7f0000000000)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}]}, 0x20) 18:07:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x47, 0xc, 0x8}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 18:07:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '0'}]}}, &(0x7f0000000080)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 18:07:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 18:07:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8903, 0x0) 18:07:51 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000000)) 18:07:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 18:07:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5452, 0x0) 18:07:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 18:07:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r0, 0x0, 0x0) 18:07:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@nfc, 0x80) 18:07:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="9c73", 0x2}], 0x1}, 0x10) 18:07:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:07:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400090}) 18:07:51 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:07:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) tee(r0, r1, 0x81, 0x0) 18:07:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x32, 0x0, 0x0) 18:07:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8e0, 0xf8, 0x300, 0x0, 0x300, 0x550, 0x810, 0x810, 0x810, 0x810, 0x810, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'wg0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @mcast1, @private2, @empty, @local, @dev, @loopback, @private2, @remote, @local, @rand_addr=' \x01\x00', @private1, @remote, @private0, @dev, @private2]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'dummy0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00', {}, {0xff}}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, @mcast1}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x940) 18:07:51 executing program 5: r0 = epoll_create1(0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0xa00000) 18:07:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 18:07:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x2, &(0x7f0000001400)=@raw=[@exit, @jmp], &(0x7f0000001440)='syzkaller\x00', 0x4, 0xae, &(0x7f0000001480)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 329.597765][T11332] x_tables: duplicate underflow at hook 1 18:07:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000640)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:07:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x7) 18:07:52 executing program 4: socket$inet6(0xa, 0x3, 0x87) 18:07:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x4}, 0x40) 18:07:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 18:07:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 18:07:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) poll(&(0x7f0000000080)=[{r0, 0x4208}, {r1}], 0x2, 0xa00000) 18:07:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000640)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:07:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 18:07:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x2bcf) shutdown(r0, 0x0) 18:07:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xc020660b, 0x0) 18:07:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 18:07:53 executing program 4: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 18:07:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001180)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="6a8cce03aa2fbe5a00d7abf427f9f605135a4472b26a38d8f148ff8be9e54bd324414d283757fccabdce7f0de216b3ee10e100a08118b7604152afba5c9c02cabda9c46e364bfad5c8863a148284a4dd99eb90c59c457a1edbae938ea963f6d0608ffa8de81f72bc06cfb19ca72cabc884be0a2473f007ead2f752d6af23272361713b40163d83f6257e0ed034486d41c04163168281b263d7ea50b35b38e05936ced03ba09ca6aa1069fa683e2b53cb6916d15f0bddc4436bfe5fc76fe774f3d4a0e5f9362df25f19a9fb52b1", @generic="a41cb03345c6aac9591d505a", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xdc9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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"]}]}, 0xec4}}, 0x0) 18:07:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) 18:07:53 executing program 5: socket$inet6(0xa, 0x8000d, 0x0) 18:07:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="9c73", 0x2}], 0x1, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}], 0x18}, 0x10) 18:07:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, 0x0, 0x0) 18:07:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, &(0x7f00000004c0)=@nl=@proc, &(0x7f0000000540)=0x80) 18:07:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="9c73", 0x2}], 0x1}, 0x0) 18:07:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) 18:07:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0xc5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 18:07:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 18:07:53 executing program 0: r0 = epoll_create(0x7) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 18:07:53 executing program 5: socket$inet6(0x2c, 0x0, 0x0) 18:07:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 18:07:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/229, 0x26, 0xe5, 0x1}, 0x20) 18:07:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes256, 0x0, @desc2}) socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 18:07:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000045c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:07:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x1a0}, 0x40) 18:07:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000003580)={r4, 0x0, 0xe}, &(0x7f00000035c0)=0x18) 18:07:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 18:07:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x35, 0x0, 0x0) 18:07:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = epoll_create(0xffff) socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x40000c4) 18:07:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x5411, 0x0) 18:07:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000004c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 18:07:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r4}, 0x10) 18:07:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x18}, 0x0) sendto$unix(r0, &(0x7f0000000400)="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", 0x201, 0x0, 0x0, 0xa) 18:07:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x18}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:54 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) setgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) r1 = getgid() chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, r1) 18:07:54 executing program 3: openat$ptmx(0xffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x49, 0x0) 18:07:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100)={r4, 0x0, 0xf}, &(0x7f00000001c0)=0x18) 18:07:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x34f, 0x4) 18:07:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="10024e22e00000020000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000003f0000000000000000000b0000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000200000000000000d71e41"], 0x8c) 18:07:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 18:07:54 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/102) 18:07:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x18) 18:07:54 executing program 1: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) faccessat(0xffffffffffffff9c, 0x0, 0x0) 18:07:54 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') 18:07:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:07:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040)={r2, 0x0, 0x3}, &(0x7f00000000c0)=0x18) 18:07:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x18}, 0x0) sendto$unix(r0, &(0x7f00000000c0)="dda9099e6f2736cb3e482728f63dfba860a80cf9e14fb2c6df2e1aeaeddcceb81091b4d336acb268441da5d74bda0e82dd0b747983040cb252fd7db4d8071a3accdcc6c0eff49b08c27b0f073cf89439581b858f60535898b28a0f88935d857befa2695e866548404774cfea34b0eec1ff178669fee3c4a1028c0a260c60c5d01a6160394ff40c123c22d3418654b6a94558bd145cb971e71920a7cea0486ee38160404e64c95844c9796fa3eaf8316542130e624ddc58600127da99dca13d9f08394960040273bf643ad54a2d20f55f2a09093a8cf5a60cc26b16fb0b415b7b80", 0xffffffffffffff84, 0x10000, 0x0, 0x0) 18:07:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x100034c, 0x4) 18:07:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:07:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="8b", 0x1}], 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="10024e21ffffffff000000000000000000000000000000000000000000000000068e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ff7fffffffffff00004a75345d19d8be5014f7d4cf4f38c7"], &(0x7f0000000100)=0x8c) 18:07:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000380)=0x10) 18:07:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) 18:07:55 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2886c0, 0x0) 18:07:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x0, 0xfffc}, 0x8) 18:07:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x8}, 0x8) 18:07:55 executing program 0: symlinkat(&(0x7f0000000140)='\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 18:07:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x80, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:07:56 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x4ef7c5d64ee3dccb, &(0x7f00000002c0)) 18:07:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 18:07:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000280)=0x40020000, 0x4) 18:07:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="92", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:07:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x18}, 0x0) sendto$unix(r0, &(0x7f00000000c0)="dda9099e6f2736cb3e482728f63dfba860a80cf9e14fb2c6df2e1aeaeddcceb81091b4d336acb268441da5d74bda0e82dd0b747983040cb252fd7db4d8071a3accdcc6c0eff49b08c27b0f073cf89439581b858f60535898b28a0f88935d857befa2695e866548404774cfea34b0eec1ff178669fee3c4a1028c0a260c60c5d01a6160394ff40c123c22d3418654b6a94558bd145cb971e71920a7cea0486ee38160404e64c95844c9", 0xa9, 0x0, 0x0, 0x0) 18:07:56 executing program 2: setuid(0xffffffffffffffff) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 18:07:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights, @cred], 0x28}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x82, 0x0, 0x0) 18:07:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xac) 18:07:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') 18:07:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)={0x0, 0x2e}, 0x8) 18:07:56 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffffe}}, 0x0) 18:07:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) 18:07:56 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) 18:07:56 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaa000080c200000086dd"], 0x0) 18:07:56 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000300)='./file0\x00', 0x200, 0x0) 18:07:56 executing program 4: setgroups(0x0, 0x0) setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 18:07:56 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:07:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0x80}, 0x1) 18:07:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140), 0x8) 18:07:57 executing program 1: getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) getresgid(&(0x7f0000000080)=0x0, 0x0, 0x0) setgroups(0x0, 0x0) setuid(0xffffffffffffffff) setresgid(0x0, r1, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 18:07:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000bc0)="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"/669, 0x29d}, {&(0x7f0000000400)="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", 0x2e8}], 0x2}, 0x0) 18:07:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 18:07:57 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8002c, 0x0) 18:07:57 executing program 4: setuid(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 335.285842][T11639] sctp: failed to load transform for md5: -2 18:07:57 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@empty}, 0x14) 18:07:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2062, 0x0, 0x0) 18:07:57 executing program 5: setgroups(0x40000000000002b0, &(0x7f0000000000)=[0x0]) setuid(0xffffffffffffffff) 18:07:57 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 18:07:57 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4810, 0xffffffffffffffff, 0x0) 18:07:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) 18:07:58 executing program 4: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) 18:07:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x35, &(0x7f00000015c0)=""/15, 0xfffffffffffffd9b}, 0x0) 18:07:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 18:07:58 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x0, 0xffffffff00000000}}, 0x0) 18:07:58 executing program 0: clock_gettime(0x0, &(0x7f0000000280)) 18:07:58 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 18:07:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 18:07:58 executing program 0: accept$unix(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 18:07:58 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:07:58 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 18:07:58 executing program 3: nanosleep(&(0x7f0000000040)={0x0, 0x40000000400}, 0x0) 18:07:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup(r0) 18:07:58 executing program 4: shmget(0x1, 0xb000, 0x0, &(0x7f0000ff5000/0xb000)=nil) 18:07:58 executing program 0: accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 18:07:58 executing program 2: setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 18:07:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xb5b, 0x0, 0x0, 0x0) 18:07:58 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r1, 0x0) r2 = socket(0x11, 0x2, 0x2) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f00000000c0), 0x4) rt_sigqueueinfo(r0, 0x1e, &(0x7f0000000080)) 18:07:58 executing program 5: io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:07:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 18:07:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001480)='/dev/zero\x00', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 18:07:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 18:07:58 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:07:58 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x101002) read$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x18, 0x9, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x5, 0xab}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0x2, 0x0, 0x2, 0xff, 0x1f}, 0x23, &(0x7f00000003c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0xb9, 0x3, 0x9c9}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "f7365a40d0147ed98c2415a9791875a9"}]}, 0x3, [{0x27, &(0x7f0000000400)=@string={0x27, 0x3, "188006b36a3eacafa2349e9861143fe629ec8d60cc99fe0c17c47092228020f3c75a6737c1"}}, {0x4f, &(0x7f00000005c0)=@string={0x4f, 0x3, "01556642a27565db8f725a2db9f183d750e92b5ea1b0412354b12f4eba2f5353a9211a7f67d1253e50acb45db8cd4ee08dde53a79f755bd88c239e383dd21957a0f68c5670fd857b2fe9a19a4f"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x821}}]}) read$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 18:07:59 executing program 4: syz_open_dev$evdev(0x0, 0x9, 0x0) r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x121001) write$hidraw(r0, &(0x7f0000000140), 0x0) syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000000)={0x0, 0x200, 0x624d16c2, 0x1, 0xffffff01, 0x93}) 18:07:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001d80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x2, &(0x7f0000002dc0)=""/75) 18:07:59 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x16) 18:07:59 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x101002) write$hidraw(r0, &(0x7f00000030c0)='K', 0x1) read$hidraw(r0, &(0x7f0000000880)=""/183, 0xb7) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 18:07:59 executing program 5: syz_open_dev$evdev(0x0, 0x9, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/107) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x400041) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f00000001c0)={0x0, "73402b52afe533cf088def75d167c93b40b096f3cb71d9a8095de1f06192a32f0dfc6dc22b004c6d0ba202c89cf561143f77100efb05b51ae054592770e8b630"}) r1 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x121001) write$hidraw(r1, &(0x7f0000000140)="20aa8f094443bf3a8edd90fee8bd8330873c48512385d7ac21182e6520827c050fc15a33967f78013b084ae41f8cf4ddac0ff060ecf41e91c3900b86f821d3c1cfe76e7a2266c629d6a7ea602dcccddba790f672d033f8390000000000", 0xfffffd03) 18:07:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:07:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 18:07:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x14}}, 0x1c}}, 0x0) 18:07:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) [ 336.852871][ T9757] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:07:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x16, 0x0, 0x1f8}}], 0x1, 0x0) 18:07:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 337.213347][ T9757] usb 2-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 337.230848][ T9757] usb 2-1: config 1 interface 0 has no altsetting 0 [ 337.394131][ T9757] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 337.406693][ T9757] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.415512][ T9757] usb 2-1: Product: ࠡ [ 337.419786][ T9757] usb 2-1: Manufacturer: 唁䉦疢犏ⵚ힃師낡⍁녔丯⾺卓↩缚텧㸥걐嶴춸ꝓ疟⎌㢞툽圙嚌ﵰ箅骡 [ 337.434691][ T9757] usb 2-1: SerialNumber: syz [ 337.475047][T11732] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 337.746909][ T20] usb 2-1: USB disconnect, device number 2 [ 338.572335][ T9877] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 338.972455][ T9877] usb 2-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 338.983503][ T9877] usb 2-1: config 1 interface 0 has no altsetting 0 [ 339.155517][ T9877] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 339.164641][ T9877] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.174270][ T9877] usb 2-1: Product: ࠡ [ 339.178479][ T9877] usb 2-1: Manufacturer: 唁䉦疢犏ⵚ힃師낡⍁녔丯⾺卓↩缚텧㸥걐嶴춸ꝓ疟⎌㢞툽圙嚌ﵰ箅骡 [ 339.192344][ T9877] usb 2-1: SerialNumber: syz [ 339.225504][T11780] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 339.456830][ T9757] usb 2-1: USB disconnect, device number 3 18:08:01 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)) 18:08:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 18:08:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 18:08:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x24040041) getsockname(r0, 0x0, &(0x7f00000001c0)) 18:08:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 18:08:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000880)={0x14, 0x42, 0x1, 0x0, 0x0, "", [@generic="04"]}, 0x14}], 0x1}, 0x0) 18:08:02 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000b40), 0x0, &(0x7f0000000bc0)={0xcb}, 0x0) 18:08:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 18:08:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="c454e056cb1e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:08:02 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xfa6c040be43de0c2) 18:08:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:08:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x46200, 0x0) 18:08:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:08:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000002300)={&(0x7f0000002240)={0xa8, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:dmidecode_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:ldconfig_exec_t:s0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004881}, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r3, &(0x7f00000021c0)={0x10, 0x0, r4}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000002200)=0x8001, 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='wlan1\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 18:08:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) 18:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xb, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 18:08:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004300)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="b9", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001640)="aa", 0x1}], 0x1}}], 0x2, 0x0) [ 340.103429][T11829] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 340.160377][T11836] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:08:02 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x470583, 0x0) 18:08:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000006c0)) 18:08:03 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x9ce8102c8f2471c1, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:08:03 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000400)={{0x0, 0xea60}, {0x0, r0/1000+60000}}, 0x0) 18:08:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000003c0), 0x4) 18:08:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000380)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}}, 0x14}}, 0x0) 18:08:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe31}, 0x0) 18:08:03 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 18:08:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:08:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 18:08:03 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/pid\x00') 18:08:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='@'], 0x54}}, 0x0) 18:08:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 18:08:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 18:08:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) 18:08:03 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 18:08:03 executing program 0: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x5000) 18:08:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 18:08:03 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc) 18:08:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 18:08:03 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001480)='ns/uts\x00') 18:08:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000001180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2b, 0x0, @remote, @local, {[@hopopts={0x3c}], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:08:03 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000080)={@multicast, @empty, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, '\\', "558300"}}}}}}, 0x0) 18:08:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x30}, 0x0) 18:08:03 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_freezer_state(r1, &(0x7f00000000c0)='FROZEN\x00', 0x7) fcntl$setstatus(r1, 0x4, 0x6900) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008910, &(0x7f0000000040)) open(&(0x7f0000000180)='./bus\x00', 0x2a2780, 0x102) sendfile(r1, r2, &(0x7f0000000100)=0x400, 0x9) ftruncate(r1, 0x40800) ioctl(r2, 0xfffffff7, &(0x7f0000000140)="162f4b3047122af3cf753b2a2d12cb82ae40c4d9d86f904a0e4048338688ea") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r3, 0x4, 0x2800) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffff6) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) 18:08:03 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000006b40)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000006ec0)) 18:08:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 18:08:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000003c0)={0x10}, 0x10}, {&(0x7f0000000640)={0x10}, 0x10}], 0x2}, 0x0) [ 341.649726][ T36] audit: type=1804 audit(1611252484.057:3): pid=11903 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/120/bus" dev="sda1" ino=16096 res=1 errno=0 18:08:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000005c0)) 18:08:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000b40)={0x1f}, 0x0, 0x0, 0x0) [ 341.765342][ T36] audit: type=1804 audit(1611252484.157:4): pid=11910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/120/bus" dev="sda1" ino=16096 res=1 errno=0 18:08:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 18:08:04 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x201, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'wlan0\x00'}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:08:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) [ 341.953315][ T36] audit: type=1804 audit(1611252484.237:5): pid=11910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/120/bus" dev="sda1" ino=16096 res=1 errno=0 18:08:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xfe30, &(0x7f0000000000)={0x0}}, 0x0) 18:08:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000a80)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 18:08:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}}], 0x3ffffffffffff91, 0x0) [ 342.093311][ T36] audit: type=1804 audit(1611252484.257:6): pid=11910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/120/bus" dev="sda1" ino=16096 res=1 errno=0 18:08:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) 18:08:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 18:08:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000040)={'vlan1\x00'}) 18:08:04 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)) 18:08:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00'}) 18:08:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 18:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 18:08:04 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) 18:08:04 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r1, 0x40800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffff6) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) 18:08:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000340)={'veth1_to_team\x00', {0x2, 0x0, @initdev}}) [ 342.659503][ T36] audit: type=1804 audit(1611252485.067:7): pid=11957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir068299794/syzkaller.AlfOn3/127/bus" dev="sda1" ino=16104 res=1 errno=0 [ 342.748727][ T36] audit: type=1804 audit(1611252485.117:8): pid=11957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir068299794/syzkaller.AlfOn3/127/bus" dev="sda1" ino=16104 res=1 errno=0 [ 342.829954][ T36] audit: type=1804 audit(1611252485.157:9): pid=11957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="//selinux" name="/root/syzkaller-testdir068299794/syzkaller.AlfOn3/127/bus" dev="sda1" ino=16104 res=1 errno=0 18:08:05 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d00800002c00ffffff7f0a000410ffffa62ffff7", @ANYRES32=r2, @ANYBLOB="0000000bf1ffffff"], 0x8d0}}, 0x0) 18:08:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 18:08:05 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 18:08:05 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 18:08:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:08:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000180)) 18:08:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000080)="e88bc883d737eaa0a87ba95b1d6cbc0f15f44d5a", 0x14, 0x0, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80) 18:08:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000080)="e88bc883d737eaa0a87ba95b1d6cbc0f15f44d5adbc258f8d5f149db4e14507393c45d584ecbd455c0d66b91568da0accafcd0dd60469f350a99099298cb6654c75dec0d52b21661c52abd62b14ee41d78ba48d0bbcd936da1c982235ab3fd1ef22166b31c63d008351234ec8a9a873447d9e086ff0b3e076d050da3bcc2dbed2641ffe90eaac47a2d5056017bfb8361c3140f39e30aa022a6", 0x99, 0x800, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1c00}, 0x80) 18:08:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8035}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) [ 343.305670][T11979] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 18:08:05 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 343.360043][T11981] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 18:08:05 executing program 5: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 18:08:05 executing program 3: shmat(0x0, &(0x7f0000ff5000/0x1000)=nil, 0x5000) syz_genetlink_get_family_id$netlbl_cipso(0x0) 18:08:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 18:08:06 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1\x00'}) 18:08:06 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_freezer_state(r1, &(0x7f00000000c0)='FROZEN\x00', 0x7) fcntl$setstatus(r1, 0x4, 0x6900) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x2a2780, 0x102) ftruncate(r1, 0x40800) ioctl(r2, 0xfffffff7, &(0x7f0000000140)="162f4b3047122af3cf753b2a2d12cb82ae40c4d9d86f904a0e4048338688ea") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffff6) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) 18:08:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x589002, 0x0) 18:08:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3300}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 18:08:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x20040850) 18:08:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "310cc1cb48327c0b258dd0459db0650070a65604998e230d32d44085dc3d21f536fd79712c07ed0599ae3c85a90772486a6a6e5d612ccc131ebc8d0eb71845"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="85ce", 0x2}], 0x1}, 0x0) [ 343.804368][ T36] audit: type=1804 audit(1611252486.217:10): pid=12004 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir454307653/syzkaller.RORjER/132/bus" dev="sda1" ino=16064 res=1 errno=0 18:08:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:08:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000080)="e88bc883d737eaa0a87ba95b1d6cbc0f15f44d5adbc258f8d5f149db4e14507393c45d584ecbd455c0d66b91568da0accafcd0dd60469f350a99099298cb6654c75dec0d52b21661c52abd62b14ee41d78ba48d0bbcd936da1c982235ab3fd1ef22166b31c63d008351234ec8a9a873447d9e0", 0x73, 0x800, &(0x7f0000000140)=@in6={0xa, 0x4e21, 0x0, @loopback, 0x1c00}, 0x80) [ 343.939496][ T36] audit: type=1804 audit(1611252486.297:11): pid=12004 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir454307653/syzkaller.RORjER/132/bus" dev="sda1" ino=16064 res=1 errno=0 18:08:06 executing program 5: waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, 0x0) 18:08:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0xef945d6a638d1fa6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:08:06 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 18:08:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 344.083379][ T36] audit: type=1804 audit(1611252486.317:12): pid=12012 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir454307653/syzkaller.RORjER/132/bus" dev="sda1" ino=16064 res=1 errno=0 18:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x43}}], 0x1, 0x0) 18:08:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 18:08:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x4c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) 18:08:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:08:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x20, 0x4) 18:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:08:06 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 18:08:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) accept(r0, 0x0, 0x0) 18:08:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000004c0)={&(0x7f0000000680), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0xffffff79}}, 0x0) 18:08:07 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 18:08:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2061, 0x0, 0x0) 18:08:07 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}) 18:08:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x86000, 0x0) 18:08:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x800}]}, 0x10) 18:08:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000006ec0)) 18:08:07 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x70bd29}, 0x14}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000000), 0x400000000000201, 0x0) 18:08:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000004400)='o', 0x1}, {&(0x7f0000004500)="f0", 0x1}, {&(0x7f0000000040)="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", 0xebf}], 0x4}, 0x0) 18:08:07 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 18:08:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)='3', 0x1, r0) 18:08:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 18:08:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1752337ebee18481c502ace9ea3e9d262e6a4aaebc0bd78341d3f280e8b268f43605f8d2a61fd924c06b74d82d06030146a0804bbbaf8cd6695b4f262de060a6392ac2d5ed9fd05c0dcdfbaec4aa4f1adcdd254f22dadec99e8032d845cc441b7bac8053", 0x64}, {&(0x7f0000000080)="4abd915c9f987b6934154ca60ba172bf6da10f6acfe4f30a09b2197711b59864c8d9ff0c190b04a207bae8036d000009e14da76f345ef9d42e8d823d75f55a0a051e4cab804b93e44e1d33eebc7705daaa24362579bf16723bc89d", 0x5b}, {&(0x7f0000000100)="ebb91bbab27a8bd290e7c32b186479979265b561df4c6ea584fa874f7280767cd87ee406aba7ed86228b578ee9ea0e455901a7716f01d7754b5c", 0xffffff4b}, {&(0x7f00000002c0)="c25508545a37f3d2a2ba30575f22d35efea94074a8f96cb9169bd00f5ab3a635e9aa4afa80f936ac568447d36fce8f54c66911b2eeccd8350127b9316ceb4bba6cdabc3c34960248e777b643b034738d5e4ad4f15a50d85052fedc10cc58feff9196f568a0931a76836db01d6173db8a0c74e27784a0edd64cddb578f5f7b96331fa43f12d790bad64484c0a81d459b0b648a181ec2a2f0227fe7255425c11bb05af27668388757a0d8868ab50a4c5f604146b29de66cbdebcd28ed6d8e124485d665a95", 0xc4}], 0x4, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 18:08:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:08:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}, 0x0) 18:08:07 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:08:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x40000001) 18:08:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x62, &(0x7f0000001180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x2c, 0x2b, 0x0, @remote, @local, {[@hopopts={0x3c, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:08:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0xa53966df44524bc8, 0x0}}], 0x1, 0x24040041) 18:08:07 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x2710}) 18:08:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/autofs\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 18:08:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000040)={0x2, 0x400, @local}, 0x10, 0x0}}], 0x1, 0x24040001) 18:08:08 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01}}) 18:08:08 executing program 3: socket$netlink(0x10, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000b40)={0x1f}, 0x0, &(0x7f0000000bc0)={0xcb}, 0x0) 18:08:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 18:08:08 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 18:08:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b", 0xb1}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 18:08:08 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00}}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 18:08:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x24040001) 18:08:08 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 18:08:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000006d40)={0x0, 0x2710}, 0x10) 18:08:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:08:08 executing program 0: socket(0x10, 0x3, 0x47) 18:08:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 18:08:08 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x330001, 0x0) 18:08:08 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="c3", 0x1, r0) keyctl$chown(0x4, r1, 0xffffffffffffffff, 0x0) 18:08:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000020601010000000000000000000000000c000300686173683a69920005000400000000000900020073797a310000000005000500020000000500010006000000f4fe078008001300000000007dc910dd8722d147fe8075341e774527f3455e3fe1a9f1a3ddc0283fc34500cc5ae8ac4687ad31c4401f0960d0e62330b9dac19a168d8144e7bef66e7aa3e39dbfc732779b"], 0x50}}, 0x0) 18:08:08 executing program 0: r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000afc0)={&(0x7f00000074c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000aec0)=[{&(0x7f0000000c40)={0x1530, 0x29, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x94, 0x56, 0x0, 0x1, [@typed={0x8d, 0x54, 0x0, 0x0, @binary="bd2064ecab6a4b8a09c181db426ee0323bd7bae3edc3ae4481e06e4035b7b6eab1c8e539bbf99f6a25d61ec86f54f3484e4d06660d4c97af408051ef66e4f079bed94113b6ec5eed5fbbd2c5944424f93a982cf58cddb9cc10fcf4bf3e9dbab8c7fe74b3fb61b3218235107c5dd6afc9a8fe2ed030144bb3af12acb0664d3e88881ffbd468954690a6"}]}, @nested={0x1a1, 0x84, 0x0, 0x1, [@generic="db48eca85892abfab56c7f3202e2c2fc5b9545623531257126c777698364ca74a64804fbe321d7c5b0d733f51315d82d9c71304eeb48cff1b9", @generic="ed02aff435cc287949650fa2bbd961baba83c534da914c84bf22db66c0c5acbb8d363694a43894236eeefc5e557729f7ac428a70b1867f3702e2de2ca9f27478e47b98395bd04b2799ee53fa9ddf6e85d35b2aa68bf3a83efbb38e21e4b95fee6f9ce5b4761a6b1bc66deafe68fb5fd2041ed6bf", @typed={0x8, 0xc, 0x0, 0x0, @u32=0x7f}, @generic="3f27973b3b8b04af9dfa63b3713c897b22f65cf1ced4c342ea6e2f5983960f5aa5eeaf1e3c96c6930c322547c54b5844cfd8097e8b1089538eccd68104b959526c57c91e2f407e9dd640b844f42d3b05b3c3fd2e9cc9759fc4f8c8780bb0e114e73f8997fc9e7625e6361217698e17004297576e91e770718f9070a9f98a8976c592efe1ac0319fdf7136bb6a4ea9d45aac457fcbc1aeb0190e4218abf244c0f4e3cf184666f61dcd98f81bb7919e41c126f0972b61e9f36ea3fafdf36e8c0875c14ed60cfedd183b2d9af2c477c19257377d579cdd5012d9599d92f7c289b5ade15b7f06a09402c"]}, @nested={0x1272, 0x1a, 0x0, 0x1, [@generic="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", @typed={0x7, 0x3, 0x0, 0x0, @str='*$\x00'}, @generic="b74682e642f661f1e5ed52761e3f2172833475f290fd134e292d711d723300559d7d7e07878a61255c6aebf0c84f9e55a9ef8a635d2427325d2a74379bcfe03e529ab1c4881716b0cacfd4c424d06bd0e20f54ddae60e69a8cccc2c0a8ebd3125f72732598e1300d932a52d7a94919589b0ea2", @generic="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", @generic="0447b63e1cca17fbebb1af36bdc834e47670edf7e3fcd1718ecb9b8c82f77993a4ec435d358ea3be2e96c8b74956ee15a491ff7305a973581071ad038246339c028a97a70d3e0db77fcbb16d72c3244cf788c0712575d55040a27b6c110cbb8ad66b4689addf4a4a5fd0708f2ae504551628f938818813724cb2baa6990aff71bda78297bdab0a6569f3ef84838295cf6f910ffd417a51ca3e59b8b56805f57b3502c7d5ca6ed0082a", @generic]}, @typed={0x4, 0x6b, 0x0, 0x0, @binary}, @generic="286b9a4ac6ce763806086fc4f82af28bd029b21566b4474b7cd046e0b8d0aad3ee6511f2eed1afd209184e9896a9f1e92a868aecc46e6d9aa51eb5b48e337c1d4cb8ad9d3a73b4b52ca1b66e5e4f5a527f67a37b5c5f62a47ca2e4b25f75a070158f66dc4e3d210554fd0c16afe003ac"]}, 0x1530}, {&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x33c}, {&(0x7f000000a440)={0x274, 0x38, 0x4, 0x0, 0x25dfdbfe, "", [@typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@remote}, @nested={0x12f, 0x1d, 0x0, 0x1, [@generic="c1a15081a995317d2207c13d020d42145aca700f3c04e7e29d328f5fa34758c7b74eaebdaa573f3bfc307e3c520f", @typed={0x54, 0x35, 0x0, 0x0, @binary="61b914256bad3d98eca1ade3ec001fac09f2d32d800bcfde9ec63d683d75e432ee968135ec6eebcc8083eac13843935e2c29f448d6b4243a9a975f423cf8d7d26e0a27e0ae120d8476d6c48500d95246"}, @generic="d166e5d9c046047391ab3dfec6da0f7e92aeccee4b3e01a48cd8ae5c573ad40e03499cc032cc91c420f019df95c7807607f2f8d2f4e7f7fcbbed81986a7235fb5e2b5f42b7ecacee743b5d0e42bf388ddb1826c089afd37b13157c48477117552286965101ed1662c79fbc696874cbed059d6e1f6cc5062634babab1bb437889394be5cbc6a3125b752b1add01f2f40a6001beeee84c6984cd831e9410818b91ce83fd4f3570891349"]}, @typed={0x6, 0x0, 0x0, 0x0, @str='\xed\x00'}, @generic="d87e2a8436ca4889795d4a42abea37c8d1abb0971d810625acd84fd7e57b61a24b29c6868c221bf2d78f", @generic="975bb5250bc6f704a65d82bbe9a08710fd5ddb149b8be1366b58b02e847106a0e0ac1af9d263f8f85a7aed4f3d6d180ddfbc9de996b274b0f6e0364273e69f2cf800e087d3c1928d8c18d8bbf3d4d4662bec50161c32ec4fe77f750f808e91ad3d6f0fc16cdeca4d172284539843bf36bb922ef07698b86953d6c41f8ad1cc8c37bdeaa31c281362f5470d2b5c5ef44407b5954a72fd7db51ff7b7cb4853be46347312bb5facbe0a053a40de616a8a34aa63fee8e20259e33435f5cbb76c6f4711ec221d2a5d0e7da1b2f8bb745bbd224fb6017a052aba5ceec0106982e30456fc63cd2900d3", @typed={0x8, 0x52, 0x0, 0x0, @fd=r1}]}, 0x274}, {&(0x7f00000007c0)={0x444, 0x3d, 0x100, 0x70bd25, 0x0, "", [@nested={0x33b, 0x5a, 0x0, 0x1, [@generic="a8eafe89f7878b00e2744a845c057cd67e7f7258620fd8dd2b48116f842adc04d95f3f88aacef5070e230a2b8a4a9ac46693973fc910ba6960fa22009ca1e6e1eba2c2149b1c0b3f96211f9cd5a23863132249d00871525cf954204a2ea7c152e488817a2f773c444102321b5a5fe0d0d6d47e1d70aded34530e27a3f3dcd4fc3700888a326af939a3a18f223d7d4f1d7194b6c9a70c9b33456249839e99f7654dd1248897b67d6cf9b17d3d3dcfc192cea73d230b40bfd61c5e1c612f3f48c3bfbdd66e40", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @empty}}, @typed={0x8, 0x28, 0x0, 0x0, @fd}, @generic="5b02c6e0542f2a5ae67b5082a9c896ced63598f904ee225e69a06a2cbed6fc826df27cb5f02861d0c9953975c757adb7926a617f4c9435bd9d11bd45e1bb8af98862174cf026c8fa702889521ac20ee40d99ccd560f2815c47d1dd20178958988c8e085c07e7e68114a5d21c79969b898e82fa7cb3d3908a19f020aba7352d57b0a44046c91ca12d601be46129eab52355481379a1754eb1b6a0c142fc99c974d63f94c857c3f59567471d3b", @typed={0xc, 0x89, 0x0, 0x0, @u64}, @generic="336d3bcf6e08922614512bc5220d97edd11131fca8f779a1e82942114db3f37edabd094d69f0e74e06d81aac054b62bed3b09c4cd9de2533fc1608fa7bf0c64a174206e9b6a231b19c36e2dca32d882eeff126b618c69573492de7b9b3151695ffdbe226401d56dcc56e20f51972a53d9c03fe09a3c30999ac58ce4c7c8da91894352bd41287fd1b6867b54d943002ff4e7c5c781d81e64fdeb6b2a4c920d329ae225c61f0b6449b5889ec95ca1a81eb", @generic="95960ef7727a43775df2ccfc506eea7bfc06fd5d9c1ee2ea03641f13c0bba2430458b5d2241a45997df4071d795062565ff555008f4b1103dae7614f9a495275f96a0036bb279fd8a4447812678a80a3e15befa3922c9a6efa43695a033aca0b58f1873d97d65f0c05f4d1a9baec5db1f759540d6223b2278cb2c0f5d6e5d1dae0d43f3f7789fbca3e19733ab26241e3e8d140ee72b07fd1459b081345aca75935e6132e5ad1c6a9183e5271c77f2fa0021b08b02f97c1b374fd88996b69b9d067c747b5df0732e270fe5c0bcfac5758b943cfc6771de7efbb6e3782f008db474f813a581e2e47097dbf8be97b9e"]}, @nested={0xf5, 0x0, 0x0, 0x1, [@generic="977cbdf0d972a90f66677c635774b623c04e154e8dfab4372ed3bc30bb6bf93137de77cbdd7f1763df82b94ec5f6f291e98133d68f010aeb3706ee7adaa15517cdd62799e96c3063ccaa817e17ac3f8e378fc9fe20afca584f6469864d802e18e452ddfaf83020761db4aa44a03ae2c65334a367ec7501000313cbac0c98c32b3eec621b791d96b9c75e2900704bb862302452e66b7b2d73336cac54744e5dfb621a8c6609fc2d004578321f00ed02322ed66d50be2bbd77c7aaaf3285182ba04c", @generic="d0e2718f691ac50e33a47f752428e996f99dd320130299f9f28fe421f2f069d88050774b8cd408e905a5fede929cdd89"]}]}, 0x444}, {&(0x7f00000006c0)=ANY=[@ANYBLOB="9c00000038000800bd700000fc020000000000011100158052923b57ab08002800020000000000004d7b8131488d8dc296337f7ebfffff0000000000008ebf65f14f68d6e1baab59eb9e1db72d79e96fa63fb1bbee3a038c3992f6e2412db4ba3aba2e5b2d0429fece4325140064804800010000000000000000e3afad98537feb6afc2c48e2626b9ed276f40a83d342914ecdcc1ad084423bf8773a51699a9287a649d6474b2bc57249c2d3704faa5d1301f4792a", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32, @ANYBLOB='\x00\x00'], 0x9c}], 0x5, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xee01}}}], 0x40, 0x8040080}, 0x20000880) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='*$\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x7, @loopback, 0xffffffff}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000300)=""/243) [ 346.229053][T12136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:08:11 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 18:08:11 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003840)='./file0\x00', 0x8a640, 0x0) 18:08:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10032, r0, 0x0) 18:08:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x2004011, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 18:08:11 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10032, 0xffffffffffffffff, 0x0) 18:08:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x4000800, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 18:08:11 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 18:08:11 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x202900, 0x0) 18:08:11 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc9c402, 0x0) 18:08:11 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x88040, 0x0) 18:08:11 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1000, 0x2, &(0x7f0000000040)) 18:08:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 18:08:11 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, 0x0) 18:08:11 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="6bd2f99302ff", @val, {@ipv6}}, 0x0) 18:08:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x22, 0x0, &(0x7f0000001180)) 18:08:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 18:08:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 18:08:11 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:08:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000100), 0x108) 18:08:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) writev(r0, 0x0, 0x0) 18:08:12 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffa000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:08:12 executing program 5: read(0xffffffffffffffff, &(0x7f0000000000)=""/231, 0xffffffffffffff0b) 18:08:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) 18:08:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={0x0, 0x8}, 0x8) 18:08:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c65a591}, 0x14) 18:08:12 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:08:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x200, 0x0) 18:08:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="19", 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 18:08:12 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 18:08:12 executing program 1: mprotect(&(0x7f000038b000/0x800000)=nil, 0x800000, 0x0) sigaltstack(&(0x7f0000475000/0x2000)=nil, 0x0) 18:08:12 executing program 2: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:08:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0xffffffffffffffff) 18:08:12 executing program 5: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) mincore(&(0x7f0000a70000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/157) 18:08:13 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 18:08:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 18:08:13 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) socket$inet6_udp(0x1c, 0x2, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:08:13 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 18:08:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 18:08:13 executing program 5: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 18:08:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x6, 0x4) 18:08:13 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) getsockname$inet(0xffffffffffffff9c, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:08:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000040)) 18:08:13 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000003740)='/dev/full\x00', 0x0, 0x0) 18:08:13 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 18:08:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) 18:08:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 18:08:13 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:08:13 executing program 2: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) 18:08:13 executing program 4: pipe2(&(0x7f0000000440), 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:08:13 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)=""/263, 0xffffffffffffffe5) 18:08:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) fchdir(r0) 18:08:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) fchmod(r0, 0x16a) 18:08:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000100)=""/152, 0x98) 18:08:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x80) 18:08:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 18:08:13 executing program 2: symlink(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='./file1\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 18:08:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 18:08:14 executing program 5: socketpair$unix(0x2, 0x5, 0x0, &(0x7f0000000200)) 18:08:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 18:08:14 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000340)={@local, @empty, @val, {@ipv6}}, 0x0) 18:08:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 18:08:14 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000003d40)="99", 0x1}], 0x1, &(0x7f0000001a80)=ANY=[], 0x90}, 0x0) 18:08:14 executing program 2: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 18:08:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x400002, 0x0) 18:08:14 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:08:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) writev(r0, 0x0, 0x0) dup2(r0, r1) 18:08:14 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 18:08:14 executing program 5: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7) 18:08:14 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 18:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)=0x1e4) 18:08:14 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000200)="ceb49d5148", 0xfffffffffffffdec}, {&(0x7f0000001a40)="89ef3393883952226e58e459dc7dab486fbee1460960396d430d32f05a0c0b9902e695f6f8dacc8d000692b9d7df5a9277c991e3c8b44cfd369fdfb0893ba92b9d81ca5d0ebd9740a3e341e5e0f7560b698ff74d338d26df4b261dc9a50c018b19c74102e3a3952d893b1f2493207a5141f3aa071fd28873dc142fab99d4d355530c3152c27cce926239e1787ab964e1d46aef09d68f3ba3435e9267e23070ef6004ce99ac54a73ba62683e314f549d0f03d10aab191f02117a29932e89000558b571ab35f29b73726aff9192742506dce38cdb66d07ffa0fea1b8626a06a5bdbf8050e79b43ddd5e4c294349c45c0a63bcfa2001b46cce9e52f2eacb77d4d7cd80490f9c41eeba628df0011e49c5e23e13df0314718c58abbd20607afe29b2d2c33defd4defd28c824a82eb7416d0a50a51df6a29f75ea7d54f495eb651badad25966e7131dfa1ec53439a7b351182d69f1f15260fb45532e2a5a588f1a4efd87cbbb28a056baacd3ae17398624235f8a4bc01d7f7b1e230dd110508b4c18fd6d147ef8c02dfa4a3fb0ed88ca13178c100c18b1657644a843bc416a40013250dba6aecc5d781731e1b5185751b7642facec9637ea0d1b904818f49d3b8c41986c0c0b3a2015b1712f65fb1a8b9cb96265842fcef8fddfecd0f13a1cc8dbe28bfb79268c8d8cd36f84a93482759e1825c7a402f0b4acc81b6ea988c02d868fd74f0272ca94564ad4b1b4f46824fe5c7b7fbe3eea1c4a08f7457000da2c51f26be17c9a280bcb650b4befc13a2eba396fdf53c2c4c5fd4097b22b6d1339f6575327684b49d7774c8bd6c99aa044d66b5de727f0c0eb1aebafbb177c33ef769da21c9d857a8cb21eb4ac138337d63a62bebc6912c488d9c3fdba069e714592bd26461f41b9f84c081f299f8be82fe6df8fc6fff847ac0c2b31e91f6076c4733fb50edb69276ffdb6e78c85a12161970d9ce0d3f3e25a84576258fe7fbd6453427ef7eeee79da7f3ba4cb683d87beb5de838b16132b0ca9888d865f1094ef5ff20d6f96d6f24ac7904125b269b4d62dbdb6f6eb82fc1bc92f17cd171116b2e58e7929963eae445be76f42f18d9db676577f1460ad245c847762774ae7dcf92553e7d39a729e14d4822ea63e89281d7dbec0a4ae32082f0b6b64ac04512c41d477f8ef2f3a5d07a3d2245946600a58f99d9222c9696690a46131ba0475521e915344627721b4dfd6c0148ebc2860d04e997edf0dcecc92523dd986b31b331971678ff29a675fb35a6645483cf113881538c877258a6bb056f3de6f72fe413aeac1b2e82de70c64a72af16523c613c8dca0a8a7ff2eca22b451e511e7dd303caf9595689bfb943814302b116f3805e287b2ccc9b80b6ef4f9a24976dcb8c9d4d6b24b980a0fd45906f4c83e73e8daa807ec031987483c688e70d4fd661caab6087e995da5b7e07433fb10cce66f62ce17153a65bfce28bc60ec3087368fc82af80ec38c209acd390df6a7c773657378b387b86c03686a9cf3c05220e15b5204ff09ba39ca3ac094037af00ee087c7ca5af93f9df220ee09d0be40cee2078d91e7d1ec959593fdbdda7912e6ae6d9a507a0dd203a0623dfee7ce06848f9755b1c2b97bfb7a35da97f85d89c947ed49ed53e047e2b45f2c5cf4f21871b64f2b0adf685f31c36e62e3fce1caa709134217a648a8d9d8edd3265056e608e156b68a657fbd452c7abb7d4069fef8941eb46b9e6e51fe7a5f846efb11eb31b0e17d989faef8ec0b7103bafd19cce801c4e8afb466794b9051bbe08438dde79fe9ac4ee7bcfadf83aeb83a1f75fc599f887d42c4a55e6d51871164cc96530f4ca4d3b510960d295439a9a8f704b798c4bd4d7d087b9ada9f4ca677c29b7c07d80855d36bc0f74f43f5b2312c34e6058a95317fc1b6ffa5bcc7568ac31a47081ff73aad58d323d6dca1644af13f00325b80bd04e867e54c42b9ef82343cf05ccd8a67bfa462e06c753f7612801675450eb7b4d270835d292e8265e5035d0a8d1a742f1e654cd0771d1267cf2f184c5fd1c0a824a7728b289a2afe06442e9bce1c5b31d46aeaaa20fb8dcda9e765e5a23142270423e45fcb14f90c0eba1aefb114c73726d32d60ec65da13ded5415a2723c36993d068251d77772259aedc883fe742fed271664fa6329db6630b769d01aeb3b189ef9064fa0e4ed16d8c0587e337d0c42dd75a0df968e6bf2595f7a7c34751865b68dd60c534c32da24b417b93508d92242f5414a4e973a5ad6b8bdaefefb3b05dbf6eda7e987f5e41a100324c21344c3afd5a14a45d9c3c8a86d3e72e7782c551c29339e2a4045dc53621c636c223aab613abf306e70ff3fd78dc0464c240031a475ccee3d5e0db6ad2d33656a160bbb4db2bbc2864ef16695ff46beb14e13f8917a5eac3970c1b378d70e72e665f528ff6940721bc98e7d87f5614493cb6acace23dee4b83398bb478eeea743a86f4e9be9edfd900ee91056b43e3379f5db58b071a10144b913707d1edb310774ecd49fc3099e98cd95a1f3b788392522a5aa51b1940289406c407baf17f7f58653d1708add59174c9cb12d68afe1b02eb3b639b29588858ed54bb37802857a5c4ea260960ca6b37387d2bbc172a7c57383d468ba89fa5f6a5542ae5497379d89c019819ba4d5d2d50ba7eb69e5ad1d59e7611e05bc7662c6f010820dae233d34b37d5e7d0bc8d1b4dad55caeeb98bf40fa1b332ad8592528e86b699f4e3dc6c17136edb3eac11d98712089fb8d8c0ecd2df7d6bdbd079f0bb79da84a7fc8be24e8e975c3a7cc664fb570d768ea243af24633af6dce14adbac1a1c1570b3e1d4a475500ec2aa638bfa4b0ccbed33f82cee59646c1cc80e5c66d3956276d1feabce7c1bd7d7912e27b26166201d4d85d11f7275bb885833138ae09f4dd6479fee84ffc58fc53a3bb561afac6ca094b0c27f6961fb6778ea8a81d7862cc53b12e339110e91fb16be626ccc29fd92a84b1b0e58bb8e2f7e42e35a922c07445711bf560bafacda4ed242ad095fa0834a222c8a26f0287eb55babffbd46833e8292a29acc4e6bed55304ceb959600c79d2a855aa6a0b34895f15049f0f89645810a198634d00746526f06f73cf24173e3d38f1d74d3ddb6bd449138c8b309d105faf5390dddd880802e152c45ffad6cd5740da8a0512b951d20cbc1c18e2e3dc464665ada77e6e9e2c85acea992f819d47621d8bfbcaddda67f4367641de00243d458e8a3349029442cfd72d03389cd61e5e0ea5793c0c29a283a42eaeed7074cb3e424af6909c3a915cbfa6360f6612084569a30e1027d11bd744116279a5614ce37b6692800db4179d81c8643ca10fddb6f98c51829a210615099739d17b0a31f99e95754eb28190a1b3d79cda48ad7a93b1afb26c9ed03e3d806b5c3501f03a2876aa12e9dfe0f2925771193d1815a847eddfd6877c475ad1da0a6cd16291f42ee7080b0007db3cc2ace75ac10c0c2d94257ccc079a7eb49145a21213bb4ecbc7090b58e8d2a14eb954cb67f5264a3da986b4aed38a0e6ac9d163565d9909fa9bf457e8821e823396e78178b7ce8c9b974080d0c246c7c3556e0844287dcf6418d35469afb59ee8006556f03d6b8c22fa738650f1060a334e7774d54da865844346f82b4ce3d88ff249150617c794afbd8485ea545ea0d84c2e61679d0aa43f428ccea3fa4ade19cb7c04de115ce4f41bc901bd544c8e99ddfacb1e8ba9b0ea9a9ebb49df0bad03714b10093ba6435753f0c5e13dc445c2c95fcddc7a4ec2ac52d3bdf8bec0329b84488b22263e4d0c522f0cb9d9616e899abfdfd3e590d933dbe8fec8f638d82d81ae9caa35fbf743b51472b0fe07fbf9627bdfa7cf167d281304e06799bc87a2df61dbac2a585d619479681de0d4286c0ea52923abdd5f6457465bab6da8dd0329732ad352d77ba250366e531d0b7da73825e71aed0fef2e240a9d9145377db832c92d3c6b66bb0855e02082450b89e80b8cf0979d5dbb2b769b4153e8f908fb9612d76fac0b0fa66ecd4c0ae49ec5d53c1e5207e9f41deb155b3bf458f27b267536b790f92a52065cce789981c4a2c25041bdd2de358a2a72960c5abff88f5e710afdf3bb61b81ee94017f755f8be20a7affa0d79b06181a99ee7567d685592826f95cd329c470815f5d1ce209fec09ef95bb04c7978b2077c8b19cc79d78fc1b63141c84e57e803d683a8153174efd3718d87e25402de0e24a99b1637f989dbd4a08a9f07c8110e9b2c75cf669eab5333abe10be2a8285e83e8c41fdd1c6cac37fce663bb1759742372cd327a503beed33effc45f4cbaa9958317e6af84840542f70a826e92d7353a0c6952bc3ec0f0de4eb40e7ba22720161491964f65a333cc6e4f5cdd78b64b23b3a24ede753c2cd09692508b6059baab6b5ce2976d25cbccd8709c6768fb53b962c0e4b10b5c0948d8ae00eb89e6ae9a138284f10bca337b731fb3e6a6884ae08f6fd50ca2bddd5e5d04bac10f60b55d17b54eb2e78a069cca601d51e501f163f794bb51e30a1b0e3c722c7d6cb8994d4a9dc08fea9b785e473cc51ac8ba6f9897615d9463746e6d681afb635d0092ef8a2099d001ac0484712141478a781e1b82bc775a93251fd8b2682e8b328d3f497bb761d39057f0dce6cd45f0b26e4a4e4f865b35c6b618a9353a40704f551804100231c0fd2856d89ee25f83d3870cf0c193f7656f1babc23c74fcea401407844086041b366cb60e98105a9352bc6eb698f29ed9d5258e865fa90c31d4bd2bb1de6a7ddcafa7d45e7dccbfc846855c20909c2d9971e0a82a3e86419b5a4b3bfd9277135b8d8f899b1b9f656b9c0e44b1a337d33d908b820284edf48f995ef1fff6ceff659b5b1e0ad558c46abc754d8a1ec5ff3a0f3b4cebbd49ff5f2f9757a4223d23e3044b5e87874c05d19dd18580d6e2b90bbb0f9f943c74201ebd70e4d05e4360e58a4a851e4da3d017e54c94936fff7f24b20c26032549bd4760a4110c91ea92fdb4bb4c18348591f2fcb3ed9c655ec160942e504b8c3346bda3baead5671b0032c4876c49eafd899759532b9bad2633a5afd19ae45f80366262e2acb58cd7cbf1ef4bf04c4ddc7bc4fc4fb033f910eda3c68a9f62efa4f302bcb03f577bb7d0ba45815c8a6cc265248b49e19e7e10e4ce189d7b125e412b0c83f01be037774cb11e76229f35c0f5d3728f854866e533511b7e6dd850291a0793bc255842398738e0c458f151e1cb6c45e482a5a144ac74a2c82bb49d26e324c47620b8e7015c6c60db07245c5ab1675a8350b96407ef2f400d93373687378eb84c6c98035bd4c4d5ef8b13b3f05ac6a707507340335003a368a9e2220764df779aaaab49beb167afb8a9f163429aa249510709a04c3c7608d0ca898a6103feab9501383a26edabfb0c8c9888524e0e7813538236c5b063a733f5d464e561e697eb43b6bc46f63552b4550c05a1c7c0da80fe2e7104325e170e23a2b47b68ae523b982beb5be37dfab766862f3494a57106ff8eded7ed96715d2b91c4ac33b47aa34ef1a0afd0e2f66e7619f4bdc5ff948fe0dc742fdcbbcdc9385f1431ab36e87a14c5ce6b006abdd18c06e9aabd6dc40173bd4be1125c5d6f4ab79b5e129f2a7095600f1e205b1c7627a9815cee2aaa2196b154149bce4d080646ab9df50bb29680e33178627cbec9a9aed69bf3d49cfcfd0fd0d698655058f11000a77ff325990646423f99ec5fc1727e3ae7722155c424c87149f9c1a2fba4663b63a1ca39a0f52a46", 0xffb}], 0x2) 18:08:14 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x100a, 0x0) 18:08:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002540)=[{&(0x7f00000000c0)="8a518a4f43f88b89c86fd1b068670f1d4f3ead10e28015602cc83e2dcea764cf8b5788c6a355be14bb19e4588ef3a708b4fc0412efb50e8e4a1ce90bb736107a65de982f", 0x44}, {&(0x7f0000000140)="b982bd616686c8dd1b679934495fb68ce7bf6d67f5b3394ab8026c7e038071d27dba5ab087081109d60f03662c8b1ecc53889b0d491ac538b15c035a77148f5f438bdb152b02fb9915", 0x49}, {&(0x7f00000001c0)="d78ec969e6855263e78b5cca612306932a2e07e65012568c0665414b73a2336920973bcb14cf07b9733f3d2d0380b88f760920bafae5ad96cc0cdb78a90d6ded697c5e1fb62440a9ef670052b26e18e9a284ec08481ce24c830bebd82345a5490be5aa38ec683e16eeb387990c78584be80b1b40ec21497724baa8e406086e1059e8eb7a7629ad91add34ffca7b5a498d55efc64ba96fc34248f215d107b67c724af49c696befef07d12bb984a6dd4c9a4559d8b7f1d7f9125b3", 0xba}, {&(0x7f0000000280)="c395dc7621ef756fc2e0a352cb758461bbf500b14bee2b0bba4affa9c7a1288f0638869e392a333f3eeba23f6a617e8b704963ef50d36fb87612639758f778c6c620db445366bffbdbedad77547f3e7908e25cd5ce9313ea6e367c79e44c37147a3d17461c192f264fc62d48d92bb766bed6756fbe9c5f28719b1f13e96e01f0af0a4c4cd6f632", 0x87}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0xe23}], 0x6}, 0x0) 18:08:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred], 0x20}, 0x188) 18:08:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="ca", 0x1}, {&(0x7f0000000040)="e1", 0x1}], 0x2) 18:08:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:08:14 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 18:08:15 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000280)={@random="4df71ab57c93", @random="48a86d4343b8", @val, {@ipv4}}, 0x0) 18:08:15 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/224) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:08:15 executing program 5: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:08:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:08:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 18:08:15 executing program 2: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/18) 18:08:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)={0x0, 0x1, [], [@jumbo, @generic, @jumbo]}, 0x18) 18:08:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040)=0xbb3a46d6, 0x4) 18:08:15 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @random="8dcc6724d63f"}, 0x0) 18:08:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x181) 18:08:15 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 18:08:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@sndrcv={0x2c}], 0x2c}, 0x181) 18:08:15 executing program 3: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 18:08:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 18:08:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:08:16 executing program 0: pipe2(&(0x7f0000001080)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:08:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 18:08:16 executing program 1: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7) 18:08:16 executing program 3: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 18:08:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast2, @multicast2}, &(0x7f0000000040)=0xc) 18:08:16 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='U', 0x1}], 0x1) 18:08:16 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:08:16 executing program 1: mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000) 18:08:16 executing program 4: lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x301, 0x0) 18:08:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) close_range(r0, r0, 0x0) 18:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000000)=0x8) 18:08:16 executing program 1: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 18:08:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) 18:08:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, 0x0, 0x0) 18:08:16 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 18:08:16 executing program 2: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:08:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:08:16 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 18:08:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x301, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400, 0x0) 18:08:17 executing program 0: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x1000)=nil, 0x0) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 18:08:17 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:08:17 executing program 1: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) 18:08:17 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 18:08:17 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001180)=""/4086) 18:08:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@can, 0x80) 18:08:17 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x52001, 0x0) 18:08:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/146, 0x92}], 0x1) 18:08:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0xe74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0xe51, 0x3, "00c73502378c671c3dd607ff6f1f5d3a97bd96fc8ec390ba0b1282a98c98db7b989e5065990331c4ec384dd0069b469ed446ae4822edbba1ec7a41e31278d667b37b2fcfd01fb19f65375ae56637b6449ed0c95a72af0b120e93dc4d7dcbc643a310a42938ffc7985bf49a62c08a361e44c35582c281f42cc8daf484c45e0591d759989a28bb40b5586a5b5b9c2874394d833a77101c84c02af0c6eb2211f9ea73636bf95dfacb1b3226b52e56719c584c9c400121071b35cc47e6735c3e6a5c311a5b2917174db5edef371b97b65b46897369d29776725c44150548a484307a3c7bea1b0eb517e97f1e75f77a3102da3e5d8744b7cc7d6d5c4e9e3e2a13b0983875fda713fc0cc8bde774ab8c42fa95a34510bea36e249b10c2b6c0b40353b9498bc1d7cb8186ff2799ff8a4de27eab5143fb7ef64ef29b8fba74a3056950b1377b07d5b17d874b0ac7e1aa2c456db2a5a88c2056b5ee34ae81da70d8e892fb51c6d434613723ad1bc85965cfb8234f998309c4bee0e5759ee2fe9c81252382dd6621fb2138809b544ce22c0814de906a6b59da57b2ac5685ea0884d851fb46faa927d6172d3f3844475d0ab3d21f2bef4ceaaea572babc125a56399833abfc570efcd8df55c32fc7e4b330dd51ed28cabeddb5c1e851253ecc73d1056853c48d119f50dcb6d775f6f3d285292e7eb04f7073439b165152b3c3e4cd7fd9d0344322a9cab482971e14a8606f904f74b619674c5c69d520b83ad1f7e9c1cbab4bf9e181e48bcc9c629de80c681a5fb2632836c18a85abb7519a58c22ea3e41a9c38be75238e2db6e12e8edcf50e63d1400e14da323456d79ee1bca3baccc3946e79dbaac3acbed22b0bb680498f35232ab8e8c263f8f2f22ec09d72e6fdaa34bbeee9e9a3c8f0a4d2aeecb20437c8c4f7c98caf43e9ddd96c159630f5a4df7b920b993b29f90951128ddfcf6ebc8f959a17c3039985223f4ecc2195dbd67915c33b947623ad6c0b15b0adbd16c4ce52efbfac91bf59d4828c0abb69788fe2e3c58263580671029eaa909a280ffa79a1a047c788af6c60770265bcdef5962219f213ba6ad03d6632837868f13a3e1c321dd08424cbd1d0b76366fb1cbdaefbaca6d175906473b68b0da771ed8fa01d1234be62b3185bfe28e077a230b0ed4ad9eede1252d0409d95366f104f3d5fa6bf59f9bf032cf00b9a132fcdcd0708bffc0ab60cbcee2e411f948556672ffdc65837b38a9a4d32d159e2eec176354ce3ef6cb57abf8ee47ef219c8c028bfc87c5685fee968e0f1bb8b348c228fb86e8879fb73d16161c17129e334f6405c3a1291213a98b992dfe83e00936750a8574e8ae760ebf865d1a9d05a1725866494f9c9ae474458340493e2aaf8af493f3ce8513056e1a8b3f7da6fd6d8ece8728d6d734d30db3eb0b81e582494981e0060f6bf9c4a6f9da0dcab99bc4ac3c791c7b64e083efe680f43f82244decfa2896ee9198a2bcd5c032094ff7f481a2cf90e9b237664af2a524dc5dcc9da1a43f2f7f3e19f455db290ce32731ed34a285adf6cfa285e5156ede691f048fa54ddce1730da027ca28ab7af872aafbb903c5d567d761671036825c44ffa5a667d4029fba8125119346e2619ce33f7cbfa2a9094fe4718a37704453a9bd08d728beecba4e3188e44740df70da89cb9c369189e1c3fc888104e0496b8980f0ba0d8b10d1fce800afce45c6650b11349b714b1e0dd7a7843cf224ef058c3d891f8890b840fc8b4b79830e72025a8669096abb4810700df1abc05259290d147856d08e18c5108007fe76c0537ba0a30e5046407da90f690d7604e0923c21cf965dde09f9d0bdc79899db422167c4e0ed3f29be66658c0d8d937bd8cb6d8a321093ab193bbdcf260a6dabdb59c55ec6f6c64022a3d6c99942966ce0d1ff14635d9dbb240be7df85e0ee3c8229454181569b0eb8f1beb4a4daa87a06d5b8767eb90aad74dea580223478c0267dcdb4f5da2cb540ce0460ddcd0b4cd4cc92542aeab9afbab18db6eec252af64744e3cfd2409dc1c94e71643c124e47a1fe03a7bbcc879071205d194a7e94cc3c32d8d72d95620708aed47806339497328e37aa94020b2d49fdc3cde72ebd8fb0336f4adda1512049d400654eb3a10111d9dcb1ddf3b32663220980fb53ec1d67e704bab57c7cad651c9fe2293a17a1fee420f80ac44d540c5e291addf1c258b3dacc9377118b63443397d48bc1cef5e826a95ff806823bdb224eaaf02fbae07084904879f9f5222320294f409181186d6dbaad10040582038b342c35de99046eeacb8b02809da3430775cb019c0d4cd8658c775df3385275fd0504d57978e3a38ef086e633abd6d05c867c7987f6b755b4a1b81937bd0f4704d428ac222d675d1bfc996182f5c2568a84d6974b7781e32ed6d317cc947b90e17e4b67b8b4d8ff50852d56765cc3eec79ed32fbc82fdf10082d3319412a2310357e6ca1f6803bd4b5c6aa15ffc35beddfc0be58ba6c2d5ebcf3fd74f2c40ecedb719f49227aff91e81786ba15cccc57f62d2080ba1f0b41f8013c555542dbb84ea1fed261e74074f963341c1d8fe34ead9a25ead1311490c9ea5246f9a97e854fc4c8c24f2b6160ecf0fef8fb137bde2222ec4ac35e0720156d7cde701d7af752829cf27fe86502777eb9314680c5d9481c403962ca2283006c5f1e0603c404fe4ef559e502f6255b39a4b508f1eb9cebddedd0c3605997c31119021e53e92ac4fe7225344ab53aaa011257d3ae74cb39d685213f03b874f6232723c353681d382e2e57a1499153847eb3cc8b823977b2bccf6ee58223486b770be014eaaae47cac11bbcbfe9d9cd4fdf75fde81f82781034b77eedb4cde38e0b153b5ba74e994be9301081ed06b8baa1807511f68e5d52f32b42dac8adfcc63c44f232cded2398ac519dd8dd238df7ada9275d5ddc90fdf15382be50023ff92b354cef21fcf8b8c0d01b3cc445b8567c467690e46be8b94bff2e26038ff3bfad02a3b51559c7631e81b0ca9cc776bb0b534a9466f34f575263e7c9fc6b701f82afe168756b86ae5fb5c6eee07df5c47dd67c43a570d8246fb0239439560cb4aca0ce8b6a400878ad0d98eca68929c4ab0b8644095ebcfc8f78a46bb2190e58b1162a003e7280e0d347eb185e2552da64b210df783df69e837ff2c6edffa1b0a5df741b2e219c8001456ed1fcb1250d9ea469d81f0734c444491173149e7b866917320c2f2356a0bd56e5e64ad0c97cef8e0bfeb132d270e334a891651cdd8bd26d14f0a1d70da9b9ace01bd919332a1cb3a0b621958bf7c868d39acadda5602942bcca8e603477c711bb857c9c5faa9a8a3282adfff8039e4b76de11b014f82ecc73b67cd22201adde27de1f21106b2a4e5f6f7b94bb996b2a23a17ebc488a8161a87750ebde6e4479825bd14b01a4614488df9d5f45290d0cc9d737ed1b9ae8ed71142bf96d24b194a2d9ab47251ba43b5205494c63373d5a43795fa7e00192920c5df37e87e5ccb7772abcda90f9ebc57e375ed2f445e369748e408f2b17cb44124c20c822e5f422cf212942b33cfbf56e93d5fcde7a5e0d7c746a78e3379dbf89a76acb561ce7988dbdc6bf3f8dabe6511a59e3c0bff3d047206d9a32fcef2bc3417f84b5b5555d4942a79d64c8c89b2638871d03d9a0a704025060d1a4e81e014b6468604c128428bd74972d84d5262adb4c0671682e45fe70535f2a6bc0d6e6dad0474be234aecd64e5ca6ab578a3dd6945da24162df0b8ef8c1ce74db01c812c5c9e2d67ea090200c40cb3f533a9be0554e0e8cfc2c738d35e10452cdaae34aadc951705f929488e1cf04498e15f7d557f14b3b823dfbaa6689e07d21e48f1675e10af82b9ee24df41d663eb55dc27735043d5da49b38073952cfa13a8cd2ef3a3e48153fba958540b3553a9ee4888b7bdf8ec919617b6087735f75fddc981d9d3dd758c88f7fa22fe943d8f422303930627c8e5958b0440d6d418f0a3d6e7908ddac39406dfe8a645bf7497aeff0b3c7f7523393447243641484e09a73db65459249d041f0f7801b4756d6f4851f62052992da49523f83d5bef1e969b083359fea3a72ebf132c49411cdc1af9ccd4970da3b72e17dc403281c2553c238d947f415384ddc20d0b9209bf46040051d2a2c2e795f6d0bda3cdde696cdc37ef734d668858b0e07e4cb470bdbbdfb70c31e1a9d598b55170075a3e31e972645416fa27a21660964bbed9c7790931217db76cfc19a91bacdc8fa39c8961e44dfd54785f2eb21a53cc0f51bf97d05b5831accb53e80d8e5fc5818f4227cf3c965f5cb4b12a1d9d2639f161509d519b9b2fceca263715b2e7cb705acade95cf224f81f7118d0d949c0cb5c01a67cd04b5220e4562811fa6fe7a6d283571d740dcc14c2b04a15b175b04694d79f48449ff16d08b50379efc129b83e37a97ac0b2fd2f961eca8b5143d23e1befd9a7dc97ded228c3cbf629aff073399e37319cb45bd0e531cc2590c8c601ee7d0e58a1ed749c51c9c442d2484c6105bf3da632e22029c370b2234a77bf97a18650ced420362cbc054d7f186f6deef9f139a287cb69de70128f5b7cd641fd5ec24a9e6621642bd5bd44cb843514f3a4af5afc6ba4ea2aa140b2a819324afdc53af4f7f958d0b02a85948fd74e18b9f6d6204c4aa0a8cdb88606aee07b8a8549e8086bfb09b13b5dcc964e2417de0df5aff57706fe38c972cdad6b9cea00babb2302dcaeaac4ac3d13ae76757481d804bec147b76d1e415b12ae4d41b5056cf785e891ac68865790a24f133f12f110ce1837053611281efa469c5c427f30cbe8177b727ee2f3265ff88b58e4a9f4163b793158a20a0647db066ff546979e8ad7859570bc7cb51f98ec93ffb8d53b0975f301eef325b8e9e1e403a494c34fdc8c4d1614aac801923eed038c7cacb7336d60783a2894a36bcc963fb06b199222730bcf0b522488b35f4a5df24cea9a55157ae7ae60aefabc1ffaf59297a515de244093bb4c70b21456dfca0215251c87cbbbd1c2cb78400596831b1f8def32e400f2b1de47cb73b6e845df9204078bf0292cf69f82405b20edd7fdfc5798c3bb9a7d3098992ed9bf9934684f166ab30af473b911217e800c22200ec02bb23576e3fe3bc70d3a77eaf6999387334"}]}]}, 0xec4}}, 0x0) 18:08:17 executing program 5: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@huge_advise='huge=advise'}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x78]}}], [{@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, ':&]^%![@\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor'}}, {@obj_role={'obj_role', 0x3d, '%-'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '[/.[%\xf7\\@\xd8]'}}]}) 18:08:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) 18:08:17 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='wbt_stat\x00'}, 0x10) 18:08:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) [ 355.369033][T12488] tmpfs: Bad value for 'nr_blocks' [ 355.385937][T12488] tmpfs: Bad value for 'nr_blocks' 18:08:17 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002c80)=[{&(0x7f00000029c0)="e188da", 0x3, 0x2}, {0x0}], 0x0, &(0x7f0000002d00)) 18:08:17 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001f80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:08:17 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 18:08:17 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 18:08:18 executing program 3: syz_mount_image$cramfs(&(0x7f0000000400)='cramfs\x00', &(0x7f0000000440)='./file0\x00', 0x2, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xc69b}], 0x0, &(0x7f0000000640)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x39]}}}]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0x4) mount$9p_fd(0x0, 0x0, 0x0, 0x184000, 0x0) 18:08:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 18:08:18 executing program 2: keyctl$dh_compute(0xc, 0x0, 0x0, 0x0, 0x0) [ 355.771605][T12513] loop3: detected capacity change from 198 to 0 18:08:18 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x191000) 18:08:18 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) socketpair(0x8, 0x0, 0x0, &(0x7f0000000480)) 18:08:18 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) socketpair(0x8, 0x0, 0x0, &(0x7f0000000480)) [ 355.852412][T12513] cramfs: Unknown parameter 'fsuuid' 18:08:18 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x1) [ 355.919330][T12513] loop3: detected capacity change from 198 to 0 [ 355.928605][T12513] cramfs: Unknown parameter 'fsuuid' 18:08:18 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'nr0\x00'}) 18:08:18 executing program 1: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x408043, 0x0) 18:08:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffffff7f}}, 0x0) 18:08:18 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 18:08:18 executing program 5: syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x0, 0x1, &(0x7f0000002c80)=[{0x0}], 0x0, &(0x7f0000002d00)={[{' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], [{@measure='measure'}]}) 18:08:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 18:08:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r1, &(0x7f0000003000)=ANY=[], 0x1200) read$char_raw(r0, &(0x7f0000001400)={""/7107}, 0x1c00) 18:08:18 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x3, 0xee01, 0x0, 0x0, 0xffffffffffffffff}}) 18:08:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 18:08:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="235849ca7000fedbdf25010000000500060003000000140004"], 0x30}}, 0x0) [ 356.359470][T12545] vxfs: WRONG superblock magic 00000000 at 1 18:08:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x45) 18:08:18 executing program 2: accept4(0xffffffffffffffff, &(0x7f0000000140)=@can, 0x0, 0x0) syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x0, 0x0, &(0x7f0000002c80), 0x0, &(0x7f0000002d00)={[], [{@measure='measure'}, {@subj_type={'subj_type', 0x3d, '!^-\x06'}}]}) [ 356.402940][T12545] vxfs: WRONG superblock magic 00000000 at 8 [ 356.430702][T12545] vxfs: can't find superblock. [ 356.498483][T12545] vxfs: WRONG superblock magic 00000000 at 1 [ 356.510469][T12545] vxfs: WRONG superblock magic 00000000 at 8 [ 356.526069][T12545] vxfs: can't find superblock. 18:08:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 18:08:19 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0xf4ee309a3e6f3be) 18:08:19 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x6082) 18:08:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001540)={&(0x7f00000003c0), 0xffffffffffffff14, &(0x7f00000002c0)={&(0x7f0000000b00)={0x6d051bcf3d83c63d}, 0x14}}, 0x0) 18:08:19 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 18:08:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x248080) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 18:08:19 executing program 5: syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f00000000c0)='5', 0x1, 0x32581db6}], 0x0, &(0x7f0000000640)) 18:08:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 18:08:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="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", 0xfb5}], 0x1}, 0x81) 18:08:19 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000002480)=""/4086) [ 356.899118][T12582] loop5: detected capacity change from 129053 to 0 18:08:19 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:19 executing program 1: stat(&(0x7f00000007c0)='./file1\x00', 0x0) stat(&(0x7f0000003a00)='./file1\x00', 0x0) 18:08:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000ae80)=ANY=[], 0xaa00) read$char_raw(r0, 0x0, 0x45) [ 357.036853][T12582] loop5: detected capacity change from 129053 to 0 18:08:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x125d) 18:08:19 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x187e81, 0x0) 18:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x103, 0x3, "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"}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x15}, 0x1, 0x0, 0x0, 0x80}, 0x80) 18:08:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "f57239", "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"}}, 0x110) 18:08:19 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000000480)) 18:08:19 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:08:19 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000280)='7\x00', 0x2) 18:08:19 executing program 5: mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 18:08:19 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0xffffffffffffffff) 18:08:19 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 18:08:19 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xc68}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 18:08:19 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 18:08:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8004500f, &(0x7f0000000000)) 18:08:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 18:08:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1a0}}, 0x0) 18:08:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 18:08:20 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:08:20 executing program 2: msgctl$MSG_STAT(0x0, 0x3, 0x0) 18:08:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 18:08:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/consoles\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x45) 18:08:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xc00}, 0x40) 18:08:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x5452) 18:08:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x48082, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 18:08:20 executing program 2: syz_mount_image$efs(&(0x7f0000000180)='efs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 18:08:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000042c0)={'syztnl1\x00', 0x0}) 18:08:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 18:08:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:20 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0xc80, 0x0) 18:08:20 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 18:08:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000300)="12", 0x1}, {&(0x7f0000000340)="81", 0x1}], 0x3}, 0x0) 18:08:20 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4002) 18:08:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1261) 18:08:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@l) 18:08:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000004ce80)) 18:08:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40200, 0x0) 18:08:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)="a1", 0x34000, 0x0, &(0x7f0000001080)={0x2, 0x0, @empty}, 0x10) 18:08:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 18:08:21 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x40002) write$char_raw(r0, &(0x7f0000000a00)={"af"}, 0x200) 18:08:21 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x8481) 18:08:21 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:08:21 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0) 18:08:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 18:08:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:21 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c45f3961"}, 0x0, 0x0, @fd}) 18:08:21 executing program 5: mq_open(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0, 0x0) 18:08:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:21 executing program 3: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x101100) 18:08:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xaec}}) 18:08:21 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='[-:!@:]*&^[&!\x00') 18:08:21 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/178) 18:08:21 executing program 5: r0 = socket(0x2, 0xa, 0x0) connect$rose(r0, 0x0, 0x0) 18:08:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x2}, 0xe) 18:08:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe770d38db69e6fdd, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:21 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000005c0)) 18:08:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:08:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 359.465987][T12718] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 18:08:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10062, 0x0, 0x0) 18:08:22 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCRSSCAUSE(r0, 0x8901, &(0x7f0000000840)=0x8000) 18:08:22 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 18:08:22 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[], 0x118}, 0x0) 18:08:22 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd712088"}, 0x0, 0x0, @fd}) 18:08:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4c, 0xfffffffffffffffd, 0x0) 18:08:22 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') socket$inet_udplite(0x2, 0x2, 0x88) 18:08:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x4}}) 18:08:22 executing program 2: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:08:22 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab09) 18:08:22 executing program 5: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x21005, &(0x7f00000004c0)) 18:08:22 executing program 1: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x7, 0x140) 18:08:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @none}, 0xe) 18:08:23 executing program 2: r0 = msgget(0x0, 0x3b0) msgctl$IPC_RMID(r0, 0x0) 18:08:23 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c45f3961"}, 0x0, 0x0, @fd}) 18:08:23 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x8, 0x0) r0 = msgget(0x0, 0x80) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgget(0x1, 0x284) 18:08:23 executing program 0: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e40)=[{&(0x7f0000001ac0)="e4", 0x1, 0xffffffffffffb71e}], 0x0, 0x0) 18:08:23 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe770d38db69e6fdd, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001040)={0x1, &(0x7f0000001000)=[{}]}) 18:08:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1b9040, 0x0) [ 360.856571][T12780] loop0: detected capacity change from 16311 to 0 18:08:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000023c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000002440)=0x80) ioctl$sock_netrom_SIOCADDRT(r1, 0x541b, 0x0) 18:08:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 18:08:23 executing program 3: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="2a044187cde864d3765fa5954527425e93874ce7d6fbddd34305cf1e957789f2a1", 0x21) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x3, 0xff, 0x80, 0x4, @mcast2, @ipv4={[], [], @private=0xa010100}, 0x7, 0x8, 0x1f, 0x7}}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x81, 0x3, 0x4c, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x2b}, 0x8, 0x80, 0x6, 0x1d}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'sit0\x00', 0x0, 0x4, 0xfa, 0x5, 0x2, 0x65, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x20, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001d40)={'ip6tnl0\x00', &(0x7f0000001cc0)={'ip6tnl0\x00', 0x0, 0x2f, 0x7f, 0xff, 0x237, 0x4, @private1, @mcast2, 0x10, 0x40, 0x3ff, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001f00)={'syztnl1\x00', &(0x7f0000001e80)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x0, 0x20, 0x17, @ipv4={[], [], @multicast1}, @remote, 0x700, 0x80, 0x1, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001fc0)={'syztnl0\x00', &(0x7f0000001f40)={'sit0\x00', 0x0, 0x4, 0x6, 0x81, 0xfc3, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7800, 0x1, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002140)={'syztnl2\x00', &(0x7f00000020c0)={'sit0\x00', 0x0, 0x29, 0x7, 0x1, 0x3db1, 0x28, @empty, @empty, 0x700, 0x8000, 0xdcf0, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000002300)={'ip6_vti0\x00', &(0x7f0000002280)={'ip6_vti0\x00', 0x0, 0x0, 0x4, 0x20, 0xfffffffa, 0x0, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}, 0x1, 0x7800, 0x8, 0x4}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002600)={&(0x7f0000002340)={0x290, 0x0, 0xd01, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40000}, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x3ff, 0x4, &(0x7f0000002c80)=[{&(0x7f00000029c0)="e188dab5727513e2aeb6889df2a25ad312", 0x11, 0x2}, {&(0x7f0000002a00)="f98137931658b4c413630f32054fbf93b59c46d06d69d5642d2da429d5acd6c00176f965e23bfdfde04942ac30afba45d1b400a455db6cb6f53a34970d414e719b45e9679d933c8edfb418d5b0b98740d06fc5873a54398499f377c53c6d6ace6daa2c309135fc9c872dd12de1a2359c161c0b0f49c89e42b126bd968280b29514", 0x81, 0x6}, {&(0x7f0000002ac0)="512d00727ff226630679372810d000b9293ebb575a4ce4f8e7efaf2247440dc7d1c8079ee0d0c45f421860106ba279bd84c4c39d9cf54f7dc60df0fc2760b3311f109c3946d8f2374406e4be68a1396d379d61b647045b7e15fec951f9e292710e9e1efe26a9ce77980c2ded89dc18c4fb137edc134c077ab3c1537f0ea75588e357847c43fbf36f511867ef1cecb801cd49951c409b317010f15861c35cf20dc5e70648b09a2f0b52402ab7139d4b9cf613f91977f36e649d57685dd63e1934058557ca72a2a52b0f5a086d71c56758d01033241f3dee23cc4d4494368527abab90", 0xe2, 0x100}, {&(0x7f0000002bc0)="8f650e1dd018c4901d3c335dea01ddb46a6390b6005f45ff549e01d266e6c1a33a4b4dbba6c98dbba125f57fa54f333eaec62e511c8fdf2ec40709b6ff6e3f0158075ddfebc68968a7f46d4e7a328784d8d96f7d4b152fb7d6192aecf257e6473f6e3dfe7c98d49bd90d4b07bb518547b506594033f87df9cceee1be45e36407da532e219ea1e2b951768b72a415", 0x8e, 0x10000}], 0x800000, &(0x7f0000002d00)={[{'ethtool\x00'}, {'-%-.'}, {'(#^(][@0'}, {' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], [{@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x35, 0x35, 0x31, 0x35, 0x33, 0x64], 0x2d, [0x61, 0x38, 0x34, 0x32], 0x2d, [0x39, 0x0, 0x64, 0x66], 0x2d, [0x39, 0x33, 0x63, 0x66], 0x2d, [0x62, 0x59, 0x61, 0x34, 0x37, 0x6d, 0x36, 0x30]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond_slave_1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'xfrm0\x00'}}, {@subj_type={'subj_type', 0x3d, '!^-\x06'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000003500)='/proc/bus/input/handlers\x00', 0x0, 0x0) truncate(&(0x7f0000003540)='./file0\x00', 0xb07) 18:08:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x45) [ 360.993420][T12780] loop0: detected capacity change from 16311 to 0 18:08:23 executing program 4: write$char_usb(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x3, 0xff, 0x80, 0x0, @mcast2, @ipv4={[], [], @private=0xa010100}, 0x7, 0x8, 0x0, 0x7}}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'sit0\x00', 0x0, 0x4, 0xfa, 0x5, 0x2, 0x65, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x20, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001f00)={'syztnl1\x00', &(0x7f0000001e80)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x0, 0x20, 0x17, @ipv4={[], [], @multicast1}, @remote, 0x700, 0x80, 0x1, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001fc0)={'syztnl0\x00', &(0x7f0000001f40)={'sit0\x00', 0x0, 0x4, 0x6, 0x81, 0xfc3, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7800, 0x1, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002140)={'syztnl2\x00', &(0x7f00000020c0)={'sit0\x00', 0x0, 0x29, 0x7, 0x1, 0x3db1, 0x28, @empty, @empty, 0x700, 0x8000, 0xdcf0, 0x9}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002600)={&(0x7f0000002340)={0x290, 0x0, 0xd01, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40000}, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x3ff, 0x4, &(0x7f0000002c80)=[{&(0x7f00000029c0)="e188dab5727513e2aeb6889df2a25ad312", 0x11, 0x2}, {&(0x7f0000002a00)="f98137931658b4c413630f32054fbf93b59c46d06d69d5642d2da429d5acd6c00176f965e23bfdfde04942ac30afba45d1b400a455db6cb6f53a34970d414e719b45e9679d933c8edfb418d5b0b98740d06fc5873a54398499f377c53c6d6ace6daa2c309135fc9c872dd12de1a2359c161c0b0f49c89e42b126bd968280b29514", 0x81, 0x6}, {&(0x7f0000002ac0)="512d00727ff226630679372810d000b9293ebb575a4ce4f8e7efaf2247440dc7d1c8079ee0d0c45f421860106ba279bd84c4c39d9cf54f7dc60df0fc2760b3311f109c3946d8f2374406e4be68a1396d379d61b647045b7e15fec951f9e292710e9e1efe26a9ce77980c2ded89dc18c4fb137edc134c077ab3c1537f0ea75588e357847c43fbf36f511867ef1cecb801cd49951c409b317010f15861c35cf20dc5e70648b09a2f0b52402ab7139d4b9cf613f91977f36e649d57685dd63e1934058557ca72a2a52b0f5a086d71c56758d01033241f3dee23cc4d4494368527abab90", 0xe2, 0x100}, {&(0x7f0000002bc0)="8f650e1dd018c4901d3c335dea01ddb46a6390b6005f45ff549e01d266e6c1a33a4b4dbba6c98dbba125f57fa54f333eaec62e511c8fdf2ec40709b6ff6e3f0158075ddfebc68968a7f46d4e7a328784d8d96f7d4b152fb7d6192aecf257e6473f6e3dfe7c98d49bd90d4b07bb518547b506594033f87df9cceee1be45e36407da532e219ea1e2b951768b72a415", 0x8e, 0x10000}], 0x800000, &(0x7f0000002d00)={[{'ethtool\x00'}, {'-%-.'}, {'(#^(][@0'}, {' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], [{@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x35, 0x35, 0x31, 0x35, 0x33, 0x64], 0x2d, [0x61, 0x38, 0x34, 0x32], 0x2d, [0x39, 0x0, 0x64, 0x66], 0x2d, [0x39, 0x33, 0x63, 0x66], 0x2d, [0x62, 0x59, 0x61, 0x34, 0x37, 0x6d, 0x36, 0x30]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond_slave_1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'xfrm0\x00'}}, {@subj_type={'subj_type', 0x3d, '!^-\x06'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) truncate(&(0x7f0000003540)='./file0\x00', 0xb07) 18:08:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000140)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}, 0x18) 18:08:23 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/20) [ 361.194832][T12799] loop3: detected capacity change from 256 to 0 18:08:23 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000480)) 18:08:23 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="2a044187cde864d3765fa5954527425e93874ce7d6fbddd34305cf1e957789f2a1d82fc89cada80309567f", 0x2b) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x3, 0xff, 0x80, 0x4, @mcast2, @ipv4={[], [], @private=0xa010100}, 0x7, 0x8, 0x1f, 0x7}}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x81, 0x3, 0x4c, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x2b}, 0x8, 0x80, 0x6, 0x1d}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'sit0\x00', 0x0, 0x4, 0xfa, 0x5, 0x2, 0x65, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x20, 0x3, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001d40)={'ip6tnl0\x00', &(0x7f0000001cc0)={'ip6tnl0\x00', 0x0, 0x2f, 0x7f, 0xff, 0x237, 0x4, @private1, @mcast2, 0x10, 0x40, 0x3ff, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001f00)={'syztnl1\x00', &(0x7f0000001e80)={'syztnl0\x00', 0x0, 0x4, 0x7, 0x0, 0x20, 0x17, @ipv4={[], [], @multicast1}, @remote, 0x700, 0x80, 0x1, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001fc0)={'syztnl0\x00', &(0x7f0000001f40)={'sit0\x00', 0x0, 0x4, 0x6, 0x81, 0xfc3, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7800, 0x1, 0x10001}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002140)={'syztnl2\x00', &(0x7f00000020c0)={'sit0\x00', 0x0, 0x29, 0x7, 0x1, 0x3db1, 0x28, @empty, @empty, 0x700, 0x8000, 0xdcf0, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000002300)={'ip6_vti0\x00', &(0x7f0000002280)={'ip6_vti0\x00', 0x0, 0x0, 0x4, 0x20, 0xfffffffa, 0x0, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}, 0x1, 0x7800, 0x8, 0x4}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000002640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002600)={&(0x7f0000002340)={0x290, 0x0, 0xd01, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40000}, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x3ff, 0x4, &(0x7f0000002c80)=[{&(0x7f00000029c0)="e188dab5727513e2aeb6889df2a25ad312", 0x11, 0x2}, {&(0x7f0000002a00)="f98137931658b4c413630f32054fbf93b59c46d06d69d5642d2da429d5acd6c00176f965e23bfdfde04942ac30afba45d1b400a455db6cb6f53a34970d414e719b45e9679d933c8edfb418d5b0b98740d06fc5873a54398499f377c53c6d6ace6daa2c309135fc9c872dd12de1a2359c161c0b0f49c89e42b126bd968280b29514", 0x81, 0x6}, {&(0x7f0000002ac0)="512d00727ff226630679372810d000b9293ebb575a4ce4f8e7efaf2247440dc7d1c8079ee0d0c45f421860106ba279bd84c4c39d9cf54f7dc60df0fc2760b3311f109c3946d8f2374406e4be68a1396d379d61b647045b7e15fec951f9e292710e9e1efe26a9ce77980c2ded89dc18c4fb137edc134c077ab3c1537f0ea75588e357847c43fbf36f511867ef1cecb801cd49951c409b317010f15861c35cf20dc5e70648b09a2f0b52402ab7139d4b9cf613f91977f36e649d57685dd63e1934058557ca72a2a52b0f5a086d71c56758d01033241f3dee23cc4d4494368527abab90", 0xe2, 0x100}, {&(0x7f0000002bc0)="8f650e1dd018c4901d3c335dea01ddb46a6390b6005f45ff549e01d266e6c1a33a4b4dbba6c98dbba125f57fa54f333eaec62e511c8fdf2ec40709b6ff6e3f0158075ddfebc68968a7f46d4e7a328784d8d96f7d4b152fb7d6192aecf257e6473f6e3dfe7c98d49bd90d4b07bb518547b506594033f87df9cceee1be45e36407da532e219ea1e2b951768b72a415", 0x8e, 0x10000}], 0x800000, &(0x7f0000002d00)={[{'ethtool\x00'}, {'-%-.'}, {'(#^(][@0'}, {' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], [{@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x38, 0x35, 0x35, 0x31, 0x35, 0x33, 0x64], 0x2d, [0x61, 0x38, 0x34, 0x32], 0x2d, [0x39, 0x0, 0x64, 0x66], 0x2d, [0x39, 0x33, 0x63, 0x66], 0x2d, [0x62, 0x59, 0x61, 0x34, 0x37, 0x6d, 0x36, 0x30]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond_slave_1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'xfrm0\x00'}}, {@subj_type={'subj_type', 0x3d, '!^-\x06'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000003500)='/proc/bus/input/handlers\x00', 0x0, 0x0) truncate(&(0x7f0000003540)='./file0\x00', 0xb07) [ 361.337239][T12804] loop4: detected capacity change from 256 to 0 [ 361.372439][T12799] vxfs: WRONG superblock magic 00000000 at 1 [ 361.379056][T12799] vxfs: WRONG superblock magic 00000000 at 8 [ 361.412672][T12799] vxfs: can't find superblock. [ 361.424315][T12804] vxfs: WRONG superblock magic 00000000 at 1 18:08:23 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x6c}}, 0x0) [ 361.455897][T12808] loop3: detected capacity change from 256 to 0 [ 361.478269][T12804] vxfs: WRONG superblock magic 00000000 at 8 [ 361.500049][T12808] vxfs: WRONG superblock magic 00000000 at 1 18:08:23 executing program 0: socketpair(0x23, 0x0, 0x8, &(0x7f0000000180)) [ 361.519092][T12804] vxfs: can't find superblock. 18:08:24 executing program 2: r0 = mq_open(&(0x7f0000000000)='{)!$\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 361.545221][T12824] loop5: detected capacity change from 256 to 0 [ 361.555131][T12808] vxfs: WRONG superblock magic 00000000 at 8 [ 361.572558][ T7] Bluetooth: hci5: command 0x0405 tx timeout [ 361.577269][T12808] vxfs: can't find superblock. 18:08:24 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='$[\\\\):+}\x00') [ 361.613415][T12824] vxfs: WRONG superblock magic 00000000 at 1 [ 361.620594][T12824] vxfs: WRONG superblock magic 00000000 at 8 [ 361.691834][T12824] vxfs: can't find superblock. 18:08:24 executing program 2: mq_open(&(0x7f0000000000)='{)!$\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x9, 0xf78f}) 18:08:24 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)="81", 0x1}], 0x2}, 0x0) 18:08:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xf}, 0x0) [ 361.770841][T12830] loop5: detected capacity change from 256 to 0 [ 361.820104][T12830] vxfs: WRONG superblock magic 00000000 at 1 18:08:24 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab03) 18:08:24 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x3ff) [ 361.867694][T12830] vxfs: WRONG superblock magic 00000000 at 8 18:08:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000100)={'wg0\x00'}) 18:08:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80287010, &(0x7f0000000000)) [ 361.923702][T12830] vxfs: can't find superblock. 18:08:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x103900) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 18:08:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x4044, @none, 0x2}, 0xe) 18:08:24 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 18:08:24 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:08:24 executing program 0: keyctl$dh_compute(0x17, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 18:08:24 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000240)='j', 0x1, 0xffffffffffffffff) 18:08:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000008c0)) 18:08:24 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000480)) 18:08:24 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 18:08:24 executing program 3: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyprintk\x00', 0x0, 0x0) 18:08:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 18:08:24 executing program 2: syz_mount_image$cramfs(&(0x7f0000000400)='cramfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)) newfstatat(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00), 0x0) 18:08:24 executing program 4: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 18:08:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}, 0x0) 18:08:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/42578}, 0xa800) 18:08:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 18:08:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffffffffff23) 18:08:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xc0189436) 18:08:25 executing program 4: syz_mount_image$cramfs(&(0x7f0000000400)='cramfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xc69b}], 0x0, &(0x7f0000000640)) 18:08:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x18, 0x0, &(0x7f0000000240)=[@dead_binder_done, @decrefs, @exit_looper], 0x0, 0x0, 0x0}) 18:08:25 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x40002) write$char_raw(r0, &(0x7f0000000a00)={"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"}, 0x800) 18:08:25 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x401) 18:08:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'xfrm0\x00', &(0x7f0000000140)=@ethtool_dump={0x3f}}) [ 362.904165][T12901] loop4: detected capacity change from 198 to 0 [ 362.929325][T12901] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 362.967079][T12901] cramfs: wrong magic 18:08:25 executing program 0: clock_gettime(0x0, 0xfffffffffffffffd) [ 363.064553][T12901] loop4: detected capacity change from 198 to 0 [ 363.076250][T12901] MTD: Attempt to mount non-MTD device "/dev/loop4" 18:08:25 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2802, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000001c0)) 18:08:25 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401070cd) [ 363.151761][T12901] cramfs: wrong magic 18:08:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) 18:08:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {}]}) 18:08:26 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x0) read$char_raw(r0, 0x0, 0xf0ffffff7f0000) 18:08:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @none, 0x2}, 0xe) 18:08:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4}, 0xc) 18:08:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x20000150) 18:08:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c181507"}, 0x0, 0x0, @userptr}) 18:08:26 executing program 2: syz_mount_image$ntfs(&(0x7f0000000c40)='ntfs\x00', &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)) 18:08:26 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000003500)='/proc/bus/input/handlers\x00', 0x0, 0x0) 18:08:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4}, 0xc) 18:08:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x86000, 0x0) 18:08:26 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='bic\x00', 0x4) 18:08:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:08:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4}, 0xc) 18:08:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:08:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x58, 0x0, &(0x7f0000000380)=[@acquire_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000480)="ee99124a"}) 18:08:26 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, 0x0, 0x0, 0x0) 18:08:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000240)=ANY=[]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) 18:08:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') setns(r0, 0x0) 18:08:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4}, 0xc) 18:08:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) [ 364.293717][T12969] loop3: detected capacity change from 128 to 0 18:08:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}) 18:08:26 executing program 5: syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x0) [ 364.349731][T12969] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:08:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='>', 0x1}, {&(0x7f0000000340)="81", 0x1}], 0x2}, 0x0) [ 364.427240][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 364.427259][ T36] audit: type=1800 audit(1611252506.837:14): pid=12975 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16240 res=0 errno=0 18:08:26 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 18:08:27 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) 18:08:27 executing program 2: clock_getres(0x0, &(0x7f0000003940)) [ 364.549558][ T36] audit: type=1800 audit(1611252506.887:15): pid=12969 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16240 res=0 errno=0 18:08:27 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 18:08:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000800)={0x20, r1, 0x901, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 364.693137][ T36] audit: type=1326 audit(1611252507.047:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12981 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 18:08:27 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0x4) 18:08:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 18:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 18:08:27 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 365.372117][ T36] audit: type=1326 audit(1611252507.777:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12981 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 18:08:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 18:08:27 executing program 5: socket(0x22, 0x0, 0x537) 18:08:27 executing program 0: socket(0x1e, 0x0, 0x400) 18:08:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none}, 0xe) 18:08:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:08:27 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8901, &(0x7f0000000000)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 18:08:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x45) 18:08:28 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) read$usbfs(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 18:08:28 executing program 0: mq_unlink(&(0x7f0000000140)='/proc/asound/seq/timer\x00') 18:08:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00'}) 18:08:28 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000002140)={'syztnl2\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') syz_mount_image$vxfs(&(0x7f0000002940)='vxfs\x00', &(0x7f0000002980)='./file0\x00', 0x0, 0x2, &(0x7f0000002c80)=[{&(0x7f00000029c0)="e188dab572", 0x5, 0x2}, {0x0}], 0x0, &(0x7f0000002d00)={[], [{@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x33], 0x2d, [], 0x2d, [0x0, 0x0, 0x64, 0x66], 0x2d, [], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bond_slave_1\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'xfrm0\x00'}}, {@subj_type={'subj_type', 0x3d, '!^-\x06'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 18:08:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000011c0)={{0xff}}) 18:08:28 executing program 3: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000080)) 18:08:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 18:08:28 executing program 0: msgget(0x0, 0x3b0) [ 365.973380][T13033] vxfs: WRONG superblock magic 00000000 at 1 18:08:28 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, 0x0) 18:08:28 executing program 4: socket(0x10, 0x2, 0x1ff) [ 366.038098][T13033] vxfs: WRONG superblock magic 00000000 at 8 [ 366.094300][T13033] vxfs: can't find superblock. 18:08:28 executing program 3: msgrcv(0x0, &(0x7f0000001040)={0x0, ""/39}, 0xfffffffffffffec0, 0x0, 0x0) 18:08:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1274) 18:08:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_bridge\x00', &(0x7f0000000380)=@ethtool_stats}) 18:08:28 executing program 2: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@huge_advise='huge=advise'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x78]}}], [{@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor'}}, {@obj_role={'obj_role', 0x3d, '%-'}}, {@measure='measure'}]}) [ 366.212041][T13044] vxfs: WRONG superblock magic 00000000 at 1 [ 366.243066][T13044] vxfs: WRONG superblock magic 00000000 at 8 [ 366.249315][T13044] vxfs: can't find superblock. 18:08:28 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) 18:08:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 366.362369][T13055] tmpfs: Bad value for 'nr_blocks' [ 366.387615][T13055] tmpfs: Bad value for 'nr_blocks' 18:08:28 executing program 2: mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x0, 0x1) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 18:08:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf2509000000b0000280040004003400"], 0x104}}, 0x10) 18:08:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001040)={0x1, &(0x7f0000001000)=[{0xfffe}]}) 18:08:28 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000003340)='/dev/snd/seq\x00', 0x0) 18:08:29 executing program 4: syz_open_dev$vcsn(&(0x7f0000004100)='/dev/vcs#\x00', 0x0, 0xc040) 18:08:29 executing program 5: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x2e81) [ 366.651855][T13073] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.670617][T13072] fuse: Bad value for 'fd' 18:08:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401070c9) [ 366.703745][T13076] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x40002040, 0x0, 0x0) 18:08:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='](\\\x00') 18:08:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 18:08:29 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) 18:08:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40002001, 0x0, 0x0) 18:08:29 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1279) 18:08:29 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0xc001, 0x0) 18:08:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x125f) 18:08:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) 18:08:29 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) 18:08:29 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x20}, &(0x7f0000000180), &(0x7f0000000140)={&(0x7f0000000100)={[0x199]}, 0x8}) 18:08:29 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={'sha3-384-ce\x00'}}) 18:08:29 executing program 2: ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x80080) [ 367.740811][T13112] could not allocate digest TFM handle sha3-384-ce [ 367.803694][T13112] could not allocate digest TFM handle sha3-384-ce 18:08:30 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f00000000c0)="bc2ff989508efbeecd4254f6aeed43ca47a0ab041490bc2e56081b7db7cd8bf5f39aca584bc41cb5b779b197f4000000b8c4b1ff9ae854e2e2b64afca2ce0242a22b5eeddc2198c8240d2a4cd521795397f4113923675d3c1c8ced76996eda13b8b3ed23a261001544180f993fe8f100005c2660878211836fd9717ece066c5156ad3968422f81a7f92fb39845e7f9d435d1c2782fbb0d1307c804f94d3d42a17814279d5db97deeb2a157433349d84a9932a3145f4378306515865877ccda0299f1b4399f4b51054920e97bf09ee763710f2b2e7d753c1ddf1c4e93719c2554daaf93681f000200000000000068ff4c61cf53893236c052aa", 0xf9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="cc", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="1b46", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)={'crc32c-intel\x00'}}) 18:08:30 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c45f3961"}, 0x0, 0x0, @fd}) 18:08:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x40081271) 18:08:30 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[{&(0x7f0000000b40)="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", 0x1000, 0xc0000000000000}], 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:30 executing program 2: accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x100000) 18:08:30 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x5460) 18:08:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x5411, 0x0) 18:08:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x127d) 18:08:30 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyprintk\x00', 0x0, 0x0) 18:08:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000003380)={{}, 'port1\x00'}) 18:08:30 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f00000000c0)="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", 0x1a1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="cc", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="1b4658befa196ab41f", 0x9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)={'crc32c-intel\x00'}}) 18:08:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:08:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 18:08:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf2509000000b0"], 0x104}}, 0x0) 18:08:30 executing program 2: keyctl$dh_compute(0xe, 0x0, 0x0, 0x0, 0x0) 18:08:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cb) 18:08:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) 18:08:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x12000, &(0x7f0000001880)) 18:08:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=@ethtool_regs}) [ 368.625201][T13165] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 18:08:31 executing program 2: mknod$loop(0x0, 0xe401, 0x1) 18:08:31 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) [ 368.665805][T13169] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 18:08:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 18:08:31 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x20002) 18:08:31 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000680), 0x8) 18:08:31 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:31 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x40002) write$char_raw(r0, &(0x7f0000000a00)={"af41e2e052f852a747f9bada08958b069f9f48d2a8acd5786643f0f77a80fb0f8a3f853cb223200b77beeb08e3b5bfb7e3bfade6b83a1a8db898aa49061ed2e7933c806cd56c23a608116298f12a3057a265c1b13285d88f0866a5f81b19c1e0005cfbef770decffee7bdb1e282d9fd8868763a00a7554000965dd21eeff077a41304b141a6b1e922f3333e4bb0656c68f6193be944949b1d437a6d3d1ad2c6cfc5622ca949e420d967a250910d4420005e48a37ffa01e6ceeb0c7ef04924cc89e49137df66a4ee64586a2f8c5ae3ade5c26e566c48b49894ad1e07ba3920749141ea740c77943450237c3ecd7c2a63765ffe715bbb3c72ebad10ac46c4ec4f5efefeff0000d866ae89b0f15fed6aaab43bc195c88de24d5ccab3eebb02660a378ab7240eb607fc8857d4ad903db40244bfad68bb0ded5652e2987687f8cdff3332f0c32a398ae9849bf0157cee40efee91f900d583f271442fff2bf929c323f588258ca8d5fb1f9d0b4124ffaea1e2b1719b37fe771c5f4572ed7d97a2b69450e44c52a91bce596cabc457f148c9d536cab0fa180d52abba76576cdaf70b8e6e3f701de11208ddbdb36906fe16d42a0218e75932807e98f324410158ac34d0ff537a6489b2ddc8f0acce4ecbd0fa3db4664af9c8c54f2ef7c2025b6a6c6477e65bbbedc3e1c46567a61bdf737ae75a86efd477564df283cd9b3171dc2fe4dcc4b98e2fcd6ca4ea068ef5a178a74fe1d6e6b72b5e395412cfb8337e7afac0a0432554f1da733046e47df1df069ce4226e185057ee398f1d213483b992c82eef8d6620a4ff359a43ff1c5c2fb4a515c7d69c5d8507bf7ffa04260b2783edd93be3fccffe205aae76f0efdd9fb551da2d1dfa054007663d7173cc0ab8cd0f6faa96a9c5566a3077d3db34237ba8f3ae24d05bb2b7e64ab499d2e74054b9ee774308fed18e50da47b32cd0afd67f8e0c75b4ca4a83364e9b09542802fab88a34e43fc1d7deca11506d70b0e633843299bd49658d7b0bdef2de5f4e8edd3ecc58ae50b9178ca07abe72122af04e1bcfc8dd7e0f87a522688ce1a8e21358ea5631a72ff90c8db14a7ecbeb7ffbd27f104fe53b0d5cfe19cf4363c5130df5eaad63d9d6781e86920317b86b29e7cfd95ea8a662a17bc14a9f1bd4e3f285ac1837118574488c5ccf826ddf30ad735135bd3ba54f8bd77c502bb885e10fc892f490e474c6d59b5d95e0262e73b5275b14fe889d67b582987c12980b41a4ce98a21b5c01b7c52e04060f62c5c95879aaf68101a45a340280644786cab663aaab6476e2d167d11edce161343925d30cbd42fade55e4f1ffa702435b8be32bfca8f032a201fdda46f359215e2804a54d02996a7ce655cb09c645e660a5d06e2e8de63ad6fa9195b83686da386f7a23a6801608918f6911b32f99f32678e87997db45175e371cee1d78b73b363a9511e9017fce8043c017424f0e3fd371f03c71547eb3e13f48a571e6b0e79834108361d9d6d4eb28301161e75bd1220f7a7d85522c4dd69f021e8f4fa31f04738b0fd20916ff91986548cfd29ab2163b7a721f4f711a89f05ecdab94d8f515bf14e6a1414a3472cb6b7df0f986e9f2e5d6b7339255d59edbb2ccb76d0bbc597c893383c525864dca2a081d1c3d852c83fa5d120c6315609f1a8ad901c60e9b75e712936f408a4ec97db556269c615b386f210a90ab2c36c252a4e02001b0ca4c6bc0cbb1fada6fb00bf32a4e5996a2d1f41f5e1a01f91503802b2163f6cdba3be9f3d9c771846fa756544dae814b640b46ba78606e8d4b9a8e3a9003f9d1b6534998500759518d02f1676143b752349a52a80ca18ba4a2c01597e61c506e9d5422d670058718612aa4d6108dc5b3b5f782af60a0962f733be147ae02520a53443a6abb9111f51b449e89c3b1a82ff0bd559e68cc5f58a6b19171c6811d198e01bb76449e5fc10fb4fdbbcbc5641c68ead212ec9beeae0e593389f482fcae925e1fce770cf0fe7bf17d3e8df20c17813d7f0edf9bfc371bb202a654dc9eab645d316dae57c99ebab02ae1f7292d7e848c85afb5880034ff059f1912ec06c28fdeed867c1f8f33c9ae77e53d6c32a9bc0bf13a596dcd56ec17752a07205dcc5c7c2a6dba449b13ad6f3792ab95bb8d9860af94af4e3e6465d77865313f0fb58499ee5377cb6b4cd3209c7de1a257556da97f36315049fb538aed385aca65158a493fafbaa61bf88b088b1f6e3bf2c1146db2415456405e0302b05d1ca757fe13301b292f76a927beec5d9467480588734bcdc24600a8603c3822ac027afcee6a85df4e9fd88aef9c66c8e3b0d4b0f08b8e4e2ccac34230f0586a6fa27cbcfc40897e43fcb360c9c64e7a956150542eae0ccba510a34ac79d7e100c8e3111008b0c4d4107f68b8ddf710ad288ff9eb4e6dedf40ad2f62439f198dc686c02e433d996336e0ffcc72f06a738002a9c5f9b866861128c1e51e0f8c6b3f4239289c26353f74ff7ef40b11061f823634b58a5046c93c7a2d6a0bb2b7ea10a4619457037f8332f3ffc88d3de39cde8bdd906aede3bae8e412f7920f25d58cade3631191d96a4ae83c2aa9ab6f8e0786b45107e77e589db9bcaf210c1b23bc836509ad0cfe619c08c5eaa00569570dfb9df2bc0959ea93999e03f4c23d26fd986129bbdbbcd41dd9af6235732d9f93ffc9dd2188cd3ddbe02b8d3dafa20ebef001434e44ae54be2251dbb36ba52e8aed682062e3d328dee482e2e405b78618a7c35ab772e87787363298661c3c07e3ce366101cde0aaa61d674f324f70e2d153a6092cb6925523eefce072089cd5499bfaec972e0fbc4fc2dfaddadc23e47812ff486857d824fd1e19c0511f8cbaf9214e40b9d995440f00fbb60fcd13bc746ed4e029e781b4778433cc24bbdda9e149d1d028d3992f38caf424c782ccfcafca92902039cb7a36f86356b130871b02f8e08d1f1d8303b3b8b58316c120998537e470ad7411ec12e254d05c9033bddf524ee2921dac8310da473a40878dce983d0b537745e7ad525ef4dae7255ebb08afffb687655af3157e13aac5c05065ea6e64df577ac86ce881fc2408363ac17ceae2d257bc06ffb90462bfeeb62bf23b22456633930efc48559dba91c0634bfd60ad4bddf330aabd97dea2c49e4ee80a5ebb14cb979d2f3a7e9846eb99185493a6049694ab04cf1fe7213de0ca730c87c648f73d10ac43b9033399741946c945d8772de665237d45a068e16ddf3f99393a325edbc616e64c059c899580c7e635640d89c6f8b6d251a6f6875b4e39a420b168150dc246d0102887772522065d0f49809c4886cfec9308dd81663dabb65d4c117cb3545cf80332acc0941ce0b2cfc9fd7ec0f44d4e66305c5093048a445240f695f61190ef7700a2d46824145c5a65dd66316b00d081755696da1cfaeb58fc03015850cf95eb4198cd56254e67fc9ecf6cc6d5c35626a5211d202369f744d1e49fdf562d93088eef12b5481d29fdd914f17f9d8d9295d659828cdef750e46e8a69178ac75e846cfa1415f22de2d7d42bec9d88c5691f65fbc5f69da7c744a4f952eb430fb2f171c2d4a985f8fdf9fff6abdb00397b383be6179f2baf6f7109332e90dedcaaa37838cefd99e713676f9b441ccc60bd03b344ced906739949db7d2a40695ddab15e87789fe82383302b9e0f431d8e9692efc6624349168e700e91f8f420bbcd0abcc93ea0f2f894e7ab8cdb5658a86c090ee8bc8db7c95511a4aa175652a8c4d299fc711c60ae6b8e24211f698f30c9aa7b357a673520c416fd05fda00ce547c8f4dc07d761280dd44989222edb64734e90c4bf8e76bec3afe11f7ce0d8b1d6387b757dad63d1394983c486ad8bd94e6d5fb93faa3316a556f92c9c47674adfe18ab130b7eb99f000d41511ce628deccc9807bfd4766818413cb3835755f5bdfb0b8a03fc215f14b23787511ee232c8c76421a19ac58834203f563a4eda0c81c0d5f687e802679cc01e550111c1899a42821b0d5d4c81f172128466dba9ebab3b9bfa2067e15b174f4e6211d545386dc1e29c784302f4ab597912db2fef613799d6793a7b8a125c66e72c885e179e016d639e371dd09c31df2a0a68a16d4ee46195888e4d55ae0ec92f3e71100d250a6bd92157cf4614df1cf6492ee1b05f40f231e25aac7d82201da7895e746ff97840a676324573178549f5b63c867bd377b5fb6168dc6f298e9d9d5fe0613e27280694cc088237b8337a3029ba984e6b505f10242163be8f611b346f6df75837dc5538218b5da2c6f2fc03e57d729df8692e65555de512de64b700a97a592abc1c531c28ba375618a3f6a6d756a74c753b47b686d6f9a7ff761d3520c5d7cc7c92582a587356df534bfb5a876c9be9200e073c96310f8b2f59c5ae0f21ffa112fb012761e0be1fb8afcc38a14d54d4f829df84c735fe4bf0ee9b4024fdeb596aa9737ffe18561ae983659a05bd573ac2417996229bc0f4f3f3a16a6e2725122a42a7a6546184b0fef7da46497eea6de7e668f341b14fe2d944fabb058c4c6046f220c89435a3b2fbf22eaf907d7f302cf43519e527353e17ff30d6c11c852ed7dc76aeb7ff20a5c44b2337a4a6331a0309b20305e879309346579b5f9349c91815cb848a8b568472a65e11221f7adc9000c1214ff8fc75b09b3c75360448d7114709f314d3c493e67e55c67d9a431af0f487d899d61e089f6237bb2d84e2708ae28b00e6211a005d567f39d1783d12ac6e2d196b006ef0df6420106c55df19c5ec960efc7aa76793609679216687e55f0e069b3b6e120d246ae74389b02f879dcf8e0126520b8670111de18a73d7e7db2b7f69f7d62acda7b9a1ba9b278ed0d504c394a38fd842e6661635d149c110bd55de91d6cc42efc84e464c581eb412dba9c9056b94c4348e22ce1d96257bad97d0d8aa030fbfb61f62e95b27ee950d318a57c340f2f7c17fe7193b3f7279c40339620f2cf554dea48d6a51b8c4b368247ed2e35ad52e9e1fb04c90ca3143a91a0a47addf26f8e8b4804de76fa67f6454d0b74763857c03fafa80f2b1bc802c4ec7427b6be142fe12741bb5a6eed87a33078953e12c0dc64c19925175c5c34dd0d9f2af2249dfa961688aeea7c8c064fef1a64e94b8b325e3cb78058ddee3d782f451eb5cd19d85dc4a714fe38a813401a22a3f4562c42aa12b11beaa310ca4b2e57604e81009fb0c8d564eb75240448a3355c7ed5eb57e19a30439273700aededc4169c5a30af7acbc142557c0ead41bce8d408284dbfb9f8476e789acf3bc3cbb2e904b69d0b5131972f30b718ed6571b50c6c2592aa94974fcef087f29574ebb208a5f01f7fbc51151775254849406baefc660b1a643c67ed3a3d093229b4e9d622494aab807d31a6b422d16a18aab4ad2ebe382e9f4eae33fde64ded6ac5889ea9c6e98c393f32bc1520f36db67f8c565fa6a8c97073945bbc05bea08db73f51a9f3c5a6c910c93a4f1e4cf9edb639c5e8d3a88de524fcf89ad0e12a55075c022e647912e63c11040ae19d6b5f51e9ce766cf216574042210feea36958238997ac405537b538ce8e63f338cb187874df66c25f21057418bc737b6f464fca2a75cb0d85c4f94e239c3608ef640d69b74db3dd47d1a9e684325458bdfb639e21259b8ae9492006686d800a7b934918bcabc54f256e040d6210afd66d35969f1c68558aced26d252fb3f9806975ffe6c124fc40a3754de61db4722b1237531e9e54cb682b3a17e820cbb2bc284a60e3517a2ddb968df463aa12"}, 0x1200) 18:08:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x5, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 18:08:31 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:08:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 18:08:31 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x5, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001a80)="3a235e1454ff1d82", 0x8, 0x8}, {&(0x7f0000001ac0)="e4151eae0dd17835b3ecce5070580ed4fe97805dbe17c2cf2c863900eb2b3cd2317195e35ae540af05e0dfe3ab00b49fd6f409aa5711ad37383b3bc1509ce29ad872c6e776c081c9343d961f137aedb6024e7fe14d47d5015f63805f756dbc9d2bb272dd31753e41ab643950d7a607564062fbd07d26168e6dcbb451ea19ea270f327c0990406c0c349ca3fb9e412e58eeb1bd959f04762e6df50de89120bd8a403bdf3c600abb86917c646229fe19856fe1bc2bcabd61e3dbee885e7eeec636ae3293d423eb406914064073b1cbe192abed2b1a4ee73a0d86", 0xd9, 0xffffffffffffb71e}, {&(0x7f0000001bc0)="b4864f332a433109d8e6cfb59e0773b61719eae3754ec11e999b45ec6fd825e0409e52bbc9ffd0876591c73d77e541d07a020bb71c15c3eb3e854d91de3223573a3ff6b7ed3c4c8fc33674d0baede9c2ad7ad163f9a8ffba5e5407ec5bbb25f08231eb29f7f53d85d13175a864f467d7fb98fa85bd4db5cc788e24bc10c32bb7624d66c854d4ca1b25c31671a535ac2c739f64fc6e0a584ae585f2cc5661ecaadf71aae3aec8d6a0", 0xa8}, {&(0x7f0000001d80)="e61f6f1972831dbfd7b3d34766e60bce370dc0b3a63491ce1fbbe9c0275d8e7439f4075815f014d4bd18cb9d4db54a5e5a272bdb9042e1ed9f7d1866c3e674eff61516317e51b49dcd84943ec887fb53597641326896ead863747b6b97ccb4f5ddadc39a2678a6c5cb575dd4eca82fbfa7cb6f14db1d4032", 0x78, 0x7f}], 0x1820010, &(0x7f0000001f00)={[{@codepage={'codepage', 0x3d, 'koi8-ru'}}, {@session={'session', 0x3d, 0x81}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, ']:[%}}}#['}}]}) 18:08:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{}, {0x0, 0x1f}}) 18:08:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x45) 18:08:31 executing program 0: socketpair(0x22, 0x0, 0x5, &(0x7f0000000480)) 18:08:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x18, 0x0, &(0x7f0000000240)=[@dead_binder_done, @decrefs, @exit_looper], 0x1, 0x0, &(0x7f0000000280)="a8"}) [ 369.311354][T13206] loop4: detected capacity change from 16311 to 0 18:08:31 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 18:08:31 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000200)) 18:08:31 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5421, &(0x7f0000000600)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c45f3961"}, 0x0, 0x0, @fd}) 18:08:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 18:08:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x2, 0x0, @empty}, 0x10) 18:08:31 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xc0481273) 18:08:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_modinfo}) 18:08:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 18:08:32 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 18:08:32 executing program 5: syz_open_dev$dri(&(0x7f00000006c0)='/dev/dri/card#\x00', 0x0, 0x10000) 18:08:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x77}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:32 executing program 4: memfd_create(&(0x7f00000012c0)=':*@(,\'*[\x00', 0x2) 18:08:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x6, @null}, 0x1c) 18:08:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab02) 18:08:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000100)={'wg0\x00'}) 18:08:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cc) 18:08:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:08:32 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 18:08:32 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab01) 18:08:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab02) 18:08:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="ee"}) 18:08:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 18:08:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 18:08:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) 18:08:32 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c45f3961"}, 0x0, 0x0, @fd}) 18:08:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab02) 18:08:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:08:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab07) 18:08:32 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) 18:08:33 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 18:08:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='>', 0x1}, {&(0x7f0000000300)="12", 0x1}, {&(0x7f0000000340)="81", 0x1}], 0x3}, 0x0) 18:08:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab02) 18:08:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 18:08:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf2509000000b00002"], 0x104}}, 0x0) 18:08:33 executing program 4: creat(&(0x7f0000000440)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 18:08:33 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x12f140, 0x0) 18:08:33 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x80081270) [ 370.915413][T13289] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.975625][T13294] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 18:08:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 18:08:33 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/pid_for_children\x00') 18:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf2509"], 0x104}}, 0x0) 18:08:33 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyprintk\x00', 0x42600, 0x0) 18:08:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 18:08:33 executing program 1: syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)) 18:08:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 18:08:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 371.214918][T13305] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.255058][T13307] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.4'. 18:08:33 executing program 0: socketpair(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)) [ 371.427207][T13312] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 18:08:33 executing program 2: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x78]}}]}) 18:08:33 executing program 4: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x42600, 0x0) [ 371.539280][ T36] audit: type=1326 audit(1611252513.947:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13311 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 18:08:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, 0x0) [ 371.623541][T13312] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 18:08:34 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89efe6ff"}, 0x0, 0x0, @planes=0x0, 0xf8c5}) 18:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f00000031c0)=@dellinkprop={0x20}, 0x20}}, 0x0) [ 371.805233][T13330] tmpfs: Bad value for 'nr_blocks' 18:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x14}}, 0x0) [ 371.836658][T13330] tmpfs: Bad value for 'nr_blocks' 18:08:34 executing program 4: mq_open(&(0x7f0000000000)='{)!$\x00', 0x40, 0x0, &(0x7f0000000040)={0x3, 0x9, 0xf78f, 0x2000000000000000}) 18:08:34 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) syz_open_pts(r0, 0x0) 18:08:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000500)) [ 372.235022][ T36] audit: type=1326 audit(1611252514.647:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13311 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 18:08:34 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa47c2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 18:08:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:08:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:08:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)) 18:08:34 executing program 5: r0 = msgget$private(0x0, 0x701) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 18:08:34 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 18:08:34 executing program 4: r0 = open(&(0x7f0000000380)='./file0\x00', 0x82a41, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 18:08:34 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 18:08:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000002140), &(0x7f0000000080)=0x4) [ 372.508219][ T36] audit: type=1800 audit(1611252514.917:20): pid=13360 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16314 res=0 errno=0 18:08:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:08:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x109142, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 18:08:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TCGETS(r0, 0x5401, 0x0) 18:08:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 18:08:35 executing program 4: pipe2(&(0x7f0000002400)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 18:08:35 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa47c2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 18:08:35 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa47c2, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 18:08:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) [ 372.956951][ T36] audit: type=1800 audit(1611252515.367:21): pid=13382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=16325 res=0 errno=0 [ 373.051342][ T36] audit: type=1800 audit(1611252515.417:22): pid=13384 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16310 res=0 errno=0 18:08:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendfile(r0, r1, 0x0, 0x0) 18:08:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x121040) 18:08:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/full\x00', 0x601, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 18:08:35 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa47c2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 18:08:35 executing program 3: open(&(0x7f0000000380)='./file0\x00', 0x82a41, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x600, 0x80) 18:08:35 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 373.460981][ T36] audit: type=1804 audit(1611252515.867:23): pid=13399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir501994888/syzkaller.5gAxBC/208/file0" dev="sda1" ino=16324 res=1 errno=0 18:08:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 18:08:35 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa47c2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 18:08:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, 0x0, 0x40012061) [ 373.544285][ T36] audit: type=1800 audit(1611252515.907:24): pid=13400 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=16325 res=0 errno=0 18:08:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20041, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 18:08:36 executing program 5: r0 = open(&(0x7f0000000380)='./file0\x00', 0x8040, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 18:08:36 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1a3e40, 0x0) 18:08:36 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa47c2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 18:08:36 executing program 1: memfd_create(&(0x7f0000000040)='\'\f\x00', 0x1) [ 373.760641][ T36] audit: type=1800 audit(1611252516.167:25): pid=13413 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=16327 res=0 errno=0 18:08:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002c80)) 18:08:36 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x7c0, 0x22) 18:08:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000700)) 18:08:36 executing program 2: open(&(0x7f0000000380)='./file0\x00', 0x86a41, 0x45) [ 374.008764][ T36] audit: type=1800 audit(1611252516.417:26): pid=13426 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=16329 res=0 errno=0 18:08:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$FUSE_INTERRUPT(r2, 0x0, 0x0) 18:08:36 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x533403, 0x0) 18:08:36 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:08:36 executing program 0: open(&(0x7f0000000380)='./file0\x00', 0x82a41, 0xa) 18:08:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 18:08:36 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 18:08:36 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x8, 0x0) 18:08:36 executing program 4: stat(&(0x7f0000000880)='./file0\x00', 0x0) 18:08:36 executing program 0: chdir(0x0) 18:08:36 executing program 3: rmdir(&(0x7f0000000140)='./file0\x00') 18:08:36 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffff9c) 18:08:36 executing program 1: sendmmsg(0xffffffffffffff9c, &(0x7f0000003000), 0x10, 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000003040)=""/86) 18:08:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r1, r2, 0x0, 0x200004) pipe(&(0x7f0000000000)) 18:08:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001b7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009b2000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) mlockall(0x3) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) 18:08:37 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0x23) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r2, r3, 0x0, 0x200004) 18:08:37 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 374.777831][ T36] audit: type=1800 audit(1611252517.187:27): pid=13465 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16326 res=0 errno=0 18:08:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfff6ffff, 0x1000004}, 0x8) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:08:37 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:37 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r1, r2, 0x0, 0x200004) 18:08:37 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="8000780080000000000000034a35002800640000042f9078e00000017f0000014412ee05529ad8017350d2ca50d07d8500080000"]}) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff}, 0x6) 18:08:37 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:37 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:37 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="8000780080000000000000034a35002800640000042f9078e00000017f0000014412ee05529ad8017350d2ca50d07d8500080000"]}) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff}, 0x6) 18:08:40 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x11fd, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 18:08:40 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:40 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x5) 18:08:40 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="8000780080000000000000034a35002800640000042f9078e00000017f0000014412ee05529ad8017350d2ca50d07d8500080000"]}) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff}, 0x6) 18:08:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0xffffffff}, {0x0}], 0x800042, &(0x7f0000001700)={[{@noblock_validity='noblock_validity'}, {@nobh='nobh'}, {@auto_da_alloc_val={'auto_da_alloc'}}], [{@smackfsfloor={'smackfsfloor'}}]}) 18:08:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 378.422762][T13512] loop1: detected capacity change from 264192 to 0 [ 378.513873][T13512] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 18:08:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r2) [ 378.608544][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 378.608562][ T36] audit: type=1804 audit(1611252521.017:34): pid=13522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/215/bus" dev="sda1" ino=16360 res=1 errno=0 [ 378.666305][T13512] loop1: detected capacity change from 264192 to 0 [ 378.685120][T13512] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 18:08:41 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="8000780080000000000000034a35002800640000042f9078e00000017f0000014412ee05529ad8017350d2ca50d07d8500080000"]}) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff}, 0x6) [ 378.706477][ T36] audit: type=1800 audit(1611252521.047:35): pid=13515 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16358 res=0 errno=0 18:08:41 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x11fd, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000}, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) [ 378.764594][ T36] audit: type=1804 audit(1611252521.117:36): pid=13526 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/215/bus" dev="sda1" ino=16360 res=1 errno=0 18:08:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r1, r2, 0x0, 0x200004) 18:08:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r3, r4, 0x0, 0x200004) 18:08:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) [ 379.109289][ T36] audit: type=1804 audit(1611252521.517:37): pid=13537 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/218/bus" dev="sda1" ino=15895 res=1 errno=0 [ 379.293483][ T36] audit: type=1804 audit(1611252521.567:38): pid=13543 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/218/bus" dev="sda1" ino=15895 res=1 errno=0 [ 379.426569][ T36] audit: type=1804 audit(1611252521.607:39): pid=13541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/218/bus" dev="sda1" ino=15895 res=1 errno=0 18:08:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 18:08:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 18:08:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:08:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x300) 18:08:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x1, 0x4) 18:08:41 executing program 1: socketpair(0x2, 0x5, 0x0, &(0x7f00000000c0)) [ 379.516551][ T36] audit: type=1800 audit(1611252521.647:40): pid=13545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16361 res=0 errno=0 [ 379.615742][ T36] audit: type=1804 audit(1611252521.677:41): pid=13541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir477748587/syzkaller.mbVs2m/218/bus" dev="sda1" ino=15895 res=1 errno=0 18:08:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 18:08:42 executing program 3: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 18:08:42 executing program 2: get_robust_list(0x0, &(0x7f0000003300)=0x0, &(0x7f0000003340)) 18:08:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x1, 0x4) 18:08:42 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x3ffe, 0xffffffffffffffff, 0x0) [ 379.758379][ T36] audit: type=1800 audit(1611252521.707:42): pid=13544 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16352 res=0 errno=0 [ 379.886027][ T36] audit: type=1800 audit(1611252521.747:43): pid=13551 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16361 res=0 errno=0 18:08:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f00000016c0)) 18:08:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 18:08:42 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:08:42 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) shmget(0x1, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 18:08:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0xdc, 0x4) 18:08:42 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x0, 0xea60}) 18:08:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x100) 18:08:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 18:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 18:08:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) 18:08:43 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x443, 0x0) 18:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40004) 18:08:43 executing program 5: shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) 18:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x48}}, 0x2000c000) 18:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 18:08:43 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:08:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x40) 18:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20000800) 18:08:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000080)) 18:08:43 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 18:08:43 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x202c3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 18:08:43 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x2c1, 0x1) 18:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/net\x00') 18:08:43 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x0) 18:08:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000) 18:08:43 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe0000, 0x0) 18:08:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000240), 0x4) 18:08:43 executing program 0: clock_getres(0x6, &(0x7f0000000200)) 18:08:43 executing program 1: creat(&(0x7f00000004c0)='./file0\x00', 0x29) 18:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 18:08:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000081) 18:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:08:44 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20200, 0x0) 18:08:44 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2c1, 0xc8) 18:08:44 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x2002, 0x0) 18:08:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:08:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) 18:08:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x5) 18:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 18:08:44 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x2c1, 0x0) shutdown(r0, 0x0) 18:08:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') 18:08:44 executing program 2: open(&(0x7f0000000400)='./file0\x00', 0x20c2, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x301400, 0x0) 18:08:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x8010) 18:08:44 executing program 4: getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) 18:08:44 executing program 0: socket(0x0, 0x6913b1d8c7f07853, 0x0) 18:08:44 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vcs\x00', 0xc00, 0x0) 18:08:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) 18:08:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x40}}, 0x4040000) 18:08:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 18:08:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x48890) 18:08:44 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000002940)='/dev/zero\x00', 0x40280, 0x0) 18:08:45 executing program 3: open(0x0, 0x440100, 0x0) 18:08:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg(r0, 0x0, 0x0) 18:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x58, 0x40000040, 0x0, 0x0) 18:08:45 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x202c3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0xfffffffffffffffd, 0x0) 18:08:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 18:08:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:08:45 executing program 3: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/net\x00') 18:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4040890) 18:08:45 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1c1, 0x0) 18:08:45 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x208901, 0x0) 18:08:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, 0x0, 0x0) 18:08:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[], 0x90}, 0x0) 18:08:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 18:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 18:08:45 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 18:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40044) 18:08:45 executing program 4: r0 = socket(0xa, 0x3, 0xa63) sendmmsg$inet(r0, &(0x7f0000005f00), 0x0, 0x0) 18:08:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 18:08:45 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 18:08:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 18:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) 18:08:45 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0) 18:08:45 executing program 4: openat(0xffffffffffffffff, 0x0, 0x400442, 0x0) 18:08:45 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/packet\x00') 18:08:45 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 18:08:45 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self\x00', 0x0, 0x0) 18:08:46 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x10) 18:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 18:08:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) 18:08:46 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) [ 383.745795][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 383.745813][ T36] audit: type=1804 audit(1611252526.157:49): pid=13757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/232/file0" dev="sda1" ino=15895 res=1 errno=0 18:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:08:46 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 18:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008010) 18:08:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20004004) 18:08:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 18:08:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') inotify_add_watch(r0, 0x0, 0x0) 18:08:46 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x123442, 0x0) 18:08:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 18:08:46 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x806c1, 0x0) 18:08:46 executing program 0: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 18:08:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 18:08:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000000) 18:08:46 executing program 3: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:08:46 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$sock(r0, 0x0, 0x0) 18:08:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)) 18:08:46 executing program 0: lstat(&(0x7f0000001680)='./file0\x00', 0x0) 18:08:46 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x20ec1, 0x0) 18:08:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 18:08:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) futimesat(r1, 0x0, &(0x7f0000000080)={{0x77359400}}) 18:08:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x48040) 18:08:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x101000, 0x119) 18:08:47 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x2) 18:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008004) [ 384.763962][ T36] audit: type=1804 audit(1611252527.177:50): pid=13806 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir068299794/syzkaller.AlfOn3/247/file0" dev="sda1" ino=16376 res=1 errno=0 18:08:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x902, 0x0) 18:08:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchdir(r0) 18:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000) [ 384.897081][ T36] audit: type=1804 audit(1611252527.307:51): pid=13813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/236/file0" dev="sda1" ino=16373 res=1 errno=0 18:08:47 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x7e4096d8ed37def0) 18:08:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000800) 18:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004040) 18:08:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000980)) 18:08:47 executing program 4: umount2(&(0x7f0000000500)='./file0\x00', 0x0) 18:08:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:47 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/user\x00') 18:08:47 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:08:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 18:08:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40840) 18:08:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002500), 0x0, 0x5) 18:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8002) 18:08:47 executing program 1: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 18:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 18:08:48 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x140c00) 18:08:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8810) 18:08:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004014) 18:08:48 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000002d80)='.\x00', 0x4002, 0x0) 18:08:48 executing program 0: r0 = socket(0xa, 0x3, 0xa63) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:08:48 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002900)='./file0\x00', &(0x7f0000002940), 0x800) 18:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002d80)=ANY=[], 0x44}}, 0x4000800) 18:08:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) futimesat(r1, 0x0, 0x0) 18:08:48 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2800, 0x0) 18:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x840) 18:08:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') recvmsg(r0, 0x0, 0x0) 18:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 18:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 18:08:48 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x202c3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x0, r0) 18:08:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 18:08:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:08:48 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:08:48 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 18:08:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 18:08:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:08:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:08:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:08:49 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x1000) 18:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:08:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0xdc}}, 0x8000) 18:08:49 executing program 3: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffa000/0x1000)=nil) 18:08:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 18:08:49 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x8442, 0x103) 18:08:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 18:08:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000180)) 18:08:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr/current\x00') setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:08:49 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/autofs\x00', 0x3, 0x0) 18:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:08:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) 18:08:49 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:08:49 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x40, 0x0) 18:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc000) 18:08:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x404, 0x0, 0x218, 0x0, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'batadv_slave_1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @private, @rand_addr, 0x7}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'batadv_slave_0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="d75fa6c41420", @broadcast, @multicast2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) 18:08:50 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={r0}, 0x0) 18:08:50 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 18:08:50 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000240)) 18:08:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 18:08:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) 18:08:50 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) 18:08:50 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 18:08:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@private0}}]}, 0x78}}, 0x0) 18:08:50 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/)]#^((\\]\')/\'\']-,(}{\x00') 18:08:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001740)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x60) 18:08:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 18:08:50 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) 18:08:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc) 18:08:51 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 18:08:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000500), 0x4) 18:08:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f100007d1234ca0bfdff1d000400070001000600f2ff9b000780180007808008000000050000ff000000000002000000100006008695200000000c000900000000200000142a14001700766574680000800061800000000080000500070088000000142004000053b7c7b8620696ef00001b020100000900fbff00090032000000000c001b400500f77b0019800c0c00148008200191edfbeda99db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883717, 0x0) 18:08:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001880)={&(0x7f0000001740), 0xc, &(0x7f0000001840)={&(0x7f0000000080)={0x14}, 0xfffffeed}}, 0x0) 18:08:51 executing program 1: openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x6a20, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x111001, 0x0) 18:08:51 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) [ 388.961483][T13990] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:08:51 executing program 4: socket$inet(0x2, 0x3, 0x40) 18:08:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in, @can, @rc={0x1f, @fixed}}) 18:08:51 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) 18:08:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x3f}]}}}}}}}, 0x0) syz_emit_ethernet(0x16, &(0x7f00000000c0)={@empty, @dev={[], 0x29}, @void, {@llc={0x4, {@snap={0xab, 0x0, "13", "a976b6"}}}}}, 0x0) 18:08:51 executing program 4: io_setup(0x16, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 18:08:51 executing program 3: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 18:08:51 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) 18:08:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) [ 389.390786][T14009] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.402163][T14009] TCP: tcp_parse_options: Illegal window scaling value 63 > 14 received 18:08:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 18:08:52 executing program 3: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 18:08:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) 18:08:52 executing program 0: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f00000002c0)={0x5}, 0x0, 0x0) 18:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000011c0)=0xfffffffffffffd42) 18:08:52 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2402, 0x0) 18:08:52 executing program 4: io_setup(0x16, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffeff}]) 18:08:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) io_setup(0xff, &(0x7f0000000140)=0x0) r2 = socket(0x11, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f00000026c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 18:08:52 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x800) set_mempolicy(0x1, 0x0, 0x0) 18:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0xfffd, 0x0, 0x0, 0x0, 0xc4}) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) 18:08:52 executing program 2: r0 = getpgid(0x0) waitid(0x1, r0, 0xffffffffffffffff, 0x4, 0x0) 18:08:52 executing program 3: futex(&(0x7f0000000180), 0x88, 0x0, 0x0, 0x0, 0x0) 18:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x208, 0x208, 0x208, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'gretap0\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "184b753b2cc875cd6873dcb738b28b5d4b7ae0f3f9d813a75cd2686447df"}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'wlan1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @rand_addr, @empty}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfc}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x414) 18:08:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x2, @broadcast}, @can, @tipc, 0xfffd, 0x0, 0x0, 0x0, 0x4000}) socket$inet_udplite(0x2, 0x2, 0x88) 18:08:52 executing program 4: timer_create(0x0, 0x0, &(0x7f00000002c0)) time(&(0x7f0000000000)) 18:08:53 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4582, 0x0) 18:08:53 executing program 5: set_mempolicy(0x4002, &(0x7f0000000000)=0xffffffffffff0000, 0x47) 18:08:53 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1000, 0x4) 18:08:53 executing program 1: sync() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) gettid() sync() 18:08:53 executing program 4: io_setup(0x16, &(0x7f0000000040)=0x0) io_submit(r0, 0x4, &(0x7f0000000a00)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="145998c7613313535bdc26f4861ecaa9d4e3412d834fcde17f9f00cefdfd9e3a4a71a32a558e3ce95d0fc7a94193efdf8a0b9f1b040083c548021c6e51f1306786f7e9342e4ffb59a49443eeb3d608dfc2619b6d453daae225a51ba7007dad65c40e1ac2a98b19ae15c71f53a60ab92f1c75f1d7c5277f978d302ba866b1d886f3fb5e7b243a492902dcc1e1c30ae295ea0b4b3d9f195a53c1cffb860eaeba95c8ecd97edbfb6e1711343f865db10c63e19e68d1dafbf287d1a63c7de2c6185c661915f72178c5b7034ed6f66b3dac6a2500000090390a5b8813e9e0e6c949c7fd9afaff668708b4e39dfec66cfc5c19ff32", 0xfffffffffffffe35, 0x7f}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="263be375373e077e601fc660c1ee7f9d2fe7e2924d4861ded6096fa6f39756d833222219a5370f1c7fdd9cb0b43d423504a604d3d6264b64b726fbb21574208b47c1fae126d351b06f3e9d63d7b9fbaab531f33a58a649b1d98eaa3b56379fcd3599ce448f8c2bf6e46f711e0d117ea1afc64a8a3962787a19be7165d306db72daeadb2ed50fa8441d7c7620d8f0cabe61ccb45a7a", 0x95, 0x1000, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000740)="e29a580bb7559706dede9d78f66131dd243c3d850fce9ed51189f99408002facc2c2576ed1135e936869ddcbfe6d6177c57c1a1868a0aefcd9e867edff3aeb3363bf0c8fd514c68b05a0994c2ce8f9b6173e7814c7b4345fc1969223a053fea8ca73ee8436f8347a948d0ad07575bf89880cedf8be3db437928300a10f2722fd4b3c52a84af7c0c35c1a551ab545f29b4bbb24f6152645810b88a06e84b58008387e4a3fb9ffa5cb8a14a6249aeef330ee48aa4b8d0420a4cf0e9ab9c78a5b1e151b69a79a3bb7928ebe506d2ea9c955", 0xd0, 0x1ff, 0x0, 0x2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000008c0)="e9ce3f439b167e3a064ee180539bc5617b8e65a0f8ddf0950b10ce98ce9bb6a4572e8e9ba18bcf207f8488f35ec26d142fc77b53992fcf8db7099800ae494dfbd64a8a0337dd0e61838669bc4e69787b6411c8663f495af1c334295f23c69279ddbb9921052a3092ce413b642a651cb2aeafd96a091090d8d9b295c0e11914c4ec8980a54144997961296fa8c6fc8e21d483322b5500cedc1168ab4615603a90a23bf05f6a0b5a21ceef3c56e14cd7857e6d2041e7433d2123d570fe262dda7a38aab81dae88b222ee62e57f3b649f29", 0xd0, 0x9, 0x0, 0x5}]) 18:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x404, 0x0, 0x218, 0x0, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1c}, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4, 0xffffffff}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1}, @loopback, 0xffffffff, 0x0, 0x9, 0xf, {@empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x7fff, 0x45a8, 0x4, 0x8, 0x8001, 'wlan0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x50}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @private=0xa010100, @rand_addr=0x64010100, 0x7, 0x1}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'batadv_slave_0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="d75fa6c41420", @broadcast, @multicast2, 0x2, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) 18:08:53 executing program 5: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 18:08:53 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xff]}, 0x8}) 18:08:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x8000001, 0x4) 18:08:53 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x0) 18:08:53 executing program 4: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 18:08:53 executing program 1: sync() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) gettid() sync() 18:08:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xdfb5, 0x4) 18:08:53 executing program 5: io_setup(0x7fff, &(0x7f0000000100)=0x0) io_getevents(r0, 0xffbfffff, 0x0, 0x0, 0x0) 18:08:53 executing program 4: timerfd_create(0x0, 0x0) io_setup(0x16, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 18:08:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:08:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nl, 0x80, 0x0}, 0x0) 18:08:53 executing program 1: sync() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) gettid() sync() 18:08:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x80) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/90, 0x5a) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x14, 0x1, 0x70bd2c, 0x0, {0x27, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x14}, 0x0) 18:08:53 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 18:08:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{}, {0x0, @broadcast}, 0x2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 18:08:53 executing program 3: io_setup(0x1208, &(0x7f0000000000)=0x0) r1 = socket(0x11, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 18:08:53 executing program 1: sync() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) gettid() sync() 18:08:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000015c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x13d, 0x2a, [@random_vendor={0xdd, 0x32, "1416bb2db6d82dc4de5a4a7aa3d9d616d927be61f33cdc93623e71c6bed6f83962e20bb54275afe00bb7246d9072de79a59b"}, @sec_chan_ofs={0x3e, 0x1}, @random_vendor={0xdd, 0x3b, "4d417ab6f56cdd580f0ca24eaa628f0cd6f428e5752edc4cd8a70c5e294ab5f2cc290a9b143358783172e0c6811c0d381854fe2b04a66849ad65b9"}, @fast_bss_trans={0x37, 0xa9, {0x0, 0x6, "2fce5c751e30d8d175c7a348319b1c56", "561d31b2e5190b8f78f6b4419c37814179ce25a3f48f241e9c4544e2537f84a6", "c50bfba0757a31ca8ccb345fe884984ed707998c36d40715d86f6aa4bc651221", [{0x0, 0xb, "d9c71bd93d0f9ec771b5fc"}, {0x0, 0x18, "10d60fce0596dcc73478c9a61258cc8d05bf93bd6b724496"}, {0x0, 0x1, "c7"}, {0x0, 0x19, "c45470ce490fe5ccb4b868a97811ce087979ca45f0e737616f"}, {0x0, 0x1, 'h'}, {0x0, 0xd, "9e94b4a2d05fa7c637851ba9f0"}]}}, @mic={0x8c, 0x18, {0x0, "b2ab6f902db4", @long="ff2a43a5d42ac48d390662ca9b75d04d"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "a74b7408eb8ef5c3f051d80848"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, 'R'}, @NL80211_ATTR_FILS_ERP_RRK={0xf1, 0xfc, "1853cca6c5cd29e7edae9e261012dfbfe7edfe3fcaa6a3914a8af8aae35788aaa14c113d085c6263bd06810703ed6c343b79b16ed5f86aaf467d7bb6c2c0aca1881d0bfd0e813fc694a2772ef07f30b2820af9660582740c099c769f46f9bce416b764a00a1c419d230c38bab38be6ffd961eec47eb1d9ce75afa2520e29a1667b5072229d616f71fe8c37e816f05ed7eca7ea7aafdbb5827085c19a1a02c0e59518ab707fcb36fa1419e6ff1660d977145fdaac86cc0863720fed4a03809d4d5e4367520cf6c525ce1f4f22a2b168887094b625d3a3630cdd82a46dbab5844dd05fd35320c1394b2ed104eeb5"}, @NL80211_ATTR_FILS_ERP_REALM={0xd1, 0xfa, "dc1329cd17f830446d53e1e4de3dc6b0883cfc4245e15f0ed8388c01951622eee0d91d455b59cd751f421d4af813e61902e532ef50f70439cbeb37ab29d5b27bdf9a7d7b933b8f7c49ab4c1e0750910797442b169b612b9787463bb761e225558c3e884f646a89329b4c8dc57494d6897d0dcd74add114971714c02b8671e2ebc4888eb590742ba6c4f18893fcd849cc9381e4c4fa287a9da7fb9c9ae0ac0772fe9177298a4b3c9cd5af88a55af2f0dd884259632b8289d0d1702ad0c67b72dfe0e948724953e0a7ebbeaa1d45"}, @NL80211_ATTR_FILS_ERP_RRK={0x1001, 0xfc, "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"}, @NL80211_ATTR_FILS_ERP_RRK={0xb71, 0xfc, "ae5e60a0786095b10a0d4b2ffe0f7a544fa52abf45a4fd18b8a35e0956165247400931b2151d0258b7f8d1220ae5e71813d1f6d0c3f25c0a7dcdb380a295b8d2a7915387ddcc6f0596c634ace811754318d35fedcdae18845e2b31a56c000fa960135823c6b80ed954a9ac0652a30068304f0540b0a4091103465a466e9eff9185638698c6caf80fca478e2f3cc4408421f105483da049c7400f7af2dc685c9a11750f7af51bc43e5e100e5361f34addf7589ae0018e71a4247aad4a74861137770caf1cd34fc5fc37b4576a485d2cd4a7e6df2953f01d99c892448c248a8c8bba7fc089642ec19f6dba8027a81080ec649e3cac5d54df0c93b0c47dc3e832a79bebbf551818c318a91ade0fba36dd0a894b7059b834fde99c3bbd806b6eb707de2da6de9b947a22c3c5cd2173d9facd7206ba295e538544d1df136c2332df93ee72f2e4129ca25c57503dcf0fdc06fddd8062412495e4c6d42a0568269ce324401862207fb83d02ed736f505a9fe3ddd835f00ed703651f19c88dd62ba66c8dc8e63e9956f25a28c50d8d3f624f607c3c9b25a3e4984b7977a4a20c501c67f1c9a68495c4b25d94ab4d016ae327a073c38b928d2dab851110002676dc3c9018538c9f96d6f31655473915ec4e5adc84996f7577527d60cd664d5d15fe217ced38b885c73c4b7e3f30a3f040fb232919dd8f9be4f719e8f38ec14537f81d1c70c235ec8c5685e2d6a2bd5bf225f68957bf9740d2aa1ce5d33ca8ee28951c04d50f82a7f2ac119b0dd91abc06649e1bfa80b6ff7ef5b3c071bd7c1fd31f2df3c1132b42ba22d664ed9ccd1cbf8dae0d59204a22c22d551a66342e9dc89e8e85b45c3d21dba1b947efd3205a0477a0f132c96bd8a7c47cd1f5a54b7dc567ace724e709e7052cda5b1d17ebeb97bb12bf805ebeb6028bb3fcd8f6788d30d51b22080e8f220370539de23fac508a1dc65f7fc428945144dc37bbc0dcf26e6af2d101871baf59453b84d9babd067919dda4c06759cc503bdf04199ba17f848a4dec62e820083c424a8c2b14f57d9ada3ea69ede3d00c2688613be4faa95cca957be3a8fed0a91ffbc5747039c14a62a42fa13c95d15ed1bc82a07515008cf79372e00646fb4132270181c8793123785c1f1acbbeeabfae2caab63a01ea7e090f12ad57a414063acb7522d2c3ea3c8e4a019576050d8a00f02e2f79d604ae0a7c056a945df9f3adaf06ec380123d57fe7c990effcd97da0f9fa2e42b91a0c6722ea8d05f704a733c3f9f95ba726cf09f617a5a2ba1334658b21e2dfc2b570fca9aa6adf251a3c89e2e0f532933489c0cdb19ff8970d04699541a720d4514762701eba0982648140a82de242f302c4d0d4ecfa936772a865cab5a9da248933220866b6da7a6f223429607c92729e1e2d4ebca28fd0dc3ecd48ec303cfb601ceb641306f4562d3c475c51abe0b511578f449cb81c6227a373c84cd68472a13f0e2bb5b4ea068f4ece0311d7140663c562a55bbc770d9e60690833e7e6ae4a9105802af2a6441b6e846600adc07905ea204b90b07651625377d95aae0ef71769be50010dc8c4cdc2f26f2d984b4f8536fd73117164085b24a56c0c3aa6b6f3bd3740351a890a7bf44ecabad7cffe79705648e2929865fee3f26fdb15c12da468c1e92238e856e5c551dbd9fbafa19eae5bdd8f4c6f71414d01eb9944482c6fce72a9190763daa4c7200e044ed9267498b171833b50b70ce0d91dc77846facf694faf573b7b31e7d5661b7c972898ee04e44df06c92b5da97ed63e6efd42b459b6fef6f3d8b820103340717003af1f411f9415c1f497dab418a1ac81db9afebf806bc54b529c757bc073c15e88264ea32cce877cc2a76cb92fcbe54bb813c0ebc6a316b7a3e7791529501dae5274e77e834ffea18e6764041e6e591f59879c5d07fac2f49af56fa725f3d4dcad7d0318a1dedf14d93aa23af7f750f92ad5bcc8cca705317b85f499d5ba6edd4b3d7ea7c09566b00d973ca1a20e970f4d9ba6c828f68e64a46ac6c39bf6792bdd9bb5a22a2c37e983de5e0e6c58ffb43d1b44fa92a5148139a6964eeec18c7c1557c01efb63c4a08f43d5855b11a3c56f7e332ebcbabfe9932555e30a4d307232f7dc9c95f5744f9e59e665d60880e4c59de09daae9eb8cf91bce2648ace69298318a51659218f57c498867aa885ae47d49c396682080b6591be0eebf9a7fd1b00cc74ccdcf3a6f82cac7fcd76cce5f00d0b980c3b339f423699990fbc5d2ae72e2f5a3bfb16d3fb4b1aa66e9b714207e0975b534c57f6ee6f13b2979e489172bab9d155151c543babc70a7e4aac03d24d790f4fb5c392db4422f8e1a2914c239901113f22262cca2556cfb2a58f8ed472fe78f00c24590144e4d24e803187416ddf949cce20296c9ba90fe4030a15a1a4e1151882b3c1475d0bb8d345e318469366fb4d1c3bd2ac2bf59e0a4ae8536e884929393ffb56c303702197106be1fc4571638924be4e86ff214950a08fe8d840c3d68ba271903d40cb53c8393a83bdedf88c55b82ddb2830d2f9f4401402b155e2e727cf7228e332695fb678bcd4876e5934fad815435c1caeaee7f9b1203405d025b46c242f223a1471d5e8f3540e88eb008c5a3ba0320801217673a34d0f0263baca1b5a546f7d4c2dea65b2718cf9e4b95494a867405c0a553ca266665b22a6a1d80179d18e03037301aa5084863727abdc282d9fcd521fb5f590074cdd6fa7cd8b709d906b41c6b954c47074b612eae6adfff64d3f879536c93422272fbb33b01448fd69c8b3962b5f1140c4ed81d67b230683f154f170ab28485575b5926fe3c5bd6f538b0b7592f9b138bd074672b5229f9afc3046dd9a52708150cba6b1f3e2f21af895336b5af8c8433dc283aaf6894f2119ce1321b22948247e55623d91b6a6f0417591a5b1e60d07e5582d57d2ad64097b2d108acf10c0a503dc7aa134f0a6d6be75a17adf53caf0e44fb1cf99751bb11e04b0a071d26de73fbdec82b5af1b12fb31eefa75bc44ecdcc027b78a13eb9aa218f7f3c6c670140a5619335b4b6c901e08fe6ae65ed4af71671797637ecbb861fe2a82d0f9de90508181cf33e71fc77fc666eb1f7252caee6afcb9d3b8a25488eb75e82544d60678654d7e3e22f5e6d4ac433a3cd501c594e1e99c88c530ad39159fbe0465fb25131266912620f6996f3577fa625db994791ec6b39f15ebea3988e1db283879300d3ff5bf62b156e89c4125192c1a8407c2ceab4b5ec2032b77944e334f5e02ddf4d2b398b3793d007866d9cc04f80c507b11bc6d8aadf279ac6d7b2fa00cce50767da146910298bacc7e9d4211df8cb2a1494dde3a69bee56dad96fadb8fd3b3d92513884b4bf6abee5ed00468ab0cf1952db678e86ddcf63b3c04e8eeb5c0479e22b30edf4986048de48247ba3f73449b78af4e2e2360affc3ab7ad52e01004e387373d5bcf92fadaac02ac68b9ed329ed97c925b9e12bff977d788619325afc9f0deb773ef02f6b3f63793d29b0747837259f6d2d2db6d3730b6a876df3b6810c7888b649a3f022b4c2902cfaec68fbb4a3a026d5e5e8666b1453deff2550661d8b6843f0fa38c457b4f9b2ffca8fde6201adc5d62a7942813e65be2503cab378df25b6f97bf7ce43b2a699260aed7cb76b92ecbb9fd2e6569e774f44d5d82061d71a023381d4604a7e30e1961458b57bcf06679209d94fb135c27a49250ed8e57fb41c13c74a78a9118e1f393c301765cd00a019a6d0079f180923db0df8b56f76b482f9f6e1e6bdcd1c6cefbcdb5afbb7a85ac4342f131ae7f41688ae477111619d43ed50a1f15ada596f11de0f4449546d0a26770a0ff8b4c748ed6912cf08b6c323166a11de1e8724d34a67ff26fe1b858cb5f89b50fabf9fe5a42af119d9cb5a5423f72e976359bacf75b8ebcdf286eebfa3042a10055cefa0cae3f17014d196df97d15ce5ccd9c64a032bd43616e829a3cd1543c67bb6364eff5f32163339e590f53497c406b5e1320f415d19d111a8b10a034e89273e92edf8d85b1ea2207df5fc2535c63dd6449d2bdd1c690dcd100b60f1256def6831b46929142cb5d7c5327c01939d6102c783228aa23ac29a34a03d457f"}]]}, 0x1ec4}}, 0x0) 18:08:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x30}, 0x0) 18:08:54 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x80, &(0x7f0000000000)="2b5b5811da3c5d613ff79aa400acd1b222779b99aceaae4a99b38f2ea6546dc5765bff8c9aa3c3c22704e02e078f76d9a603fb5261fbb8e149bb998dc7e07bdc9fb9422442b595dee9dfc476f9af30659687251c011d7289507c720dd9571108a610de4e75aacd8045a2bceb4252f7502264a3eabf5b69fd881d93fbdeac4d3d"}) 18:08:54 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 18:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'macvlan0\x00'}, 0x18) 18:08:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x105041, 0x0) openat$dir(0xffffff9c, &(0x7f00000005c0)='./file0\x00', 0x2, 0x0) 18:08:54 executing program 3: set_mempolicy(0x0, &(0x7f0000000040), 0x800) 18:08:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000002440)={&(0x7f00000022c0), 0xc, &(0x7f0000002400)={0x0}}, 0x0) 18:08:54 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setrlimit(0x7, &(0x7f0000000040)={0x5, 0x27}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) 18:08:54 executing program 2: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) 18:08:54 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 18:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, @tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}, 0xffffffff}}, @tipc=@nameseq={0x1e, 0x1, 0x2}, 0xfffd}) 18:08:54 executing program 5: ustat(0x4, &(0x7f0000001040)) 18:08:54 executing program 4: gettid() sync() 18:08:54 executing program 1: io_setup(0x16, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 18:08:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r1, &(0x7f0000001b40)=@proc={0x10, 0x0, 0x0, 0x100000}, 0xc) 18:08:54 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 18:08:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:08:54 executing program 4: migrate_pages(0xffffffffffffffff, 0x3, 0x0, 0x0) 18:08:54 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x9, 0x7) 18:08:54 executing program 0: io_setup(0x16, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1b}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="501b090836532ddad7dc3d9a767cae13231c5d562d393de66ad57aca2e4b2adbb0ffe7d54fd8c878a4c8c6ec01880b9beea48e9b774413924fd7d813b87de2d061d40a0efe489724a5af33522b343532a8861faf34f40ff60f12ff4a74e9800887cd23c08454da970152fcc9a7f5ba79e04494027d252df09add440e767ff2cf3721e706b35ba1b1544958138078def3cf296ffd9b576de157e2b95f1d7448467f148ba7e34d4153d07a13b39ac7a55130fe33d4470f9500", 0xb8, 0xff}]) 18:08:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 18:08:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x0) 18:08:54 executing program 1: poll(0x0, 0x0, 0xe9) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 18:08:54 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigqueueinfo(r0, 0x33, &(0x7f0000000000)={0x0, 0x3f}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 18:08:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 18:08:55 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) 18:08:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) [ 392.611165][ T36] audit: type=1804 audit(1611252535.014:52): pid=14181 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/262/bus" dev="sda1" ino=16003 res=1 errno=0 18:08:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x40) 18:08:55 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000005d80)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 18:08:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000180001000000003519e1b400ff"], 0x1c}}, 0x0) 18:08:55 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3ff}, 0x0) [ 393.435401][ T36] audit: type=1804 audit(1611252535.844:53): pid=14206 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/262/bus" dev="sda1" ino=16003 res=1 errno=0 18:08:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000b20a55d70f2949", @ANYRES32=r2, @ANYBLOB="01000000000000e31b0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x20) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 18:08:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r2) 18:08:55 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$NBD_DO_IT(r1, 0xab03) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x4, 0x1, 0xf7, 0x1, 0x0, 0x10000, 0x10040, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x10092, 0x1, 0x770, 0x4, 0x4, 0x80000000, 0xff}, r3, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=').\xa0\x00') perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x2, 0xd8, 0x0, 0x6, 0x43258, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x40200, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x45301) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x4, 0x3a, 0x8, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x43540, 0x94, 0x7fff, 0x832f0488ecd58973, 0x20, 0x3, 0x9}, 0xffffffffffffffff, 0x10, r4, 0x1) 18:08:55 executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x9}) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket(0x26, 0x1, 0xfbfffffc) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x1, 'ip6erspan0\x00', {}, 0x2}) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x20) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x5, 0x5, 0x1, "c9f21897ba899f32619e72603e2f5a237ca0f8689f7b970eada40cd5298191c29046d80ca8e096876b73dd234e0866029621efb61698f05a55eac0dcf8d956", 0x100000000000}, 0x60) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r2 = accept$nfc_llcp(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x60) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000200)=0x1, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xd3555e6fce08a924, 0x0, 0x0, 0xffffffffffffff36) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r3}, "c37fa97083dce8506947707a3b4bf8e684fa28e025b408bef6ad4ddaacdfea9cf1eff594ad8ee18561213e9449f7b19cbdedcdd2c59d8c6424d63722d944f4e253c9262d2d75742fa982ccf9cc57d58aad767c2beba333e9aba93473bebc1df4012eeadbe8694878b79d0548c54ed4a94b758548a46cdb22442da4029a648a6d070ccf01914453353b08af5ea4445f45e1e4e360aa91b8225559a87cab835e5df47e07fc0f80610dc5395a13a12db19d240ca01cbf1112b149129c87f06127f3c1641425f8e2dcc5532e6d66dede301364236c4ae157ddabf902918f20985511431cbc0345c088bfded6481a1eda64bc99d2ccda793e16391c8536a0d9b8dfafd4af95db7e942ef136ab740fa9e73234966de8df0958b18e48793256ab14ec20f5f848043af521a5a778876daf72088c3a85d9e6e8b1349e0db853f2c6185e69e2155f8c2f1f14a7612587ad524413ccc57a9aa958786fe9f5cd7a498996a85bd75713ce11069814eb8bc7ab891bf07c08bafa881ea53141589abc3f9dcaa3f8ca3c00ed828fc4f069a02986d368b557bdde6960f5871a90bb969a45a3064f6720745759fcf463774db5f933e335952b6deab97efafe93914661c47857e8f70680cea60cec37e6674f508258ee3f99cf8adb787152d95835fa1c4aeb306a332e7cc9cf801b5fcf4d782458e6e044197b6df6ececff92a5f78bf490a44d9c31ce5c3a542e10263626d4594a0a279c67c6ed94e63f5111b323d2c1f134b41e98a8874e4d3da1449fe2304a198b9be907fd2b2fdad4dabe426a38004bb18c4c8130cb19a227bc062aacd294587660a6f283f9e629b04a0f0a494688a2cf864c9dd64c6eea1d8540c8d8306648b595827d2c56ff3739821ac58ec13865738a74b7e16cfe4fa716002a9263962e05364f6761e5980fc58b0ff4e9c7a1c203cac74a0820e40b97d56ab6c3138790669c7890fcde9ca043fc30de0e208229b8f0002a965a57c6a2e742764a2e4ba989c72b92437c06174a79c7592b95f4521cbc79ada1dc59dc0ab5a50e933eaa7aee2f8fb01513602a7a11d38125a720a1036a3fa20dfa75f2fc6d61a06a31e50832d2ff3956dbfc57143f22d7803970e03b6b4f8f282a01b9df222ed707523f27d012e432fdcbf4992f947eef99e5c2da3a23f1fa4b1ae8331f95627e2041811b6a8cf0091b0297f31b65d33f47320834312e3f56c6328ec2a844790041f5ba974bb7b8803344344df47536cf115263bcf4c981a372259f03722fa4bf6c0748a514e69300f26746e438594b9f384ab789f51e95b94a7645253fe4a0b7550f4f4e1448dd930f83ba8d640f4553ac918dd11afd45d46854f26bb24a9444ca9ae82db2d3e07d325155dfe5471883cfe5ea8b47536b235c807df39ada3eb8c3cbbe7a268471d06a7f45b9d291d036ca2ad8f01ef47ff7d0896bb9266f744acfdba0548439ff6a0ff8b4f3edfb00f2e7ccf55e5f1ac906ba248109434b268926d1bbc8cf7a051e1a03a3730cb87a63d2239d2a583b4613aec69b74b48e64cc68bd3ea8ba7f3d6d684106d433b13a5a0a15d1256906bdbe655557c604419cf914a07c125ccd9506435a19ce13baf89dd202e7ef4b6a4f6108829272ee391519ff5c6cef58ddd17ecea1ff73de31710ef86d52fa326167c3cb0b0a6da13e84f872cda22de99c1019b231a0f5704eefe9fdddb11ed561e5b4e07d6dd813a5d81e8412d942669c7a722a678c2cedcc0f230602ff5bb8268bc2e931a0fcf6e572aae76514f0c296bbcc08f58f427ea9ce287f648dc244edcf7af04f8bdd8f3c48944951ba3f8d96857cd56d2aafb5574d836b52045944856395c467be56db2f724b2133767e258aac0d83c03bcc820aa5511e1a24d8854827a7fa73e0ad29b1c70ea27c9e8b5ae7eb5b260ef1158588108a73895e4212fa214a67dd3403429551a58bef1d04f76840139961ac6b0626181d338480b77eab5dbe314514f9f04191fff0122ab701309c4d2dfc1bc1076d29aefec136a61349d71c99b6d51e0841af92507988bd86226a82c563ff25d2747ecb2a7b02d45c29f2d74c41f3493ae94f30dfb875fcd68ee119f914cb624e4a74ea71e7cfcd0ce73fec97ca6bfe5b918c7b2a4fa814424c277d2a2f15d9564285aaf59eef0a0e585005434d1acf271f602437cfb3a20a2280dffdabddf0ecd490f425d622d43cd26bedd0c7d8dcf9499c171d5380b62d250296e71947a39df3b341310bbebdd290ae098d00b3d5a7c1c3681cdd944a5cf7189227402cb33ff9e891387a6dbc80d9debce592c71884fad3e06514dde37b126431421bd121fe43873872804e7c1ec16ffa371b6befb62cb03feeee4d503284ca77c2d4b820b16aa563228d3d82f248434a14c971d0506b39916c3c6af12650b73f5e9f8b08d0439bbaa8219ff2c343e1d0d81c2903676f6d926ba78d5ea2f1303632650f070332862233c6a7c16625f0ea9b8b87ba9c63637446ddd628aadd660e8e963d492fcca084e97c49da75a90ff289349cb617da3af77898ccd8a61e710236e4438a1d16095e02e8ed8803f0d6605c6b83f096c5f31407ff188971b64495545cf4c6a8086ca21a1daf39ddb8e8ecc788163d89109e9aa645fb81548d5db7ff1d42327f76e943ccaa9fd8372c7109e1b21dbbef888e31e3f3bafa530556b32a0f417c6fd27e3f32696d2268dfa729980171ac51708fa96be8ff7307cbcff2ba73e8edfa5b7dcf5912c6d2995a2cc4eaa282e1d2797947e0c018986adea36a5905def75860f5ad1acb7f7deb479a1e1d93a3ce9d22e926aac525975a04567b3185882f2a7f8ca017ec5f0c0affaf617b475f0049943177345d7da9f102721de6b64c8e27c51262367d84e97182faffc563b5468adf5ff0fe713acffde02cd556885a6f2a96a564727a6c280299f6bd442a2d7d746d46e81677e5c317e509d07528ced13a0baf64fcd7cd2570b0a3dc60c05b4f58348496f1c331f1850436121bdc616d800ebb9339955009d9a593a10519ec6a51df9a2012804caafab80b6fb4bfa30a90807cb30706c8f6ccbef3267b02eb3bc60ce99b93b3209a476b758f43dfa40fa004b1c0b42aa6d104b6d55df26d488faebec499adee5c23c9b1ed53041755c2dbbb0bb1c24e7d9872489a89fc211d63f22c415bc1f8affa8f5078dd3aefb5a112255b5ba7f8424458c9fe8e969d743e5cdabf7a8f643c9191d47771363467106aeef8540471e070f1344d87e658879cf961567f9fa16eaa3a28c2599f506c868a269907129d64fd13deb005f2808bc1de9828110b00d90e1a32cf2823543131b0fb8f7aafbd384be907cfa55bfce26a359e7ff542d3ff7802d6be31739e098a1cf8b96d133a9da79b95f7bf47b8937847ba05332b066ef6284ba7c98648a40a805a3d9c08ff08509bd11968da38af39cf849484b3208f39ad115447836fc8944333ae04b842ecfd532f573d175a1d2d203f9f5806b0abfb5f626ed47a35a0c705980190434dc794503bbbcf0622d3454a69eceea57c48d09ec8fcc4993e9e8d35706b74c42e1a17d9377a10deab9c0612a1cec744a66b4a1027bbb9017f8b6f9ad9aa198d5636d5ecbd996214b9153a8ae336d9141d0a4b4e959ea78cc54fe0fdef0e714b1e1f5af1d447e0ec421f0aa8734c43cc3834be026a59e28a7ab0b5416a393ffd6a0de40eca944b6f82547ac6e172c3d72c66294e5c25b65ba88b0a2f4800b673c6bd71fafdd6839529e4946a7be9b7df4d0a9b87c86a4d48a127bd0eed1e78ae982e71901e08ecf4b4c61877c7425414eec32036a5a28e90a80aea447ee9905b8045ffe950eeb408dfbf21c9c7ca9fc7ea3471028a42721978c79d3cdbd3d9ee56ba85a0f20373ee679ff1a7a0b8131190f8c24c5baa6f8ea92c64c5c71df4f46d72148f91ee78c7847964991f0bfe27e4c962824fc7bdf083bb3d0ac46283f1ea787001e585ae274a0f3a2d5e725807ea7a0087da109e7a6a7bf1f69595f82792b67c93e91e9bc8aa29410c3f4bd069fa19afaa6ab281cfa1e4312f03cff43b0f7d8d8800f8f07ffeb80c9000e5c8a33afc9eb9863cca7fd793be69bf357635b89d585e9ce30c0fe245856c85c79f57e170f79abd5675d401af6eba0382fc55434b1d7a38cd5cced363065637fe2a7888a749a35f472b4025e576130641f1114c39ad27064afd8b73133f88c4742b635af948d6a88261521169db1a8235deda6591d006f94a892badf10f57410fffdf5d4de3d048bc8abc92721f4be53dc11319e1939365c485a83ee3fbe95a4bd01584a62026e3d972e89019bd974823c44113e21d91d98cde180eb0db7caa1c68349de6d7d26fbaffe3c71215d22fefb6a5ce7eca3b42a916c04dafc55be3833a746f63544490adb7d966385eb278b30ffe8312f2e6247b912d6ba7f7d2feca139aa75a8db544bafa700a6e53e53b19721fda10e95c52e8508395121da29f984a943f03ebedfc4370d15ec242757bf613be763b62cce19d43b8f40b57e207464f3589024d87d31a57d77e89a4708f77fc94856cb61337aab7ae94a0ac5886ca191e787688094cbda6a6177d4288897be7f120cbf446ac2b178a37a6d3560339142be50019987147922b536b00fc76babd970ecedd02d834b13e83abeae78e3951afd73a183835f4552db228287ad2eaa7515b8390701498e151a7b1e28562e8ebaf7685e4a8d44ca656e0abedb74f830bbfef2286cad5e2a86782b8b9b58a4200469e90ca26e5b238c0ecb2758d78d778a8e784f2e63308753c53cad17ebe77daf4c8e59441ade26c14e9a8b2bb3581bcfe12175b733af2e1457f449cb25893215c99da98c36df063bbff8608b23798c0dc4abc97d40b970b1afaa0cf81c04b600dd726e6cd7e636ce49d253b5bb1fb825eb2178a4e80c49a56908a19a556581a379124263c4f02298e4152096b8efcffd2bcd0d425ed58cc88eb9ceac85029d2c9621865b19d22001839a560d7d8008e5777027a5265ce15668e59c137fba032453e57713d4a0474d624fabff029804b9ee984611e823380c841f1b1eceffd4e014aa45a38f276eaf3bb82cb64ba40c25041468cdef25e785347ef032fc64e63680cd2f2cf87609f3bdaa2049ff34c561a28312430ea6a5a76a3e89bcfd848edfc4e08abd5bfa5f1055611621aa282b8eed7e5776ece8cfb7ac5c4245dd79db659e4eae9ca2d3ad6a8579517cba10e39efdb6315db6d83b0b16ac5e1eb36720d303f9f002782c371715259524735cf4ae41fc90d0b481090d88c94f83926c59629b93fcccf087a35a5c4e37055bfc978f5477a817825a085bfa15ff5a903d8903fd5a7bdd1685d2a2b4b2e1165bf63e74905c5e4474ee0dbf4249188681e27351859c58a4e6cbca594ef33ca51aef835b8b2f46ba9e801b30877d05345bb429fc315718daedb28da974683793a67d6ef6fcd3eea07630a0121998fd8cf9ecf6ca8505adffe258489cbbe47ec79e983e67137e9d5cb03389e22e7c48a92d845fb2d54406a5a2440980c9ecc636eba7f9a4880de78c06da1f798b63896c4028d312f74bb8e4bbb74e2db25b27c74e0e35ca57c6bb4bfadd6a25961114ba10da155d780a58afb8da5449d63e05259c3ae1af5b532853330f700c53c24d711be10c412cab40bbbeeb42479803f4f2dbbe2c3a94015b307c2e9bfb4e96195c8e8e02611cfe03eee69885b8545aa112d41c4b5dbfb6d7cc969747825cc1bb0d1b01f70be6fec9262aabbc578195fed3964a086e7"}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000280)) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x3, 0x1f, 0x49, "f8c620c41fbdd2d574a9e36d23b6fdbe6002e47a976e5c2a5834c8c7708db6311b24ab7a77cb3cfcf955e1dd7bdbdeb5ad3c7a3a8eb4d0a6052a1aeb300d76", 0x20}, 0x60) 18:08:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000c80)={'wg0\x00'}) dup(r0) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) sendmsg(r2, &(0x7f0000000c40)={0x0, 0xfffffffffffffe60, &(0x7f0000000780)=[{&(0x7f0000000080)="3113c7f3bc7a90c3b0e4a102ca49f706890368507a39fcff949ecccce0eeaa47f2273065739c43a67ecbd648ba118fb360b62dfd39d5b4b7727ece68280da27b224dae821d0108da5cc68a7f0322f28c87bca45e58c6cf2864b8de8eb9da3c680dfc05c7dd64c4b0bad6a5e9c7eedbd9e959fe6b67b2db3c72116659764da09952fb76f7452221e1c98625ca8f38017538f3804a7aa010bac0d84724d7ea32706b113e65accd3365fcf458ee84f8e9332a03c9c93fb7ae8ce6abae1c422d450d16ae992abb9a2ddbdc39e1d6f908369f40a684a63c20eddb0bef6ec446fbe5e3839440307fd58f0ae904ebbd5e9a", 0xee}, {&(0x7f00000001c0)="f9fd944c8844d2eb8e420d5c07a9b17edb8af32213058f437450b72bd1ce38a6a40900725f2c1032a1b5adca5b3a64eecb096d9c8518f5451aa8e1dd8a509182695b74780fd07787cc4355", 0x4b}, {&(0x7f0000000240)="eb365f21656a5e644f9406e3751b8ed597c68f554ca38c101fb4370fe00dfe6e0a01b055b8a1dbb4300fbfb81048a87c35e1fee5d26b9de16d75762adc10d29dd45dc41153523beb9b7811364321d91f6f6f3df500954a00ff12ad3a4de154ec2ff5dbcac8da0204d84d2029625c3f2fede6695d4b94be521ab0408a1cf5c849512c832db4e56e78f34a73e211e38de73c1b442cca83990fecca936d6e5053584b70c58d3edf88ff9ab14ba7753e58ba9cb4bc99a6fb21d1484ca49aaae48ceb162fb941b38d7da5be3416dff04c94", 0xcf}, {&(0x7f0000000340)="ef1b4c3cc2a762b92f4888a72c0eaa23dad9dd1e39674984a1f992e4f484cf77f5f984aafd02a0c24f31fdc207cf1c63d26f85eaa7018dd9827e26e89d34d97facbe7d745d4a00d4761808c70e7d07ab8d8211c6344fc1035539da290505f80d6a00d0f29ddb49cfdc8b99fef2ef6f5d1164596eae445f384bbfe4eea085fd8a8ac24b2906f25e1a467a5e51c45542bd1ebf13019d255dc59c2d3d6fd3e073eb9a39228e", 0xa4}, {&(0x7f0000000400)="912cafe33d99a83ce9ec303aaf586f0df05529520ad1a132ab2aee9467c1abeb05b1cd595e83273938913c72eda47ad872ef5dfca751c9903ef00f08dff043bf73f96f7f5f70c825adf22245732e87cd3da4921ea2cdc0161af982816a3b0a8b69e232211e91a2fe86", 0x69}, {&(0x7f0000000480)="e66a9e839b9b064190decc4f50a88115fd0c147338f266408dcad70764b826785a3a08eca4ad0d909719c01a166066bb0d2e79ec1c1c8fda2d914fb2b5099fe0907aec8d74242e43d9954623acb48ef471f3448262b90303356469f4c417d79d560b93216478bd68234f8472d9b986dc683f25cb2c7ca1caccbe8bbc5dacef2da98d558764febc95ed265c1bd1126a639f11bdd994d57c3a3cdedee2234052dafe43da3b284a3cf78cb9cf893bcfbe9bd891c6e4831a323a24a7a6fef7bc7e40cf535d23fd3bf4ee327ef296762d92d1bdeda38d86ad3c", 0xd7}, {&(0x7f0000000580)="80be6c08b8ea0be3c890df9d5bccbe8e5daf8e0b3db604c648370dc7c088e6ec1eed9947ad67f0e32e54ff4cf315ae05cebd42b2099e70f6576817090a5794e9293d14dee7609efda7c6bfdf67a49948668cc4fd5e219a2b8254903e57f11d832fefd35714f439b2ecae02fb0ddc6f1569f3a2d156dca338dca6bdbcacd570e8406afe8592ac2ed93cc9235c4be8f8b934e1ea", 0x93}, {&(0x7f0000000640)="9a58ab567196757f70f36ce744493e70846acdff4eaaa2896800980b681b29648af48d2afd7d0783a36a2e07a953243198efd3c12fceafa63f42d7ec4c24114478d98caa17b3e33aea7c292c9ba0292d4a1cf1ff2f42ff21daaaa53089ba08a847c2b1776a779a45b287c0afb53640936fe24a6929b3ebac1332076c58a52b4793", 0x81}, {&(0x7f0000000700)="bd8e81986667cb479bbe45ed0e73d3398c3719ca59881fca1787dc14289bcf3306cda55299d63f074f7f24f642ebcec9577405b2a85e7a672d24e7c650e1bc1abf2f5fc714626d147fe643d15021f8bff8225dfabfdd994ae8", 0x59}], 0x9, &(0x7f0000000840)=[{0x100, 0x110, 0xffff, "32bda83d4741bc7841c3fe3db33c3791137f9b8fb9434d74bc8a9cd9b2d0c198991035f6bba34450037e260c99300e8248ab044c9efe56ea1bde84d01bb7b34d1408fcbade7781024e2bc0e019ea8edbbc37489624dc71357a32d1e50aa9369c0324c1674f0bfaf022d51c078a6eee02e6217d926d70e81d7bd10ccbdf666602dd78e7b1369d491675260d876c0fa392c2209ae0a52cbbdf3ea6ee278af1152bacaa7f298a6e7175a4f9860d5235f007175a5a1e7ed5585654bf723e720086168696c8ac6785bfcc6ffabbd8d08c6cb534e150e2e3e679557694b45745291ce670e60ff2aa19729cb81bfb1e567111"}, {0x58, 0x46df601f85a12715, 0xfa0db3a, "e6deca329196bdc9625e983ea3844bcc313ccf56a23b5b18339eaad3814b1b9327dc794c70fae03a8c60090c54232e3621195c8595f832cf213ef8d58e5b704390c820"}, {0xf8, 0x100, 0x5, "28baf4e584ab551e6be59ff2bb1d3ebefb0130c95a548c614ee4766f61a69592c51aca9e3e8a2159a0a55cbffa626b8797548cfbf656334b259101fc3b6f36c81d5a75cc7871cf1d06dc72a5c4c747937caab0f29a164de6e75132cf78edeaadee4c2d6a61dd6250beeef803171888288734708a7b628ba74087a43a6fd4879953e04de817310fd08e3e106e18fd2944093f6e60913c21eb7575bfc42e4fa3086140c78a4d96758b9b2ea328f773302b39b3618521b8adba65ababbb6ad2e53ea18304cc06a8e2ba6eaae66532929e0b48d6e4a270431ed5c6319d040267024887fdc4f1a144"}, {0x100, 0x1, 0x20000000, "42988f2ddc6cd8c982f11afef0f7eb562f2129130937b3dbcf823ee23c8e04542805f874dd12c6a82ce1ae335f02bc39b56c00ec680cfcde9eb9bdd5621f2e9fcd9a5fd624318f9661ff044a65eaaea4edbd09799fdf507130ff52268a144ced752c80c586d81ac1bbe927c61573535dc49b8076d3852e7d760f41ae681d7fd357d7a1fde18611253e03fe083b5e448fbfdf787d48ad24d2f514238d4f58a61fc0b34f190e88b84075adb82f73505191ab7d0423fe4286551aec800d8e49f789cbb89f78431f0bc5b811996c1729b14706977629d00715832a8113c126a4b0dff504521c2f78831a126c24"}, {0x88, 0x114, 0x2, "0025a815837d57de96fcdf43ed0d87b58d80496b4a8ee534e437d141b4a98b4d990920611b492185aaa22f3d0eeb5ca59ff57d3e2e1b7c85c1d9d08665d44f16196edfdcca8b82b5ab1d4f6092e64d5c62ec376bffc3c92a864d64c1e6f6e56c1c645fb8a0f7d9d9c15af235b6ddeb53fc7f8f71bcabac0c"}], 0x3d8}, 0x40000) 18:08:55 executing program 2: mq_open(&(0x7f00000002c0)='}\x00', 0xc0, 0x0, &(0x7f0000001640)={0x7, 0x0, 0x10001, 0x7}) r0 = memfd_create(&(0x7f0000000000)=')\x00', 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat2(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0xa102, 0x122, 0x5}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7cb6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5235}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x50}}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) [ 393.482015][ T36] audit: type=1804 audit(1611252535.884:54): pid=14208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir394754833/syzkaller.LXvzwV/262/bus" dev="sda1" ino=16003 res=1 errno=0 [ 393.621941][T14216] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 393.654872][T14220] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000850000000800000095db52419731dc4af186342a3f68ba25555c0ed900e498b06dc6b2469df71a37776d1641387d55adf7c572a722c7d79c2427005440a0761887de211a34e734dcb2653a1e5792606856904a5ba479321b004aa9ab378a6736f501b5decf20ff39c5338b9e2579101dba2cda02760540a980d17c354600dfd75a0d80ab9e168d5f0b93895482cfa863ab5b9f06baad1fe829e02c74061a9c2db58d875120f67c1a6ff765cc9bd178069500"/203], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='block_plug\x00', r2}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x0, 0x7}}, 0x28) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0x0, r5, {0x7, 0x20, 0x3, 0x4000, 0x3, 0x4, 0xe17a, 0x5}}, 0x50) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 18:08:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000040)=""/52, &(0x7f0000000080)=0x34) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000000000000010000000002000000100003600"/47], 0x30}}], 0x2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x404840) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x3}, 0x1c) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x280e80, 0x60, 0x8}, 0x18) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1c) [ 394.000851][T14224] nbd4: detected capacity change from 12 to 0 [ 394.041337][T14225] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb2077b9f29f0d33f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x2, 0x3f, 0x55, 0x6, 0x0, 0x0, 0x3200e, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x1000, 0x0, 0x0, 0xfd, 0xe113}, r1, 0x10, r2, 0x2) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x81, 0x1, 0x1, 0x8, 0x0, 0x2, 0x20200, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000200)}, 0x22c2, 0x9, 0x6, 0x3, 0x3, 0x8, 0x81}, 0x0, 0x5, r0, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x10, 0xffffffffffffffff, 0x1000) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$vcsa(0x0, 0xffff0000, 0x133c80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x1f, 0x0, 0x65, 0x0, 0x8, 0x44881, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xe62c, 0x2}, 0x4284, 0x5, 0x81, 0x5, 0x8000, 0x4, 0x6}, r1, 0x1, r7, 0x9) r8 = epoll_create1(0x0) sendfile(r8, 0xffffffffffffffff, &(0x7f00000001c0)=0xb28, 0x8) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, 0x0, 0x0) 18:08:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a3", 0x1, 0x40005, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:56 executing program 3: ftruncate(0xffffffffffffffff, 0x8200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1919, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1_to_bridge\x00'}) close(r0) 18:08:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) pivot_root(0x0, 0x0) lremovexattr(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='qnx6\x00', 0x3240400, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff9000/0x4000)=nil) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x2c, r5, 0x4, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) fallocate(0xffffffffffffffff, 0x27, 0x0, 0x0) [ 394.344938][T14284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 394.350821][T14280] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 394.504907][ T2051] block nbd4: Receive control failed (result -104) 18:08:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a3", 0x1, 0x40005, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:57 executing program 1: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="63726561775c7a3d3b532cbb2c00ca002192ac641b24dd580cf9b65ce5e96fe1f8b6635539dd8d99193d1396c3734e6ae41a3a738dd9fa66bfca5aa9a71b561d49b157c90b9145829d8801e91f0000001fe5c1e599abcd0a1a"]) r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x20) recvmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000140)=@tipc=@id, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/153, 0x99}, {&(0x7f0000000300)=""/133, 0x85}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000400)=""/83, 0x53}], 0x6, &(0x7f0000000500)=""/123, 0x7b}, 0x20000000) [ 394.838648][T14311] hfs: unable to parse mount options [ 395.633546][T14314] hfs: unable to parse mount options [ 411.172444][ T3912] Bluetooth: hci1: command 0x0406 tx timeout [ 411.172522][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 411.178516][ T3912] Bluetooth: hci2: command 0x0406 tx timeout [ 411.184637][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 411.184709][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 411.212334][ T3912] Bluetooth: hci4: command 0x0406 tx timeout [ 424.457248][ T2059] block nbd4: Possible stuck request 0000000009702dde: control (read@0,512B). Runtime 30 seconds [ 424.469795][ T2059] block nbd4: Possible stuck request 00000000de6425c8: control (read@512,512B). Runtime 30 seconds [ 424.493038][ T2059] block nbd4: Possible stuck request 00000000bbffe30d: control (read@1024,512B). Runtime 30 seconds [ 424.504796][ T2059] block nbd4: Possible stuck request 000000003c9148e5: control (read@1536,512B). Runtime 30 seconds [ 424.515719][ T2059] block nbd4: Possible stuck request 00000000be97a1fd: control (read@2048,512B). Runtime 30 seconds [ 424.527636][ T2059] block nbd4: Possible stuck request 00000000860b3b2a: control (read@2560,512B). Runtime 30 seconds [ 424.538599][ T2059] block nbd4: Possible stuck request 0000000026248743: control (read@3072,512B). Runtime 30 seconds [ 424.552386][ T2059] block nbd4: Possible stuck request 000000007340eea5: control (read@3584,512B). Runtime 30 seconds [ 454.542611][ T2059] block nbd4: Possible stuck request 0000000009702dde: control (read@0,512B). Runtime 60 seconds [ 454.553236][ T2059] block nbd4: Possible stuck request 00000000de6425c8: control (read@512,512B). Runtime 60 seconds [ 454.568138][ T2059] block nbd4: Possible stuck request 00000000bbffe30d: control (read@1024,512B). Runtime 60 seconds [ 454.579021][ T2059] block nbd4: Possible stuck request 000000003c9148e5: control (read@1536,512B). Runtime 60 seconds [ 454.590181][ T2059] block nbd4: Possible stuck request 00000000be97a1fd: control (read@2048,512B). Runtime 60 seconds [ 454.601082][ T2059] block nbd4: Possible stuck request 00000000860b3b2a: control (read@2560,512B). Runtime 60 seconds [ 454.612380][ T2059] block nbd4: Possible stuck request 0000000026248743: control (read@3072,512B). Runtime 60 seconds [ 454.623406][ T2059] block nbd4: Possible stuck request 000000007340eea5: control (read@3584,512B). Runtime 60 seconds [ 484.612682][ T2059] block nbd4: Possible stuck request 0000000009702dde: control (read@0,512B). Runtime 90 seconds [ 484.623920][ T2059] block nbd4: Possible stuck request 00000000de6425c8: control (read@512,512B). Runtime 90 seconds [ 484.638884][ T2059] block nbd4: Possible stuck request 00000000bbffe30d: control (read@1024,512B). Runtime 90 seconds [ 484.649807][ T2059] block nbd4: Possible stuck request 000000003c9148e5: control (read@1536,512B). Runtime 90 seconds [ 484.660733][ T2059] block nbd4: Possible stuck request 00000000be97a1fd: control (read@2048,512B). Runtime 90 seconds [ 484.671621][ T2059] block nbd4: Possible stuck request 00000000860b3b2a: control (read@2560,512B). Runtime 90 seconds [ 484.683349][ T2059] block nbd4: Possible stuck request 0000000026248743: control (read@3072,512B). Runtime 90 seconds [ 484.694327][ T2059] block nbd4: Possible stuck request 000000007340eea5: control (read@3584,512B). Runtime 90 seconds [ 514.692709][ T2059] block nbd4: Possible stuck request 0000000009702dde: control (read@0,512B). Runtime 120 seconds [ 514.703487][ T2059] block nbd4: Possible stuck request 00000000de6425c8: control (read@512,512B). Runtime 120 seconds [ 514.715194][ T2059] block nbd4: Possible stuck request 00000000bbffe30d: control (read@1024,512B). Runtime 120 seconds [ 514.726238][ T2059] block nbd4: Possible stuck request 000000003c9148e5: control (read@1536,512B). Runtime 120 seconds [ 514.738216][ T2059] block nbd4: Possible stuck request 00000000be97a1fd: control (read@2048,512B). Runtime 120 seconds [ 514.752254][ T2059] block nbd4: Possible stuck request 00000000860b3b2a: control (read@2560,512B). Runtime 120 seconds [ 514.763216][ T2059] block nbd4: Possible stuck request 0000000026248743: control (read@3072,512B). Runtime 120 seconds [ 514.774367][ T2059] block nbd4: Possible stuck request 000000007340eea5: control (read@3584,512B). Runtime 120 seconds [ 544.772506][ T2059] block nbd4: Possible stuck request 0000000009702dde: control (read@0,512B). Runtime 150 seconds [ 544.783345][ T2059] block nbd4: Possible stuck request 00000000de6425c8: control (read@512,512B). Runtime 150 seconds [ 544.794761][ T2059] block nbd4: Possible stuck request 00000000bbffe30d: control (read@1024,512B). Runtime 150 seconds [ 544.806145][ T2059] block nbd4: Possible stuck request 000000003c9148e5: control (read@1536,512B). Runtime 150 seconds [ 544.817204][ T2059] block nbd4: Possible stuck request 00000000be97a1fd: control (read@2048,512B). Runtime 150 seconds [ 544.828403][ T2059] block nbd4: Possible stuck request 00000000860b3b2a: control (read@2560,512B). Runtime 150 seconds [ 544.843022][ T2059] block nbd4: Possible stuck request 0000000026248743: control (read@3072,512B). Runtime 150 seconds [ 544.854297][ T2059] block nbd4: Possible stuck request 000000007340eea5: control (read@3584,512B). Runtime 150 seconds [ 546.052420][ T1664] INFO: task syz-executor.4:14224 can't die for more than 143 seconds. [ 546.061056][ T1664] task:syz-executor.4 state:D stack:26616 pid:14224 ppid: 8457 flags:0x00004004 [ 546.077487][ T1664] Call Trace: [ 546.081080][ T1664] __schedule+0x90c/0x21a0 [ 546.086840][ T1664] ? io_schedule_timeout+0x140/0x140 [ 546.092771][ T1664] schedule+0xcf/0x270 [ 546.097073][ T1664] schedule_preempt_disabled+0xf/0x20 [ 546.103153][ T1664] __mutex_lock+0x81a/0x1110 [ 546.108035][ T1664] ? blkdev_get_by_dev+0x255/0x5e0 [ 546.114500][ T1664] ? mutex_lock_io_nested+0xf60/0xf60 [ 546.120012][ T1664] ? __up_read+0x1a1/0x7b0 [ 546.125174][ T1664] ? _down_write_nest_lock+0x150/0x150 [ 546.130848][ T1664] ? kobject_get_unless_zero+0x15a/0x1e0 [ 546.137703][ T1664] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 546.145198][ T1664] ? disk_block_events+0x1d/0x130 [ 546.150335][ T1664] blkdev_get_by_dev+0x255/0x5e0 [ 546.156612][ T1664] blkdev_open+0x154/0x2b0 [ 546.161383][ T1664] do_dentry_open+0x4b9/0x11b0 [ 546.167334][ T1664] ? blkdev_get_by_dev+0x5e0/0x5e0 [ 546.174839][ T1664] path_openat+0x1b8e/0x2720 [ 546.179651][ T1664] ? path_lookupat+0x830/0x830 [ 546.184994][ T1664] ? kvm_sched_clock_read+0x14/0x40 [ 546.190263][ T1664] ? sched_clock_cpu+0x18/0x1f0 [ 546.196911][ T1664] do_filp_open+0x17e/0x3c0 [ 546.201471][ T1664] ? may_open_dev+0xf0/0xf0 [ 546.206678][ T1664] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 546.213724][ T1664] ? lockdep_hardirqs_on+0x79/0x100 [ 546.219102][ T1664] do_sys_openat2+0x16d/0x420 [ 546.224908][ T1664] ? build_open_flags+0x6f0/0x6f0 [ 546.229980][ T1664] ? clockevents_program_event+0x12b/0x370 [ 546.236504][ T1664] ? tick_program_event+0xb4/0x140 [ 546.241702][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.249257][ T1664] ? hrtimer_interrupt+0x6f4/0x940 [ 546.255460][ T1664] __x64_sys_open+0x119/0x1c0 [ 546.260332][ T1664] ? do_sys_open+0x140/0x140 [ 546.265526][ T1664] ? syscall_enter_from_user_mode+0x1d/0x50 [ 546.271560][ T1664] do_syscall_64+0x2d/0x70 [ 546.279586][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.286126][ T1664] RIP: 0033:0x417d11 [ 546.290066][ T1664] RSP: 002b:00007f673f2c5810 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.299874][ T1664] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000417d11 [ 546.308101][ T1664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f673f2c5840 [ 546.316275][ T1664] RBP: 000000000119bfc0 R08: 000000000000000f R09: 0000000000000000 [ 546.324384][ T1664] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000119bf8c [ 546.332669][ T1664] R13: 00007fff88d10f1f R14: 00007f673f2c69c0 R15: 000000000119bf8c [ 546.341038][ T1664] INFO: task syz-executor.4:14224 blocked for more than 143 seconds. [ 546.349497][ T1664] Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 546.357042][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.366333][ T1664] task:syz-executor.4 state:D stack:26616 pid:14224 ppid: 8457 flags:0x00004004 [ 546.376294][ T1664] Call Trace: [ 546.380185][ T1664] __schedule+0x90c/0x21a0 [ 546.386701][ T1664] ? io_schedule_timeout+0x140/0x140 [ 546.393109][ T1664] schedule+0xcf/0x270 [ 546.397239][ T1664] schedule_preempt_disabled+0xf/0x20 [ 546.406351][ T1664] __mutex_lock+0x81a/0x1110 [ 546.410993][ T1664] ? blkdev_get_by_dev+0x255/0x5e0 [ 546.416562][ T1664] ? mutex_lock_io_nested+0xf60/0xf60 [ 546.421981][ T1664] ? __up_read+0x1a1/0x7b0 [ 546.427385][ T1664] ? _down_write_nest_lock+0x150/0x150 [ 546.434123][ T1664] ? kobject_get_unless_zero+0x15a/0x1e0 [ 546.439811][ T1664] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 546.446472][ T1664] ? disk_block_events+0x1d/0x130 [ 546.451634][ T1664] blkdev_get_by_dev+0x255/0x5e0 [ 546.457592][ T1664] blkdev_open+0x154/0x2b0 [ 546.462073][ T1664] do_dentry_open+0x4b9/0x11b0 [ 546.476862][ T1664] ? blkdev_get_by_dev+0x5e0/0x5e0 [ 546.483069][ T1664] path_openat+0x1b8e/0x2720 [ 546.487732][ T1664] ? path_lookupat+0x830/0x830 [ 546.492672][ T1664] ? kvm_sched_clock_read+0x14/0x40 [ 546.498168][ T1664] ? sched_clock_cpu+0x18/0x1f0 [ 546.503793][ T1664] do_filp_open+0x17e/0x3c0 [ 546.508333][ T1664] ? may_open_dev+0xf0/0xf0 [ 546.515325][ T1664] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 546.521772][ T1664] ? lockdep_hardirqs_on+0x79/0x100 [ 546.527468][ T1664] do_sys_openat2+0x16d/0x420 [ 546.532277][ T1664] ? build_open_flags+0x6f0/0x6f0 [ 546.537452][ T1664] ? clockevents_program_event+0x12b/0x370 [ 546.544507][ T1664] ? tick_program_event+0xb4/0x140 [ 546.549808][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.556912][ T1664] ? hrtimer_interrupt+0x6f4/0x940 [ 546.562786][ T1664] __x64_sys_open+0x119/0x1c0 [ 546.567526][ T1664] ? do_sys_open+0x140/0x140 [ 546.572717][ T1664] ? syscall_enter_from_user_mode+0x1d/0x50 [ 546.578875][ T1664] do_syscall_64+0x2d/0x70 [ 546.584810][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.591018][ T1664] RIP: 0033:0x417d11 [ 546.595640][ T1664] RSP: 002b:00007f673f2c5810 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 546.604547][ T1664] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000417d11 [ 546.612752][ T1664] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f673f2c5840 [ 546.620761][ T1664] RBP: 000000000119bfc0 R08: 000000000000000f R09: 0000000000000000 [ 546.630222][ T1664] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000119bf8c [ 546.638898][ T1664] R13: 00007fff88d10f1f R14: 00007f673f2c69c0 R15: 000000000119bf8c [ 546.647301][ T1664] INFO: task syz-executor.4:14228 can't die for more than 143 seconds. [ 546.657539][ T1664] task:syz-executor.4 state:D stack:28456 pid:14228 ppid: 8457 flags:0x00004004 [ 546.667287][ T1664] Call Trace: [ 546.670668][ T1664] __schedule+0x90c/0x21a0 [ 546.675330][ T1664] ? io_schedule_timeout+0x140/0x140 [ 546.680817][ T1664] schedule+0xcf/0x270 [ 546.685908][ T1664] schedule_preempt_disabled+0xf/0x20 [ 546.691477][ T1664] __mutex_lock+0x81a/0x1110 [ 546.696533][ T1664] ? find_held_lock+0x2d/0x110 [ 546.701337][ T1664] ? blkdev_put+0x59/0x570 [ 546.706435][ T1664] ? mutex_lock_io_nested+0xf60/0xf60 [ 546.711871][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 546.717066][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 546.722055][ T1664] ? locks_check_ctx_file_list+0x1d/0x110 [ 546.728135][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.736314][ T1664] ? _raw_spin_unlock+0x24/0x40 [ 546.741396][ T1664] ? locks_remove_file+0x30d/0x560 [ 546.747340][ T1664] blkdev_put+0x59/0x570 [ 546.751848][ T1664] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 546.758405][ T1664] blkdev_close+0x8c/0xb0 [ 546.763259][ T1664] __fput+0x283/0x920 [ 546.767361][ T1664] ? blkdev_put+0x570/0x570 [ 546.771885][ T1664] task_work_run+0xdd/0x190 [ 546.778248][ T1664] exit_to_user_mode_prepare+0x249/0x250 [ 546.784766][ T1664] syscall_exit_to_user_mode+0x19/0x50 [ 546.790634][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.797041][ T1664] RIP: 0033:0x45e219 [ 546.800977][ T1664] RSP: 002b:00007f673f2a4c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 546.811264][ T1664] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 000000000045e219 [ 546.819699][ T1664] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 546.828280][ T1664] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 546.837800][ T1664] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 546.845968][ T1664] R13: 00007fff88d10f1f R14: 00007f673f2a59c0 R15: 000000000119c034 [ 546.854778][ T1664] INFO: task syz-executor.4:14228 blocked for more than 144 seconds. [ 546.863280][ T1664] Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 546.870677][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 546.880576][ T1664] task:syz-executor.4 state:D stack:28456 pid:14228 ppid: 8457 flags:0x00004004 [ 546.891140][ T1664] Call Trace: [ 546.894893][ T1664] __schedule+0x90c/0x21a0 [ 546.899381][ T1664] ? io_schedule_timeout+0x140/0x140 [ 546.905880][ T1664] schedule+0xcf/0x270 [ 546.910339][ T1664] schedule_preempt_disabled+0xf/0x20 [ 546.917054][ T1664] __mutex_lock+0x81a/0x1110 [ 546.922018][ T1664] ? find_held_lock+0x2d/0x110 [ 546.927401][ T1664] ? blkdev_put+0x59/0x570 [ 546.931880][ T1664] ? mutex_lock_io_nested+0xf60/0xf60 [ 546.938950][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 546.945250][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 546.950353][ T1664] ? locks_check_ctx_file_list+0x1d/0x110 [ 546.956917][ T1664] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 546.964123][ T1664] ? _raw_spin_unlock+0x24/0x40 [ 546.969165][ T1664] ? locks_remove_file+0x30d/0x560 [ 546.975745][ T1664] blkdev_put+0x59/0x570 [ 546.980059][ T1664] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 546.987270][ T1664] blkdev_close+0x8c/0xb0 [ 546.991664][ T1664] __fput+0x283/0x920 [ 546.998013][ T1664] ? blkdev_put+0x570/0x570 [ 547.003331][ T1664] task_work_run+0xdd/0x190 [ 547.007995][ T1664] exit_to_user_mode_prepare+0x249/0x250 [ 547.014788][ T1664] syscall_exit_to_user_mode+0x19/0x50 [ 547.020527][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.027124][ T1664] RIP: 0033:0x45e219 [ 547.031472][ T1664] RSP: 002b:00007f673f2a4c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 547.041289][ T1664] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 000000000045e219 [ 547.050088][ T1664] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 547.058689][ T1664] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 547.069804][ T1664] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 547.078926][ T1664] R13: 00007fff88d10f1f R14: 00007f673f2a59c0 R15: 000000000119c034 [ 547.088145][ T1664] INFO: task systemd-udevd:14288 blocked for more than 144 seconds. [ 547.099514][ T1664] Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 547.107923][ T1664] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 547.118108][ T1664] task:systemd-udevd state:D stack:26432 pid:14288 ppid: 4870 flags:0x00004000 [ 547.127870][ T1664] Call Trace: [ 547.131466][ T1664] __schedule+0x90c/0x21a0 [ 547.137092][ T1664] ? io_schedule_timeout+0x140/0x140 [ 547.143898][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 547.149507][ T1664] ? preempt_schedule_common+0x59/0xc0 [ 547.156190][ T1664] schedule+0xcf/0x270 [ 547.160505][ T1664] io_schedule+0xba/0x130 [ 547.165885][ T1664] wait_on_page_bit_common+0x424/0xeb0 [ 547.172024][ T1664] ? find_get_pages_contig+0x920/0x920 [ 547.179170][ T1664] ? bdev_disk_changed+0x410/0x410 [ 547.186508][ T1664] ? lru_cache_add+0x5ca/0xb30 [ 547.191764][ T1664] ? end_buffer_async_read_io+0x300/0x300 [ 547.199730][ T1664] ? __filemap_set_wb_err+0x240/0x240 [ 547.205402][ T1664] ? __page_cache_alloc+0x10d/0x360 [ 547.210838][ T1664] do_read_cache_page+0x957/0x1390 [ 547.217574][ T1664] read_part_sector+0x140/0x610 [ 547.223618][ T1664] adfspart_check_ICS+0x9d/0xc90 [ 547.229040][ T1664] ? pointer+0x930/0x930 [ 547.233475][ T1664] ? rcu_read_lock_sched_held+0x3a/0x70 [ 547.239416][ T1664] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 547.245152][ T1664] ? snprintf+0xbb/0xf0 [ 547.249983][ T1664] ? vsprintf+0x30/0x30 [ 547.254480][ T1664] ? adfspart_check_ADFS+0x7f0/0x7f0 [ 547.259950][ T1664] blk_add_partitions+0x57c/0xf10 [ 547.265325][ T1664] bdev_disk_changed+0x1fd/0x410 [ 547.270841][ T1664] __blkdev_get+0xa21/0xc10 [ 547.275545][ T1664] blkdev_get_by_dev+0x260/0x5e0 [ 547.280541][ T1664] blkdev_open+0x154/0x2b0 [ 547.285302][ T1664] do_dentry_open+0x4b9/0x11b0 [ 547.290121][ T1664] ? blkdev_get_by_dev+0x5e0/0x5e0 [ 547.297602][ T1664] path_openat+0x1b8e/0x2720 [ 547.304095][ T1664] ? path_lookupat+0x830/0x830 [ 547.310476][ T1664] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 547.317902][ T1664] do_filp_open+0x17e/0x3c0 [ 547.323259][ T1664] ? may_open_dev+0xf0/0xf0 [ 547.328263][ T1664] ? do_raw_spin_lock+0x120/0x2b0 [ 547.344070][ T1664] ? rwlock_bug.part.0+0x90/0x90 [ 547.349338][ T1664] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 547.356197][ T1664] ? _raw_spin_unlock+0x24/0x40 [ 547.361492][ T1664] ? alloc_fd+0x2bc/0x640 [ 547.367429][ T1664] do_sys_openat2+0x16d/0x420 [ 547.373468][ T1664] ? build_open_flags+0x6f0/0x6f0 [ 547.378558][ T1664] __x64_sys_open+0x119/0x1c0 [ 547.385242][ T1664] ? do_sys_open+0x140/0x140 [ 547.389975][ T1664] ? __secure_computing+0x104/0x360 [ 547.399104][ T1664] do_syscall_64+0x2d/0x70 [ 547.407195][ T1664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.413789][ T1664] RIP: 0033:0x7f3e88b62840 [ 547.418636][ T1664] RSP: 002b:00007ffcb349d648 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 547.429109][ T1664] RAX: ffffffffffffffda RBX: 0000556e29045ad0 RCX: 00007f3e88b62840 [ 547.439204][ T1664] RDX: 0000556e28858fe3 RSI: 00000000000a0800 RDI: 0000556e2903e330 [ 547.449590][ T1664] RBP: 00007ffcb349d7c0 R08: 0000556e28858670 R09: 0000000000000010 [ 547.461277][ T1664] R10: 0000556e28858d0c R11: 0000000000000246 R12: 00007ffcb349d710 [ 547.471070][ T1664] R13: 0000556e29034af0 R14: 0000000000000003 R15: 000000000000000e [ 547.480349][ T1664] [ 547.480349][ T1664] Showing all locks held in the system: [ 547.491337][ T1664] 1 lock held by khungtaskd/1664: [ 547.506041][ T1664] #0: ffffffff8b370ea0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 547.520080][ T1664] 1 lock held by in:imklog/8139: [ 547.526269][ T1664] #0: ffff88801384ad70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 547.536935][ T1664] 1 lock held by syz-executor.4/14224: [ 547.543393][ T1664] #0: ffff8881444497a0 (&bdev->bd_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x255/0x5e0 [ 547.554371][ T1664] 1 lock held by syz-executor.4/14228: [ 547.560341][ T1664] #0: ffff8881444497a0 (&bdev->bd_mutex){+.+.}-{3:3}, at: blkdev_put+0x59/0x570 [ 547.571448][ T1664] 1 lock held by systemd-udevd/14288: [ 547.576969][ T1664] #0: ffff8881444497a0 (&bdev->bd_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev+0x255/0x5e0 [ 547.590574][ T1664] [ 547.595282][ T1664] ============================================= [ 547.595282][ T1664] [ 547.605606][ T1664] NMI backtrace for cpu 0 [ 547.610830][ T1664] CPU: 0 PID: 1664 Comm: khungtaskd Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 547.621823][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.633689][ T1664] Call Trace: [ 547.637419][ T1664] dump_stack+0x107/0x163 [ 547.642196][ T1664] nmi_cpu_backtrace.cold+0x44/0xd7 [ 547.647537][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 547.653328][ T1664] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 547.659514][ T1664] watchdog+0xd89/0xf30 [ 547.664325][ T1664] ? trace_sched_process_hang+0x280/0x280 [ 547.670525][ T1664] kthread+0x3b1/0x4a0 [ 547.675016][ T1664] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 547.680935][ T1664] ret_from_fork+0x1f/0x30 [ 547.685730][ T1664] Sending NMI from CPU 0 to CPUs 1: [ 547.692490][ C1] NMI backtrace for cpu 1 [ 547.692501][ C1] CPU: 1 PID: 4869 Comm: systemd-journal Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 547.692512][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.692522][ C1] RIP: 0010:in_lock_functions+0x17/0x20 [ 547.692533][ C1] Code: 00 00 00 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 31 c0 48 81 ff 48 16 ff 88 72 0c 31 c0 48 81 ff 3c 20 ff 88 0f 92 c0 cc cc cc cc cc cc cc cc 41 57 41 56 41 55 49 c7 c5 40 5d 03 00 [ 547.692549][ C1] RSP: 0018:ffffc90000f3f5f0 EFLAGS: 00000283 [ 547.692564][ C1] RAX: 0000000000000000 RBX: ffffffff8131ea3f RCX: 1ffffffff1e1bee4 [ 547.692574][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8131ea3f [ 547.692584][ C1] RBP: 0000000000000001 R08: ffffffff8d86d130 R09: 0000000000000001 [ 547.692594][ C1] R10: 0000000000082083 R11: 0000000000000001 R12: ffffc90000f3f730 [ 547.692604][ C1] R13: 0000000000000000 R14: ffff888011d88000 R15: ffffc90000f3f6e8 [ 547.692614][ C1] FS: 00007f806198b8c0(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 547.692624][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 547.692633][ C1] CR2: 00007f805edde000 CR3: 00000000113d0000 CR4: 00000000001506e0 [ 547.692643][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 547.692653][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 547.692661][ C1] Call Trace: [ 547.692667][ C1] preempt_count_add+0x74/0x140 [ 547.692673][ C1] unwind_next_frame+0x11f/0x1f90 [ 547.692680][ C1] ? __alloc_file+0x21/0x280 [ 547.692686][ C1] ? deref_stack_reg+0x150/0x150 [ 547.692693][ C1] ? __unwind_start+0x51b/0x800 [ 547.692700][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 547.692707][ C1] arch_stack_walk+0x7d/0xe0 [ 547.692713][ C1] ? __alloc_file+0x21/0x280 [ 547.692719][ C1] stack_trace_save+0x8c/0xc0 [ 547.692726][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 547.692734][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 547.692741][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 547.692748][ C1] kasan_save_stack+0x1b/0x40 [ 547.692755][ C1] ? kasan_save_stack+0x1b/0x40 [ 547.692762][ C1] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 547.692769][ C1] ? kmem_cache_alloc+0x155/0x370 [ 547.692776][ C1] ? __alloc_file+0x21/0x280 [ 547.692782][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 547.692788][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 547.692794][ C1] ? find_held_lock+0x2d/0x110 [ 547.692799][ C1] ? fs_reclaim_release+0x9c/0xe0 [ 547.692805][ C1] ? kasan_unpoison+0x2c/0x50 [ 547.692811][ C1] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 547.692817][ C1] kmem_cache_alloc+0x155/0x370 [ 547.692821][ C1] __alloc_file+0x21/0x280 [ 547.692824][ C1] alloc_empty_file+0x6d/0x170 [ 547.692827][ C1] path_openat+0xe3/0x2720 [ 547.692831][ C1] ? __lock_acquire+0x16b3/0x54c0 [ 547.692834][ C1] ? path_lookupat+0x830/0x830 [ 547.692838][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 547.692841][ C1] do_filp_open+0x17e/0x3c0 [ 547.692845][ C1] ? may_open_dev+0xf0/0xf0 [ 547.692848][ C1] ? alloc_fd+0x2bc/0x640 [ 547.692851][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 547.692855][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 547.692858][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 547.692862][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 547.692866][ C1] ? _raw_spin_unlock+0x24/0x40 [ 547.692869][ C1] ? alloc_fd+0x2bc/0x640 [ 547.692872][ C1] do_sys_openat2+0x16d/0x420 [ 547.692875][ C1] ? build_open_flags+0x6f0/0x6f0 [ 547.692879][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 547.692882][ C1] __x64_sys_open+0x119/0x1c0 [ 547.692886][ C1] ? do_sys_open+0x140/0x140 [ 547.692889][ C1] ? __secure_computing+0x104/0x360 [ 547.692892][ C1] do_syscall_64+0x2d/0x70 [ 547.692896][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.692899][ C1] RIP: 0033:0x7f8060f1b840 [ 547.692905][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 547.692915][ C1] RSP: 002b:00007fffb18e1278 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 547.692923][ C1] RAX: ffffffffffffffda RBX: 00007fffb18e1580 RCX: 00007f8060f1b840 [ 547.692928][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000557425e0f390 [ 547.692934][ C1] RBP: 000000000000000d R08: 000000000000ffc0 R09: 00000000ffffffff [ 547.692939][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 547.692944][ C1] R13: 0000557425e02040 R14: 00007fffb18e1540 R15: 0000557425e0f1b0 [ 548.160154][ T1664] Kernel panic - not syncing: hung_task: blocked tasks [ 548.168647][ T1664] CPU: 0 PID: 1664 Comm: khungtaskd Not tainted 5.11.0-rc4-next-20210121-syzkaller #0 [ 548.178489][ T1664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.188868][ T1664] Call Trace: [ 548.192184][ T1664] dump_stack+0x107/0x163 [ 548.196697][ T1664] panic+0x306/0x73d [ 548.200880][ T1664] ? __warn_printk+0xf3/0xf3 [ 548.205521][ T1664] ? lapic_can_unplug_cpu+0x80/0x80 [ 548.210762][ T1664] ? preempt_schedule_thunk+0x16/0x18 [ 548.216480][ T1664] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 548.227908][ T1664] ? watchdog.cold+0x22d/0x248 [ 548.232961][ T1664] watchdog.cold+0x23e/0x248 [ 548.237826][ T1664] ? trace_sched_process_hang+0x280/0x280 [ 548.243611][ T1664] kthread+0x3b1/0x4a0 [ 548.247719][ T1664] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 548.253963][ T1664] ret_from_fork+0x1f/0x30 [ 548.259485][ T1664] Kernel Offset: disabled [ 548.263908][ T1664] Rebooting in 86400 seconds..