Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.70' (ECDSA) to the list of known hosts. 2021/03/09 18:41:08 fuzzer started 2021/03/09 18:41:08 dialing manager at 10.128.0.169:45967 2021/03/09 18:41:08 syscalls: 3229 2021/03/09 18:41:08 code coverage: enabled 2021/03/09 18:41:08 comparison tracing: enabled 2021/03/09 18:41:08 extra coverage: enabled 2021/03/09 18:41:08 setuid sandbox: enabled 2021/03/09 18:41:08 namespace sandbox: enabled 2021/03/09 18:41:08 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 18:41:08 fault injection: enabled 2021/03/09 18:41:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 18:41:08 net packet injection: enabled 2021/03/09 18:41:08 net device setup: enabled 2021/03/09 18:41:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 18:41:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 18:41:08 USB emulation: enabled 2021/03/09 18:41:08 hci packet injection: enabled 2021/03/09 18:41:08 wifi device emulation: enabled 2021/03/09 18:41:08 802.15.4 emulation: enabled 2021/03/09 18:41:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 18:41:09 fetching corpus: 50, signal 41891/45635 (executing program) 2021/03/09 18:41:09 fetching corpus: 100, signal 66896/72334 (executing program) 2021/03/09 18:41:09 fetching corpus: 150, signal 82850/89983 (executing program) 2021/03/09 18:41:09 fetching corpus: 200, signal 98043/106799 (executing program) 2021/03/09 18:41:09 fetching corpus: 250, signal 108346/118730 (executing program) 2021/03/09 18:41:09 fetching corpus: 300, signal 117334/129306 (executing program) 2021/03/09 18:41:09 fetching corpus: 350, signal 122643/136198 (executing program) 2021/03/09 18:41:09 fetching corpus: 400, signal 134057/149074 (executing program) 2021/03/09 18:41:09 fetching corpus: 450, signal 145386/161850 (executing program) 2021/03/09 18:41:10 fetching corpus: 500, signal 150091/168060 (executing program) 2021/03/09 18:41:10 fetching corpus: 550, signal 160172/179499 (executing program) 2021/03/09 18:41:10 fetching corpus: 600, signal 169741/190408 (executing program) 2021/03/09 18:41:10 fetching corpus: 650, signal 175854/197858 (executing program) 2021/03/09 18:41:10 fetching corpus: 700, signal 184637/207945 (executing program) 2021/03/09 18:41:10 fetching corpus: 750, signal 190242/214887 (executing program) 2021/03/09 18:41:10 fetching corpus: 800, signal 194283/220314 (executing program) 2021/03/09 18:41:10 fetching corpus: 850, signal 205464/232544 (executing program) 2021/03/09 18:41:10 fetching corpus: 900, signal 211719/240036 (executing program) 2021/03/09 18:41:11 fetching corpus: 950, signal 215649/245279 (executing program) 2021/03/09 18:41:11 fetching corpus: 1000, signal 221266/252070 (executing program) 2021/03/09 18:41:11 fetching corpus: 1050, signal 225606/257677 (executing program) 2021/03/09 18:41:11 fetching corpus: 1100, signal 231256/264442 (executing program) 2021/03/09 18:41:11 fetching corpus: 1150, signal 235452/269796 (executing program) 2021/03/09 18:41:11 fetching corpus: 1200, signal 238207/273796 (executing program) 2021/03/09 18:41:11 fetching corpus: 1250, signal 241955/278715 (executing program) 2021/03/09 18:41:11 fetching corpus: 1300, signal 248488/286182 (executing program) 2021/03/09 18:41:11 fetching corpus: 1350, signal 253488/292253 (executing program) 2021/03/09 18:41:11 fetching corpus: 1400, signal 261647/301251 (executing program) 2021/03/09 18:41:12 fetching corpus: 1450, signal 264754/305519 (executing program) 2021/03/09 18:41:12 fetching corpus: 1500, signal 268566/310367 (executing program) 2021/03/09 18:41:12 fetching corpus: 1550, signal 271005/314002 (executing program) 2021/03/09 18:41:12 fetching corpus: 1600, signal 275111/319102 (executing program) 2021/03/09 18:41:12 fetching corpus: 1650, signal 280888/325740 (executing program) 2021/03/09 18:41:12 fetching corpus: 1700, signal 285515/331309 (executing program) 2021/03/09 18:41:12 fetching corpus: 1750, signal 289922/336605 (executing program) 2021/03/09 18:41:12 fetching corpus: 1800, signal 293242/340892 (executing program) 2021/03/09 18:41:13 fetching corpus: 1850, signal 296755/345379 (executing program) 2021/03/09 18:41:13 fetching corpus: 1900, signal 300626/350199 (executing program) 2021/03/09 18:41:13 fetching corpus: 1950, signal 304882/355349 (executing program) 2021/03/09 18:41:13 fetching corpus: 2000, signal 309096/360399 (executing program) 2021/03/09 18:41:13 fetching corpus: 2050, signal 312220/364398 (executing program) 2021/03/09 18:41:13 fetching corpus: 2100, signal 314950/368107 (executing program) 2021/03/09 18:41:13 fetching corpus: 2150, signal 318254/372291 (executing program) 2021/03/09 18:41:13 fetching corpus: 2200, signal 320349/375413 (executing program) 2021/03/09 18:41:13 fetching corpus: 2250, signal 323472/379464 (executing program) 2021/03/09 18:41:13 fetching corpus: 2300, signal 325368/382379 (executing program) 2021/03/09 18:41:14 fetching corpus: 2350, signal 328271/386167 (executing program) 2021/03/09 18:41:14 fetching corpus: 2400, signal 331259/390045 (executing program) 2021/03/09 18:41:14 fetching corpus: 2450, signal 334657/394246 (executing program) 2021/03/09 18:41:14 fetching corpus: 2500, signal 336959/397444 (executing program) 2021/03/09 18:41:14 fetching corpus: 2550, signal 340300/401582 (executing program) 2021/03/09 18:41:14 fetching corpus: 2600, signal 342222/404428 (executing program) 2021/03/09 18:41:14 fetching corpus: 2650, signal 345605/408517 (executing program) 2021/03/09 18:41:14 fetching corpus: 2700, signal 348454/412202 (executing program) 2021/03/09 18:41:14 fetching corpus: 2750, signal 352669/416939 (executing program) 2021/03/09 18:41:14 fetching corpus: 2800, signal 356626/421518 (executing program) 2021/03/09 18:41:15 fetching corpus: 2850, signal 358388/424191 (executing program) 2021/03/09 18:41:15 fetching corpus: 2900, signal 359852/426626 (executing program) 2021/03/09 18:41:15 fetching corpus: 2950, signal 361975/429561 (executing program) 2021/03/09 18:41:15 fetching corpus: 3000, signal 365247/433506 (executing program) 2021/03/09 18:41:15 fetching corpus: 3050, signal 367627/436685 (executing program) 2021/03/09 18:41:15 fetching corpus: 3100, signal 369413/439299 (executing program) 2021/03/09 18:41:15 fetching corpus: 3150, signal 373120/443556 (executing program) 2021/03/09 18:41:15 fetching corpus: 3200, signal 374696/445925 (executing program) 2021/03/09 18:41:15 fetching corpus: 3250, signal 376904/448852 (executing program) 2021/03/09 18:41:16 fetching corpus: 3300, signal 380451/452945 (executing program) 2021/03/09 18:41:16 fetching corpus: 3350, signal 383105/456258 (executing program) 2021/03/09 18:41:16 fetching corpus: 3400, signal 385842/459661 (executing program) 2021/03/09 18:41:16 fetching corpus: 3450, signal 388931/463282 (executing program) 2021/03/09 18:41:16 fetching corpus: 3500, signal 390311/465505 (executing program) 2021/03/09 18:41:16 fetching corpus: 3550, signal 391051/467170 (executing program) 2021/03/09 18:41:16 fetching corpus: 3600, signal 392714/469580 (executing program) 2021/03/09 18:41:16 fetching corpus: 3650, signal 393965/471702 (executing program) 2021/03/09 18:41:16 fetching corpus: 3700, signal 395289/473840 (executing program) 2021/03/09 18:41:16 fetching corpus: 3750, signal 396670/476047 (executing program) 2021/03/09 18:41:17 fetching corpus: 3800, signal 397808/478064 (executing program) 2021/03/09 18:41:17 fetching corpus: 3850, signal 399597/480616 (executing program) 2021/03/09 18:41:17 fetching corpus: 3900, signal 400759/482600 (executing program) 2021/03/09 18:41:17 fetching corpus: 3950, signal 402898/485343 (executing program) 2021/03/09 18:41:17 fetching corpus: 4000, signal 404831/487900 (executing program) 2021/03/09 18:41:17 fetching corpus: 4050, signal 411710/494435 (executing program) 2021/03/09 18:41:17 fetching corpus: 4100, signal 413084/496559 (executing program) 2021/03/09 18:41:17 fetching corpus: 4150, signal 415292/499283 (executing program) 2021/03/09 18:41:17 fetching corpus: 4200, signal 417340/501947 (executing program) 2021/03/09 18:41:18 fetching corpus: 4250, signal 418851/504105 (executing program) 2021/03/09 18:41:18 fetching corpus: 4300, signal 419796/505820 (executing program) 2021/03/09 18:41:18 fetching corpus: 4350, signal 421215/507890 (executing program) 2021/03/09 18:41:18 fetching corpus: 4400, signal 423325/510512 (executing program) 2021/03/09 18:41:18 fetching corpus: 4450, signal 424980/512753 (executing program) 2021/03/09 18:41:18 fetching corpus: 4500, signal 427218/515491 (executing program) 2021/03/09 18:41:18 fetching corpus: 4550, signal 428436/517427 (executing program) 2021/03/09 18:41:18 fetching corpus: 4600, signal 429960/519552 (executing program) 2021/03/09 18:41:18 fetching corpus: 4650, signal 432385/522427 (executing program) 2021/03/09 18:41:19 fetching corpus: 4700, signal 433727/524393 (executing program) 2021/03/09 18:41:19 fetching corpus: 4750, signal 436330/527317 (executing program) 2021/03/09 18:41:19 fetching corpus: 4800, signal 439429/530610 (executing program) 2021/03/09 18:41:19 fetching corpus: 4850, signal 440249/532191 (executing program) 2021/03/09 18:41:19 fetching corpus: 4900, signal 442273/534677 (executing program) 2021/03/09 18:41:19 fetching corpus: 4950, signal 443833/536779 (executing program) 2021/03/09 18:41:19 fetching corpus: 5000, signal 445375/538867 (executing program) 2021/03/09 18:41:19 fetching corpus: 5050, signal 446796/540889 (executing program) 2021/03/09 18:41:20 fetching corpus: 5100, signal 448385/543016 (executing program) 2021/03/09 18:41:20 fetching corpus: 5150, signal 449714/544941 (executing program) 2021/03/09 18:41:20 fetching corpus: 5200, signal 452106/547671 (executing program) 2021/03/09 18:41:20 fetching corpus: 5250, signal 453629/549757 (executing program) 2021/03/09 18:41:20 fetching corpus: 5300, signal 454939/551676 (executing program) 2021/03/09 18:41:20 fetching corpus: 5350, signal 456657/553871 (executing program) 2021/03/09 18:41:20 fetching corpus: 5400, signal 458321/556024 (executing program) 2021/03/09 18:41:20 fetching corpus: 5450, signal 459586/557877 (executing program) 2021/03/09 18:41:20 fetching corpus: 5500, signal 460982/559834 (executing program) 2021/03/09 18:41:20 fetching corpus: 5550, signal 462139/561568 (executing program) 2021/03/09 18:41:21 fetching corpus: 5600, signal 463969/563765 (executing program) 2021/03/09 18:41:21 fetching corpus: 5650, signal 466912/566815 (executing program) 2021/03/09 18:41:21 fetching corpus: 5700, signal 470123/570042 (executing program) 2021/03/09 18:41:21 fetching corpus: 5750, signal 470888/571449 (executing program) 2021/03/09 18:41:21 fetching corpus: 5800, signal 472674/573545 (executing program) 2021/03/09 18:41:21 fetching corpus: 5850, signal 474987/576103 (executing program) 2021/03/09 18:41:21 fetching corpus: 5900, signal 476525/578017 (executing program) 2021/03/09 18:41:21 fetching corpus: 5950, signal 478175/580036 (executing program) 2021/03/09 18:41:22 fetching corpus: 6000, signal 479054/581528 (executing program) 2021/03/09 18:41:22 fetching corpus: 6050, signal 480006/583015 (executing program) 2021/03/09 18:41:22 fetching corpus: 6100, signal 480860/584476 (executing program) 2021/03/09 18:41:22 fetching corpus: 6150, signal 481934/586080 (executing program) 2021/03/09 18:41:22 fetching corpus: 6200, signal 482963/587632 (executing program) 2021/03/09 18:41:22 fetching corpus: 6250, signal 484068/589263 (executing program) 2021/03/09 18:41:22 fetching corpus: 6300, signal 485344/590953 (executing program) 2021/03/09 18:41:22 fetching corpus: 6350, signal 486658/592722 (executing program) 2021/03/09 18:41:23 fetching corpus: 6400, signal 489771/595669 (executing program) 2021/03/09 18:41:23 fetching corpus: 6450, signal 490935/597314 (executing program) 2021/03/09 18:41:23 fetching corpus: 6500, signal 492376/599138 (executing program) 2021/03/09 18:41:23 fetching corpus: 6550, signal 493844/600975 (executing program) 2021/03/09 18:41:23 fetching corpus: 6600, signal 494507/602229 (executing program) 2021/03/09 18:41:23 fetching corpus: 6650, signal 495668/603868 (executing program) 2021/03/09 18:41:23 fetching corpus: 6700, signal 496719/605363 (executing program) 2021/03/09 18:41:23 fetching corpus: 6750, signal 497818/606895 (executing program) 2021/03/09 18:41:23 fetching corpus: 6800, signal 498633/608264 (executing program) 2021/03/09 18:41:23 fetching corpus: 6850, signal 500132/610074 (executing program) 2021/03/09 18:41:24 fetching corpus: 6900, signal 501209/611597 (executing program) 2021/03/09 18:41:24 fetching corpus: 6950, signal 503745/614084 (executing program) 2021/03/09 18:41:24 fetching corpus: 7000, signal 504675/615476 (executing program) 2021/03/09 18:41:24 fetching corpus: 7050, signal 506108/617186 (executing program) 2021/03/09 18:41:24 fetching corpus: 7100, signal 507923/619138 (executing program) 2021/03/09 18:41:24 fetching corpus: 7150, signal 509254/620797 (executing program) 2021/03/09 18:41:24 fetching corpus: 7200, signal 510212/622209 (executing program) 2021/03/09 18:41:24 fetching corpus: 7250, signal 511207/623636 (executing program) 2021/03/09 18:41:24 fetching corpus: 7300, signal 512074/624979 (executing program) 2021/03/09 18:41:24 fetching corpus: 7350, signal 512933/626262 (executing program) 2021/03/09 18:41:25 fetching corpus: 7400, signal 514063/627752 (executing program) 2021/03/09 18:41:25 fetching corpus: 7450, signal 515449/629394 (executing program) 2021/03/09 18:41:25 fetching corpus: 7500, signal 516127/630573 (executing program) 2021/03/09 18:41:25 fetching corpus: 7550, signal 517199/631984 (executing program) 2021/03/09 18:41:25 fetching corpus: 7600, signal 518470/633518 (executing program) 2021/03/09 18:41:25 fetching corpus: 7650, signal 519493/634903 (executing program) 2021/03/09 18:41:25 fetching corpus: 7700, signal 520573/636288 (executing program) 2021/03/09 18:41:25 fetching corpus: 7750, signal 521836/637875 (executing program) 2021/03/09 18:41:25 fetching corpus: 7800, signal 522775/639193 (executing program) 2021/03/09 18:41:25 fetching corpus: 7850, signal 523502/640409 (executing program) 2021/03/09 18:41:26 fetching corpus: 7900, signal 525270/642282 (executing program) 2021/03/09 18:41:26 fetching corpus: 7950, signal 526206/643597 (executing program) 2021/03/09 18:41:26 fetching corpus: 8000, signal 526980/644776 (executing program) 2021/03/09 18:41:26 fetching corpus: 8050, signal 528322/646318 (executing program) 2021/03/09 18:41:26 fetching corpus: 8100, signal 529164/647557 (executing program) 2021/03/09 18:41:26 fetching corpus: 8150, signal 531082/649433 (executing program) 2021/03/09 18:41:26 fetching corpus: 8200, signal 531813/650561 (executing program) 2021/03/09 18:41:26 fetching corpus: 8250, signal 532429/651637 (executing program) 2021/03/09 18:41:26 fetching corpus: 8300, signal 533287/652861 (executing program) 2021/03/09 18:41:26 fetching corpus: 8350, signal 534345/654201 (executing program) 2021/03/09 18:41:27 fetching corpus: 8400, signal 535236/655436 (executing program) 2021/03/09 18:41:27 fetching corpus: 8450, signal 535759/656461 (executing program) 2021/03/09 18:41:27 fetching corpus: 8500, signal 537035/657937 (executing program) 2021/03/09 18:41:27 fetching corpus: 8550, signal 537951/659152 (executing program) 2021/03/09 18:41:27 fetching corpus: 8600, signal 538837/660341 (executing program) 2021/03/09 18:41:27 fetching corpus: 8650, signal 539891/661675 (executing program) 2021/03/09 18:41:27 fetching corpus: 8700, signal 540647/662838 (executing program) 2021/03/09 18:41:27 fetching corpus: 8750, signal 542508/664557 (executing program) 2021/03/09 18:41:27 fetching corpus: 8800, signal 543766/665960 (executing program) 2021/03/09 18:41:28 fetching corpus: 8850, signal 544593/667097 (executing program) 2021/03/09 18:41:28 fetching corpus: 8900, signal 545101/668067 (executing program) 2021/03/09 18:41:28 fetching corpus: 8950, signal 545795/669178 (executing program) 2021/03/09 18:41:28 fetching corpus: 9000, signal 546361/670183 (executing program) 2021/03/09 18:41:28 fetching corpus: 9050, signal 547197/671354 (executing program) 2021/03/09 18:41:28 fetching corpus: 9100, signal 548236/672678 (executing program) 2021/03/09 18:41:28 fetching corpus: 9150, signal 549214/673891 (executing program) 2021/03/09 18:41:28 fetching corpus: 9200, signal 549731/674858 (executing program) 2021/03/09 18:41:28 fetching corpus: 9250, signal 550908/676223 (executing program) 2021/03/09 18:41:28 fetching corpus: 9300, signal 551579/677280 (executing program) 2021/03/09 18:41:29 fetching corpus: 9350, signal 552701/678582 (executing program) 2021/03/09 18:41:29 fetching corpus: 9400, signal 553608/679710 (executing program) 2021/03/09 18:41:29 fetching corpus: 9450, signal 554320/680749 (executing program) 2021/03/09 18:41:29 fetching corpus: 9500, signal 555217/681909 (executing program) 2021/03/09 18:41:29 fetching corpus: 9550, signal 556315/683192 (executing program) 2021/03/09 18:41:29 fetching corpus: 9600, signal 556985/684254 (executing program) 2021/03/09 18:41:29 fetching corpus: 9650, signal 558807/685884 (executing program) 2021/03/09 18:41:29 fetching corpus: 9700, signal 559410/686818 (executing program) 2021/03/09 18:41:29 fetching corpus: 9750, signal 560104/687842 (executing program) 2021/03/09 18:41:30 fetching corpus: 9800, signal 561939/689494 (executing program) 2021/03/09 18:41:30 fetching corpus: 9850, signal 563650/691013 (executing program) 2021/03/09 18:41:30 fetching corpus: 9900, signal 564567/692105 (executing program) 2021/03/09 18:41:30 fetching corpus: 9950, signal 565253/693065 (executing program) 2021/03/09 18:41:30 fetching corpus: 10000, signal 565746/693948 (executing program) 2021/03/09 18:41:30 fetching corpus: 10050, signal 566508/694963 (executing program) 2021/03/09 18:41:30 fetching corpus: 10100, signal 567864/696286 (executing program) 2021/03/09 18:41:30 fetching corpus: 10150, signal 568266/697164 (executing program) 2021/03/09 18:41:30 fetching corpus: 10200, signal 569112/698254 (executing program) 2021/03/09 18:41:30 fetching corpus: 10250, signal 569761/699220 (executing program) 2021/03/09 18:41:30 fetching corpus: 10300, signal 570486/700212 (executing program) 2021/03/09 18:41:31 fetching corpus: 10350, signal 571450/701400 (executing program) 2021/03/09 18:41:31 fetching corpus: 10400, signal 572358/702475 (executing program) 2021/03/09 18:41:31 fetching corpus: 10450, signal 572930/703332 (executing program) 2021/03/09 18:41:31 fetching corpus: 10500, signal 573738/704279 (executing program) 2021/03/09 18:41:31 fetching corpus: 10550, signal 574846/705422 (executing program) 2021/03/09 18:41:31 fetching corpus: 10600, signal 575330/706270 (executing program) 2021/03/09 18:41:31 fetching corpus: 10650, signal 575927/707158 (executing program) 2021/03/09 18:41:31 fetching corpus: 10700, signal 576979/708315 (executing program) 2021/03/09 18:41:31 fetching corpus: 10750, signal 577378/709107 (executing program) 2021/03/09 18:41:31 fetching corpus: 10800, signal 578190/710106 (executing program) 2021/03/09 18:41:32 fetching corpus: 10850, signal 578642/710935 (executing program) 2021/03/09 18:41:32 fetching corpus: 10900, signal 579552/711977 (executing program) 2021/03/09 18:41:32 fetching corpus: 10950, signal 580305/712894 (executing program) 2021/03/09 18:41:32 fetching corpus: 11000, signal 581308/713993 (executing program) 2021/03/09 18:41:32 fetching corpus: 11050, signal 582083/714932 (executing program) 2021/03/09 18:41:32 fetching corpus: 11100, signal 582618/715801 (executing program) 2021/03/09 18:41:32 fetching corpus: 11150, signal 583484/716822 (executing program) 2021/03/09 18:41:32 fetching corpus: 11200, signal 584705/717935 (executing program) 2021/03/09 18:41:33 fetching corpus: 11250, signal 585727/718973 (executing program) 2021/03/09 18:41:33 fetching corpus: 11300, signal 586469/719867 (executing program) 2021/03/09 18:41:33 fetching corpus: 11350, signal 587071/720710 (executing program) 2021/03/09 18:41:33 fetching corpus: 11400, signal 587756/721606 (executing program) 2021/03/09 18:41:33 fetching corpus: 11450, signal 588337/722465 (executing program) 2021/03/09 18:41:33 fetching corpus: 11500, signal 590489/724029 (executing program) 2021/03/09 18:41:33 fetching corpus: 11550, signal 591154/724899 (executing program) 2021/03/09 18:41:33 fetching corpus: 11600, signal 592232/725968 (executing program) 2021/03/09 18:41:33 fetching corpus: 11650, signal 592599/726725 (executing program) 2021/03/09 18:41:33 fetching corpus: 11700, signal 593208/727564 (executing program) 2021/03/09 18:41:34 fetching corpus: 11750, signal 593687/728362 (executing program) 2021/03/09 18:41:34 fetching corpus: 11800, signal 594280/729199 (executing program) 2021/03/09 18:41:34 fetching corpus: 11850, signal 595380/730294 (executing program) 2021/03/09 18:41:34 fetching corpus: 11900, signal 596195/731243 (executing program) 2021/03/09 18:41:34 fetching corpus: 11950, signal 596892/732121 (executing program) 2021/03/09 18:41:34 fetching corpus: 12000, signal 597386/732932 (executing program) 2021/03/09 18:41:34 fetching corpus: 12050, signal 597911/733699 (executing program) 2021/03/09 18:41:34 fetching corpus: 12100, signal 598866/734630 (executing program) 2021/03/09 18:41:34 fetching corpus: 12150, signal 599540/735431 (executing program) 2021/03/09 18:41:34 fetching corpus: 12200, signal 600212/736272 (executing program) 2021/03/09 18:41:35 fetching corpus: 12250, signal 600971/737129 (executing program) 2021/03/09 18:41:35 fetching corpus: 12300, signal 601554/737912 (executing program) 2021/03/09 18:41:35 fetching corpus: 12350, signal 602035/738670 (executing program) 2021/03/09 18:41:35 fetching corpus: 12400, signal 602781/739555 (executing program) 2021/03/09 18:41:35 fetching corpus: 12450, signal 603539/740382 (executing program) 2021/03/09 18:41:35 fetching corpus: 12500, signal 604432/741329 (executing program) 2021/03/09 18:41:35 fetching corpus: 12550, signal 605247/742167 (executing program) 2021/03/09 18:41:35 fetching corpus: 12600, signal 605904/742948 (executing program) 2021/03/09 18:41:35 fetching corpus: 12650, signal 606583/743781 (executing program) 2021/03/09 18:41:35 fetching corpus: 12700, signal 607049/744493 (executing program) 2021/03/09 18:41:36 fetching corpus: 12750, signal 607721/745321 (executing program) 2021/03/09 18:41:36 fetching corpus: 12800, signal 608561/746223 (executing program) 2021/03/09 18:41:36 fetching corpus: 12850, signal 609409/747064 (executing program) 2021/03/09 18:41:36 fetching corpus: 12900, signal 609770/747720 (executing program) 2021/03/09 18:41:36 fetching corpus: 12950, signal 610105/748378 (executing program) 2021/03/09 18:41:36 fetching corpus: 13000, signal 610799/749138 (executing program) 2021/03/09 18:41:36 fetching corpus: 13050, signal 611396/749862 (executing program) 2021/03/09 18:41:36 fetching corpus: 13100, signal 611767/750519 (executing program) 2021/03/09 18:41:36 fetching corpus: 13150, signal 612238/751232 (executing program) 2021/03/09 18:41:36 fetching corpus: 13200, signal 612599/751899 (executing program) 2021/03/09 18:41:37 fetching corpus: 13250, signal 613460/752705 (executing program) 2021/03/09 18:41:37 fetching corpus: 13300, signal 614032/753416 (executing program) 2021/03/09 18:41:37 fetching corpus: 13350, signal 614367/754043 (executing program) 2021/03/09 18:41:37 fetching corpus: 13400, signal 614706/754672 (executing program) 2021/03/09 18:41:37 fetching corpus: 13450, signal 615345/755429 (executing program) 2021/03/09 18:41:37 fetching corpus: 13500, signal 616182/756231 (executing program) 2021/03/09 18:41:37 fetching corpus: 13550, signal 616617/756891 (executing program) 2021/03/09 18:41:37 fetching corpus: 13600, signal 617179/757597 (executing program) 2021/03/09 18:41:38 fetching corpus: 13650, signal 618941/758714 (executing program) 2021/03/09 18:41:38 fetching corpus: 13700, signal 623985/760884 (executing program) 2021/03/09 18:41:38 fetching corpus: 13750, signal 624507/761588 (executing program) 2021/03/09 18:41:38 fetching corpus: 13800, signal 625154/762332 (executing program) 2021/03/09 18:41:38 fetching corpus: 13850, signal 625733/763020 (executing program) 2021/03/09 18:41:38 fetching corpus: 13900, signal 626269/763675 (executing program) 2021/03/09 18:41:38 fetching corpus: 13950, signal 626875/764357 (executing program) 2021/03/09 18:41:38 fetching corpus: 14000, signal 627751/765141 (executing program) 2021/03/09 18:41:38 fetching corpus: 14050, signal 628797/765930 (executing program) 2021/03/09 18:41:38 fetching corpus: 14100, signal 629606/766675 (executing program) 2021/03/09 18:41:39 fetching corpus: 14150, signal 630088/767330 (executing program) 2021/03/09 18:41:39 fetching corpus: 14200, signal 630507/767924 (executing program) 2021/03/09 18:41:39 fetching corpus: 14250, signal 630906/768535 (executing program) 2021/03/09 18:41:39 fetching corpus: 14300, signal 631835/769270 (executing program) 2021/03/09 18:41:39 fetching corpus: 14350, signal 632205/769842 (executing program) 2021/03/09 18:41:39 fetching corpus: 14400, signal 633088/770582 (executing program) 2021/03/09 18:41:39 fetching corpus: 14450, signal 633642/771246 (executing program) 2021/03/09 18:41:39 fetching corpus: 14500, signal 634692/772083 (executing program) 2021/03/09 18:41:39 fetching corpus: 14550, signal 635469/772798 (executing program) 2021/03/09 18:41:40 fetching corpus: 14600, signal 636104/773470 (executing program) 2021/03/09 18:41:40 fetching corpus: 14650, signal 636887/774153 (executing program) 2021/03/09 18:41:40 fetching corpus: 14700, signal 637325/774734 (executing program) 2021/03/09 18:41:40 fetching corpus: 14750, signal 637730/775304 (executing program) 2021/03/09 18:41:40 fetching corpus: 14800, signal 638353/775977 (executing program) 2021/03/09 18:41:40 fetching corpus: 14850, signal 639901/776831 (executing program) 2021/03/09 18:41:40 fetching corpus: 14900, signal 640327/777427 (executing program) 2021/03/09 18:41:40 fetching corpus: 14950, signal 641178/778143 (executing program) 2021/03/09 18:41:40 fetching corpus: 15000, signal 641611/778718 (executing program) 2021/03/09 18:41:40 fetching corpus: 15050, signal 642028/779300 (executing program) 2021/03/09 18:41:41 fetching corpus: 15100, signal 642689/779936 (executing program) 2021/03/09 18:41:41 fetching corpus: 15150, signal 643296/780565 (executing program) 2021/03/09 18:41:41 fetching corpus: 15200, signal 643928/781191 (executing program) 2021/03/09 18:41:41 fetching corpus: 15250, signal 644377/781795 (executing program) 2021/03/09 18:41:41 fetching corpus: 15300, signal 644946/782404 (executing program) 2021/03/09 18:41:41 fetching corpus: 15350, signal 645445/782984 (executing program) 2021/03/09 18:41:41 fetching corpus: 15400, signal 645847/783532 (executing program) 2021/03/09 18:41:41 fetching corpus: 15450, signal 646481/784132 (executing program) 2021/03/09 18:41:41 fetching corpus: 15500, signal 646873/784688 (executing program) 2021/03/09 18:41:42 fetching corpus: 15550, signal 647612/785291 (executing program) 2021/03/09 18:41:42 fetching corpus: 15600, signal 648672/786000 (executing program) 2021/03/09 18:41:42 fetching corpus: 15650, signal 649246/786585 (executing program) 2021/03/09 18:41:42 fetching corpus: 15700, signal 649911/787171 (executing program) 2021/03/09 18:41:42 fetching corpus: 15750, signal 650664/787776 (executing program) 2021/03/09 18:41:42 fetching corpus: 15800, signal 650895/788273 (executing program) 2021/03/09 18:41:42 fetching corpus: 15850, signal 651420/788873 (executing program) 2021/03/09 18:41:42 fetching corpus: 15900, signal 651886/789409 (executing program) 2021/03/09 18:41:42 fetching corpus: 15950, signal 652595/790000 (executing program) 2021/03/09 18:41:42 fetching corpus: 16000, signal 652984/790506 (executing program) 2021/03/09 18:41:43 fetching corpus: 16050, signal 653684/791127 (executing program) 2021/03/09 18:41:43 fetching corpus: 16100, signal 654154/791637 (executing program) 2021/03/09 18:41:43 fetching corpus: 16150, signal 655209/792318 (executing program) 2021/03/09 18:41:43 fetching corpus: 16200, signal 655881/792924 (executing program) 2021/03/09 18:41:43 fetching corpus: 16250, signal 656627/793506 (executing program) 2021/03/09 18:41:43 fetching corpus: 16300, signal 657344/794057 (executing program) 2021/03/09 18:41:43 fetching corpus: 16350, signal 658031/794589 (executing program) 2021/03/09 18:41:43 fetching corpus: 16400, signal 658554/795135 (executing program) 2021/03/09 18:41:43 fetching corpus: 16450, signal 659038/795659 (executing program) 2021/03/09 18:41:44 fetching corpus: 16500, signal 659606/796208 (executing program) 2021/03/09 18:41:44 fetching corpus: 16550, signal 660030/796677 (executing program) 2021/03/09 18:41:44 fetching corpus: 16600, signal 660516/797158 (executing program) 2021/03/09 18:41:44 fetching corpus: 16650, signal 661171/797681 (executing program) 2021/03/09 18:41:44 fetching corpus: 16700, signal 661884/798220 (executing program) 2021/03/09 18:41:44 fetching corpus: 16750, signal 662563/798784 (executing program) 2021/03/09 18:41:44 fetching corpus: 16800, signal 663156/799295 (executing program) 2021/03/09 18:41:44 fetching corpus: 16850, signal 663617/799772 (executing program) 2021/03/09 18:41:44 fetching corpus: 16900, signal 664111/800278 (executing program) 2021/03/09 18:41:44 fetching corpus: 16950, signal 665358/800921 (executing program) 2021/03/09 18:41:45 fetching corpus: 17000, signal 666150/801441 (executing program) 2021/03/09 18:41:45 fetching corpus: 17050, signal 666638/801906 (executing program) 2021/03/09 18:41:45 fetching corpus: 17100, signal 667264/802379 (executing program) 2021/03/09 18:41:45 fetching corpus: 17150, signal 667752/802836 (executing program) 2021/03/09 18:41:45 fetching corpus: 17200, signal 668190/803272 (executing program) 2021/03/09 18:41:45 fetching corpus: 17250, signal 668634/803742 (executing program) 2021/03/09 18:41:45 fetching corpus: 17300, signal 669116/804191 (executing program) 2021/03/09 18:41:45 fetching corpus: 17350, signal 669789/804723 (executing program) 2021/03/09 18:41:45 fetching corpus: 17400, signal 670154/805176 (executing program) 2021/03/09 18:41:46 fetching corpus: 17450, signal 670707/805664 (executing program) 2021/03/09 18:41:46 fetching corpus: 17500, signal 671045/806079 (executing program) 2021/03/09 18:41:46 fetching corpus: 17550, signal 671598/806558 (executing program) 2021/03/09 18:41:46 fetching corpus: 17600, signal 672150/807031 (executing program) 2021/03/09 18:41:46 fetching corpus: 17650, signal 672730/807475 (executing program) 2021/03/09 18:41:46 fetching corpus: 17700, signal 673155/807951 (executing program) 2021/03/09 18:41:46 fetching corpus: 17750, signal 673619/808444 (executing program) 2021/03/09 18:41:46 fetching corpus: 17800, signal 674013/808881 (executing program) 2021/03/09 18:41:46 fetching corpus: 17850, signal 674368/809299 (executing program) 2021/03/09 18:41:46 fetching corpus: 17900, signal 674689/809716 (executing program) 2021/03/09 18:41:46 fetching corpus: 17950, signal 675104/810128 (executing program) 2021/03/09 18:41:47 fetching corpus: 18000, signal 675555/810554 (executing program) 2021/03/09 18:41:47 fetching corpus: 18050, signal 676169/811007 (executing program) 2021/03/09 18:41:47 fetching corpus: 18100, signal 676642/811462 (executing program) 2021/03/09 18:41:47 fetching corpus: 18150, signal 677541/811938 (executing program) 2021/03/09 18:41:47 fetching corpus: 18200, signal 678106/812391 (executing program) 2021/03/09 18:41:47 fetching corpus: 18250, signal 678590/812793 (executing program) 2021/03/09 18:41:47 fetching corpus: 18300, signal 679298/813277 (executing program) 2021/03/09 18:41:47 fetching corpus: 18350, signal 679765/813682 (executing program) 2021/03/09 18:41:48 fetching corpus: 18400, signal 680223/814112 (executing program) 2021/03/09 18:41:48 fetching corpus: 18450, signal 680691/814524 (executing program) 2021/03/09 18:41:48 fetching corpus: 18500, signal 681169/814911 (executing program) 2021/03/09 18:41:48 fetching corpus: 18550, signal 681740/815339 (executing program) 2021/03/09 18:41:48 fetching corpus: 18600, signal 682288/815743 (executing program) 2021/03/09 18:41:48 fetching corpus: 18650, signal 682838/816119 (executing program) 2021/03/09 18:41:48 fetching corpus: 18700, signal 683406/816554 (executing program) 2021/03/09 18:41:48 fetching corpus: 18750, signal 683675/816924 (executing program) 2021/03/09 18:41:48 fetching corpus: 18800, signal 685134/817421 (executing program) 2021/03/09 18:41:48 fetching corpus: 18850, signal 685587/817787 (executing program) 2021/03/09 18:41:49 fetching corpus: 18900, signal 686074/818164 (executing program) 2021/03/09 18:41:49 fetching corpus: 18950, signal 686912/818562 (executing program) 2021/03/09 18:41:49 fetching corpus: 19000, signal 687269/818939 (executing program) 2021/03/09 18:41:49 fetching corpus: 19050, signal 687588/819302 (executing program) 2021/03/09 18:41:49 fetching corpus: 19100, signal 688053/819661 (executing program) 2021/03/09 18:41:49 fetching corpus: 19150, signal 688519/820044 (executing program) 2021/03/09 18:41:49 fetching corpus: 19200, signal 688872/820400 (executing program) 2021/03/09 18:41:49 fetching corpus: 19250, signal 689182/820773 (executing program) 2021/03/09 18:41:49 fetching corpus: 19300, signal 689910/821170 (executing program) 2021/03/09 18:41:49 fetching corpus: 19350, signal 690259/821513 (executing program) 2021/03/09 18:41:50 fetching corpus: 19400, signal 690886/821894 (executing program) 2021/03/09 18:41:50 fetching corpus: 19450, signal 691627/822283 (executing program) 2021/03/09 18:41:50 fetching corpus: 19500, signal 692005/822622 (executing program) 2021/03/09 18:41:50 fetching corpus: 19550, signal 692608/822955 (executing program) 2021/03/09 18:41:50 fetching corpus: 19600, signal 693186/823312 (executing program) 2021/03/09 18:41:50 fetching corpus: 19650, signal 693463/823656 (executing program) 2021/03/09 18:41:50 fetching corpus: 19700, signal 693809/823987 (executing program) 2021/03/09 18:41:50 fetching corpus: 19750, signal 694270/824326 (executing program) 2021/03/09 18:41:50 fetching corpus: 19800, signal 694847/824705 (executing program) 2021/03/09 18:41:50 fetching corpus: 19850, signal 695383/825045 (executing program) 2021/03/09 18:41:51 fetching corpus: 19900, signal 695866/825373 (executing program) 2021/03/09 18:41:51 fetching corpus: 19950, signal 696300/825725 (executing program) 2021/03/09 18:41:51 fetching corpus: 20000, signal 696677/826091 (executing program) 2021/03/09 18:41:51 fetching corpus: 20050, signal 697044/826441 (executing program) 2021/03/09 18:41:51 fetching corpus: 20100, signal 697372/826767 (executing program) 2021/03/09 18:41:51 fetching corpus: 20150, signal 697758/827079 (executing program) 2021/03/09 18:41:51 fetching corpus: 20200, signal 698261/827414 (executing program) 2021/03/09 18:41:51 fetching corpus: 20250, signal 698553/827738 (executing program) 2021/03/09 18:41:51 fetching corpus: 20300, signal 699008/828065 (executing program) 2021/03/09 18:41:51 fetching corpus: 20350, signal 699590/828397 (executing program) 2021/03/09 18:41:51 fetching corpus: 20400, signal 699817/828708 (executing program) 2021/03/09 18:41:52 fetching corpus: 20450, signal 700105/829022 (executing program) 2021/03/09 18:41:52 fetching corpus: 20500, signal 700658/829339 (executing program) 2021/03/09 18:41:52 fetching corpus: 20550, signal 700906/829631 (executing program) 2021/03/09 18:41:52 fetching corpus: 20600, signal 701166/829949 (executing program) 2021/03/09 18:41:52 fetching corpus: 20650, signal 701651/830251 (executing program) 2021/03/09 18:41:52 fetching corpus: 20700, signal 702360/830573 (executing program) 2021/03/09 18:41:52 fetching corpus: 20750, signal 702855/830633 (executing program) 2021/03/09 18:41:52 fetching corpus: 20800, signal 703111/830637 (executing program) 2021/03/09 18:41:52 fetching corpus: 20850, signal 703951/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 20900, signal 704491/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 20950, signal 704711/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 21000, signal 704876/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 21050, signal 705368/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 21100, signal 705950/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 21150, signal 706574/830637 (executing program) 2021/03/09 18:41:53 fetching corpus: 21200, signal 706989/830640 (executing program) 2021/03/09 18:41:53 fetching corpus: 21250, signal 707388/830640 (executing program) 2021/03/09 18:41:53 fetching corpus: 21300, signal 707978/830640 (executing program) 2021/03/09 18:41:53 fetching corpus: 21350, signal 708236/830640 (executing program) 2021/03/09 18:41:53 fetching corpus: 21400, signal 708486/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21450, signal 708976/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21500, signal 709341/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21550, signal 710958/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21600, signal 711473/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21650, signal 711808/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21700, signal 712274/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21750, signal 712921/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21800, signal 713516/830640 (executing program) 2021/03/09 18:41:54 fetching corpus: 21850, signal 714080/830640 (executing program) 2021/03/09 18:41:55 fetching corpus: 21900, signal 714501/830640 (executing program) 2021/03/09 18:41:55 fetching corpus: 21950, signal 715240/830640 (executing program) 2021/03/09 18:41:55 fetching corpus: 22000, signal 715665/830640 (executing program) 2021/03/09 18:41:55 fetching corpus: 22050, signal 716120/830640 (executing program) 2021/03/09 18:41:55 fetching corpus: 22100, signal 716492/830650 (executing program) 2021/03/09 18:41:55 fetching corpus: 22150, signal 716967/830650 (executing program) 2021/03/09 18:41:55 fetching corpus: 22200, signal 717727/830650 (executing program) 2021/03/09 18:41:55 fetching corpus: 22250, signal 718364/830650 (executing program) 2021/03/09 18:41:55 fetching corpus: 22300, signal 718811/830650 (executing program) 2021/03/09 18:41:55 fetching corpus: 22350, signal 719349/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22400, signal 719721/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22450, signal 720352/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22500, signal 720954/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22550, signal 721380/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22600, signal 721740/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22650, signal 722258/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22700, signal 722736/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22750, signal 723121/830650 (executing program) 2021/03/09 18:41:56 fetching corpus: 22800, signal 723479/830655 (executing program) 2021/03/09 18:41:56 fetching corpus: 22850, signal 724309/830655 (executing program) 2021/03/09 18:41:56 fetching corpus: 22900, signal 724704/830655 (executing program) 2021/03/09 18:41:56 fetching corpus: 22950, signal 725014/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23000, signal 725387/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23050, signal 725896/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23100, signal 726182/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23150, signal 726714/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23200, signal 727277/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23250, signal 727839/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23300, signal 728065/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23350, signal 728236/830655 (executing program) 2021/03/09 18:41:57 fetching corpus: 23400, signal 728512/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23450, signal 728862/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23500, signal 729144/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23550, signal 729563/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23600, signal 729936/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23650, signal 730334/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23700, signal 730765/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23750, signal 731118/830655 (executing program) 2021/03/09 18:41:58 fetching corpus: 23800, signal 731375/830664 (executing program) 2021/03/09 18:41:58 fetching corpus: 23850, signal 731641/830664 (executing program) 2021/03/09 18:41:58 fetching corpus: 23900, signal 732035/830664 (executing program) 2021/03/09 18:41:59 fetching corpus: 23950, signal 732398/830664 (executing program) 2021/03/09 18:41:59 fetching corpus: 24000, signal 732918/830664 (executing program) 2021/03/09 18:41:59 fetching corpus: 24050, signal 733188/830664 (executing program) 2021/03/09 18:41:59 fetching corpus: 24100, signal 733384/830664 (executing program) 2021/03/09 18:41:59 fetching corpus: 24150, signal 733750/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24200, signal 734063/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24250, signal 734294/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24300, signal 734789/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24350, signal 735077/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24400, signal 735358/830667 (executing program) 2021/03/09 18:41:59 fetching corpus: 24450, signal 735810/830669 (executing program) 2021/03/09 18:41:59 fetching corpus: 24500, signal 736588/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24550, signal 737041/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24600, signal 737371/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24650, signal 737806/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24700, signal 738256/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24750, signal 738465/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24800, signal 738752/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24850, signal 739184/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24900, signal 739768/830669 (executing program) 2021/03/09 18:42:00 fetching corpus: 24950, signal 740323/830676 (executing program) 2021/03/09 18:42:00 fetching corpus: 25000, signal 740667/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25050, signal 741043/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25100, signal 741344/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25150, signal 741785/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25200, signal 742233/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25250, signal 742522/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25300, signal 742890/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25350, signal 743170/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25400, signal 743424/830676 (executing program) 2021/03/09 18:42:01 fetching corpus: 25450, signal 743737/830679 (executing program) 2021/03/09 18:42:01 fetching corpus: 25500, signal 744252/830679 (executing program) 2021/03/09 18:42:01 fetching corpus: 25550, signal 744630/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25600, signal 744986/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25650, signal 745298/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25700, signal 745548/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25750, signal 746188/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25800, signal 746485/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25850, signal 746832/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25900, signal 747019/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 25950, signal 747530/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 26000, signal 747863/830686 (executing program) 2021/03/09 18:42:02 fetching corpus: 26050, signal 748195/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26100, signal 748393/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26150, signal 748604/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26200, signal 748991/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26250, signal 749616/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26300, signal 750072/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26350, signal 750371/830686 (executing program) 2021/03/09 18:42:03 fetching corpus: 26400, signal 750897/830690 (executing program) 2021/03/09 18:42:03 fetching corpus: 26450, signal 751070/830690 (executing program) 2021/03/09 18:42:04 fetching corpus: 26500, signal 751310/830690 (executing program) 2021/03/09 18:42:04 fetching corpus: 26550, signal 751712/830690 (executing program) 2021/03/09 18:42:04 fetching corpus: 26600, signal 752122/830690 (executing program) 2021/03/09 18:42:04 fetching corpus: 26650, signal 752742/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26700, signal 753150/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26750, signal 753460/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26800, signal 753782/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26850, signal 754096/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26900, signal 754336/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 26950, signal 754582/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 27000, signal 755321/830708 (executing program) 2021/03/09 18:42:04 fetching corpus: 27050, signal 755654/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27100, signal 755967/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27150, signal 756263/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27200, signal 756561/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27250, signal 756812/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27300, signal 757063/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27350, signal 757380/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27400, signal 757883/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27450, signal 758257/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27500, signal 758655/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27550, signal 758935/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27600, signal 759217/830708 (executing program) 2021/03/09 18:42:05 fetching corpus: 27650, signal 759646/830710 (executing program) 2021/03/09 18:42:06 fetching corpus: 27700, signal 759933/830710 (executing program) 2021/03/09 18:42:06 fetching corpus: 27750, signal 760319/830710 (executing program) 2021/03/09 18:42:06 fetching corpus: 27800, signal 760773/830710 (executing program) 2021/03/09 18:42:06 fetching corpus: 27850, signal 761029/830712 (executing program) 2021/03/09 18:42:06 fetching corpus: 27900, signal 761340/830715 (executing program) 2021/03/09 18:42:06 fetching corpus: 27950, signal 761762/830715 (executing program) 2021/03/09 18:42:06 fetching corpus: 28000, signal 762093/830715 (executing program) 2021/03/09 18:42:06 fetching corpus: 28050, signal 762488/830715 (executing program) 2021/03/09 18:42:06 fetching corpus: 28100, signal 762777/830715 (executing program) 2021/03/09 18:42:07 fetching corpus: 28150, signal 763206/830715 (executing program) 2021/03/09 18:42:07 fetching corpus: 28200, signal 763627/830715 (executing program) 2021/03/09 18:42:07 fetching corpus: 28250, signal 763932/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28300, signal 764223/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28350, signal 764401/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28400, signal 764586/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28450, signal 764806/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28500, signal 765059/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28550, signal 765388/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28600, signal 766011/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28650, signal 766391/830716 (executing program) 2021/03/09 18:42:07 fetching corpus: 28700, signal 766601/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 28750, signal 767054/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 28800, signal 767570/830716 (executing program) syzkaller login: [ 133.104601][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.111441][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 18:42:08 fetching corpus: 28850, signal 767964/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 28900, signal 768422/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 28950, signal 768669/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 29000, signal 768943/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 29050, signal 769514/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 29100, signal 769946/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 29150, signal 770248/830716 (executing program) 2021/03/09 18:42:08 fetching corpus: 29200, signal 770586/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29250, signal 770921/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29300, signal 771125/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29350, signal 771566/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29400, signal 771812/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29450, signal 772058/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29500, signal 772286/830716 (executing program) 2021/03/09 18:42:09 fetching corpus: 29550, signal 772665/830719 (executing program) 2021/03/09 18:42:09 fetching corpus: 29600, signal 773015/830719 (executing program) 2021/03/09 18:42:09 fetching corpus: 29650, signal 773347/830719 (executing program) 2021/03/09 18:42:10 fetching corpus: 29700, signal 773561/830719 (executing program) 2021/03/09 18:42:10 fetching corpus: 29750, signal 773904/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 29800, signal 774168/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 29850, signal 774591/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 29900, signal 774805/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 29950, signal 775040/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 30000, signal 775312/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 30050, signal 775592/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 30100, signal 775839/830720 (executing program) 2021/03/09 18:42:10 fetching corpus: 30150, signal 775989/830720 (executing program) 2021/03/09 18:42:11 fetching corpus: 30200, signal 776347/830720 (executing program) 2021/03/09 18:42:11 fetching corpus: 30250, signal 776577/830720 (executing program) 2021/03/09 18:42:11 fetching corpus: 30300, signal 776751/830720 (executing program) 2021/03/09 18:42:11 fetching corpus: 30350, signal 777035/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30400, signal 777307/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30450, signal 777658/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30500, signal 778110/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30550, signal 778291/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30600, signal 778819/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30650, signal 779098/830725 (executing program) 2021/03/09 18:42:11 fetching corpus: 30700, signal 779536/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 30750, signal 779970/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 30800, signal 780243/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 30850, signal 780613/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 30900, signal 780904/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 30950, signal 781104/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31000, signal 781483/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31050, signal 782043/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31100, signal 782239/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31150, signal 782591/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31200, signal 782987/830725 (executing program) 2021/03/09 18:42:12 fetching corpus: 31250, signal 783351/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31300, signal 783698/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31350, signal 784070/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31400, signal 784408/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31450, signal 784987/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31500, signal 785445/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31550, signal 785621/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31600, signal 786063/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31650, signal 786280/830725 (executing program) 2021/03/09 18:42:13 fetching corpus: 31700, signal 786718/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 31750, signal 786951/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 31800, signal 787299/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 31850, signal 787713/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 31900, signal 788081/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 31950, signal 788338/830725 (executing program) 2021/03/09 18:42:14 fetching corpus: 32000, signal 788549/830737 (executing program) 2021/03/09 18:42:14 fetching corpus: 32050, signal 789380/830737 (executing program) 2021/03/09 18:42:14 fetching corpus: 32100, signal 789721/830737 (executing program) 2021/03/09 18:42:14 fetching corpus: 32150, signal 790041/830737 (executing program) 2021/03/09 18:42:14 fetching corpus: 32200, signal 790282/830737 (executing program) 2021/03/09 18:42:14 fetching corpus: 32250, signal 790704/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32300, signal 791010/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32350, signal 791250/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32400, signal 791503/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32450, signal 791854/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32500, signal 792108/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32550, signal 792372/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32600, signal 792771/830737 (executing program) 2021/03/09 18:42:15 fetching corpus: 32650, signal 793043/830741 (executing program) 2021/03/09 18:42:15 fetching corpus: 32700, signal 793807/830741 (executing program) 2021/03/09 18:42:15 fetching corpus: 32750, signal 794093/830741 (executing program) 2021/03/09 18:42:15 fetching corpus: 32800, signal 794489/830741 (executing program) 2021/03/09 18:42:16 fetching corpus: 32850, signal 794824/830741 (executing program) 2021/03/09 18:42:16 fetching corpus: 32900, signal 795262/830741 (executing program) 2021/03/09 18:42:16 fetching corpus: 32950, signal 795586/830741 (executing program) 2021/03/09 18:42:16 fetching corpus: 33000, signal 795807/830741 (executing program) 2021/03/09 18:42:16 fetching corpus: 33050, signal 796076/830770 (executing program) 2021/03/09 18:42:16 fetching corpus: 33100, signal 796259/830770 (executing program) 2021/03/09 18:42:16 fetching corpus: 33150, signal 796622/830770 (executing program) 2021/03/09 18:42:16 fetching corpus: 33200, signal 796981/830770 (executing program) 2021/03/09 18:42:17 fetching corpus: 33250, signal 797206/830770 (executing program) 2021/03/09 18:42:17 fetching corpus: 33300, signal 797355/830770 (executing program) 2021/03/09 18:42:17 fetching corpus: 33350, signal 797772/830770 (executing program) 2021/03/09 18:42:17 fetching corpus: 33400, signal 798126/830793 (executing program) 2021/03/09 18:42:17 fetching corpus: 33450, signal 798414/830793 (executing program) 2021/03/09 18:42:17 fetching corpus: 33500, signal 798700/830793 (executing program) 2021/03/09 18:42:17 fetching corpus: 33550, signal 799163/830793 (executing program) 2021/03/09 18:42:17 fetching corpus: 33600, signal 799316/830793 (executing program) 2021/03/09 18:42:17 fetching corpus: 33650, signal 799722/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33700, signal 800260/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33750, signal 800565/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33800, signal 800813/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33850, signal 801104/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33900, signal 801363/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33950, signal 801618/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33966, signal 801885/830793 (executing program) 2021/03/09 18:42:18 fetching corpus: 33966, signal 801885/830793 (executing program) 2021/03/09 18:42:20 starting 6 fuzzer processes 18:42:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8402, 0x0) 18:42:20 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x0, "2a4ac0d1499df85baa60e55ba9bd68a7206c40495056cb26c5cda2e62fd0a2ff"}) 18:42:20 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7df7, &(0x7f0000000100)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0xf77b, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:42:21 executing program 3: pselect6(0x40, &(0x7f0000001540), 0x0, 0x0, &(0x7f0000001640), 0x0) 18:42:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000680)={@isdn, {0x0}, 0x0}, 0xa0) 18:42:21 executing program 5: connect$caif(0xffffffffffffffff, 0x0, 0x0) [ 146.807362][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 146.968408][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 147.113075][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 147.208066][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 147.320561][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.330987][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.341158][ T8458] device bridge_slave_0 entered promiscuous mode [ 147.387596][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.403607][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.438301][ T8458] device bridge_slave_1 entered promiscuous mode [ 147.470490][ T8642] IPVS: ftp: loaded support on port[0] = 21 [ 147.523585][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.574719][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.627508][ T8458] team0: Port device team_slave_0 added [ 147.636357][ T8458] team0: Port device team_slave_1 added [ 147.646128][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 147.750956][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 147.820425][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.827477][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.854960][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.882299][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.889267][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.915386][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.045328][ T8458] device hsr_slave_0 entered promiscuous mode [ 148.057024][ T8458] device hsr_slave_1 entered promiscuous mode [ 148.065206][ T8588] chnl_net:caif_netlink_parms(): no params data found [ 148.135713][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.144186][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.154157][ T8482] device bridge_slave_0 entered promiscuous mode [ 148.167121][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.174468][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.182980][ T8482] device bridge_slave_1 entered promiscuous mode [ 148.201606][ T8642] chnl_net:caif_netlink_parms(): no params data found [ 148.293997][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.325055][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.419403][ T8782] chnl_net:caif_netlink_parms(): no params data found [ 148.529003][ T8482] team0: Port device team_slave_0 added [ 148.561591][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 148.599742][ T8642] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.611227][ T8642] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.623846][ T8642] device bridge_slave_0 entered promiscuous mode [ 148.637542][ T8482] team0: Port device team_slave_1 added [ 148.655055][ T8642] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.663002][ T8642] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.670789][ T8642] device bridge_slave_1 entered promiscuous mode [ 148.693471][ T3171] Bluetooth: hci0: command 0x0409 tx timeout [ 148.702354][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.709465][ T8588] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.721059][ T8588] device bridge_slave_0 entered promiscuous mode [ 148.745159][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.752361][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.779134][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.815621][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.830203][ T8588] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.840525][ T8588] device bridge_slave_1 entered promiscuous mode [ 148.873169][ T8588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.884455][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.891436][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.920107][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.942460][ T8642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.945439][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 148.953392][ T8588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.005141][ T8642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.052319][ T8642] team0: Port device team_slave_0 added [ 149.067685][ T8642] team0: Port device team_slave_1 added [ 149.084618][ T8482] device hsr_slave_0 entered promiscuous mode [ 149.097421][ T8482] device hsr_slave_1 entered promiscuous mode [ 149.104467][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.114700][ T8482] Cannot create hsr debugfs directory [ 149.132941][ T8588] team0: Port device team_slave_0 added [ 149.159400][ T8782] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.174101][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 149.175424][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.190693][ T8782] device bridge_slave_0 entered promiscuous mode [ 149.227603][ T8588] team0: Port device team_slave_1 added [ 149.248008][ T8782] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.256494][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.266025][ T8782] device bridge_slave_1 entered promiscuous mode [ 149.281991][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.288973][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.315019][ T8642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.330010][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.338704][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.365366][ T8642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.415818][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.416421][ T3171] Bluetooth: hci3: command 0x0409 tx timeout [ 149.423641][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.455532][ T8588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.478013][ T8782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.501265][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.508693][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.535284][ T8588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.550224][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.578418][ T8782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.598221][ T8642] device hsr_slave_0 entered promiscuous mode [ 149.606628][ T8642] device hsr_slave_1 entered promiscuous mode [ 149.615634][ T8642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.623967][ T8642] Cannot create hsr debugfs directory [ 149.631112][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.664358][ T8588] device hsr_slave_0 entered promiscuous mode [ 149.672870][ T8588] device hsr_slave_1 entered promiscuous mode [ 149.679445][ T8588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.688147][ T8588] Cannot create hsr debugfs directory [ 149.716806][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.741869][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 149.767290][ T8782] team0: Port device team_slave_0 added [ 149.784649][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.846448][ T8782] team0: Port device team_slave_1 added [ 149.924067][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 149.961932][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.968933][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.996085][ T8782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.047352][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.055244][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.084252][ T8782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.254710][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.269386][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.279294][ T9112] device bridge_slave_0 entered promiscuous mode [ 150.309395][ T8782] device hsr_slave_0 entered promiscuous mode [ 150.317658][ T8782] device hsr_slave_1 entered promiscuous mode [ 150.325883][ T8782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.333959][ T8782] Cannot create hsr debugfs directory [ 150.346425][ T8482] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.358008][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.369161][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.378836][ T9112] device bridge_slave_1 entered promiscuous mode [ 150.409997][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.432846][ T8482] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.448592][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.475690][ T8482] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.482293][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 150.515590][ T9112] team0: Port device team_slave_0 added [ 150.528578][ T8482] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.559538][ T9112] team0: Port device team_slave_1 added [ 150.627187][ T8642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.646694][ T8642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.673939][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.680936][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.709320][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.730523][ T8642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.757898][ T8642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.767680][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.778115][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.805553][ T9673] Bluetooth: hci0: command 0x041b tx timeout [ 150.812844][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.881261][ T9112] device hsr_slave_0 entered promiscuous mode [ 150.888224][ T9112] device hsr_slave_1 entered promiscuous mode [ 150.896108][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.904349][ T9112] Cannot create hsr debugfs directory [ 150.953396][ T8588] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.003839][ T8588] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.028403][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.036041][ T3827] Bluetooth: hci1: command 0x041b tx timeout [ 151.057608][ T8588] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.067864][ T8588] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.117372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.127494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.161784][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.177430][ T8782] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.226583][ T8782] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.236611][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.249934][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.260506][ T9601] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.261822][ T3827] Bluetooth: hci2: command 0x041b tx timeout [ 151.268066][ T9601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.283473][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.293101][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.301778][ T9601] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.308941][ T9601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.335326][ T8782] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.376368][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.395002][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.404497][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.415796][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.426289][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.435280][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.444491][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.454384][ T8782] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.489480][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.496553][ T9744] Bluetooth: hci3: command 0x041b tx timeout [ 151.513953][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.523479][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.533216][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.568198][ T8642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.591683][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.600113][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.631766][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.651385][ T9112] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 151.672288][ T8642] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.688538][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.704215][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.714918][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.722766][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.730708][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.743018][ T9112] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 151.767357][ T9112] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 151.778919][ T9112] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.806898][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.816944][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.826798][ T9744] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.833975][ T9744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.842617][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.851197][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.861972][ T9744] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.869055][ T9744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.891931][ T9744] Bluetooth: hci4: command 0x041b tx timeout [ 151.898387][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.927057][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.936551][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.947541][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.965109][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.975342][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.982533][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.990795][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.999231][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.006982][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.015935][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.024820][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.031993][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.039695][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.067513][ T8588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.084542][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.099033][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.127577][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.138140][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.178943][ T8588] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.193025][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.201008][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.210532][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.220171][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.229836][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.238338][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.247425][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.308294][ T8782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.316141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.329643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.338815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.347466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.356445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.365759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.374809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.386406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.396858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.406461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.416288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.425659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.434881][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.442053][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.450425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.459435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.468032][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.475230][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.486000][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.508515][ T8458] device veth0_vlan entered promiscuous mode [ 152.522886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.533719][ T9562] Bluetooth: hci5: command 0x041b tx timeout [ 152.533944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.549020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.558685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.567122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.576629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.586728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.595259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.629708][ T8458] device veth1_vlan entered promiscuous mode [ 152.653699][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.663904][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.676153][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.684957][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.695092][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.703773][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.713006][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.732252][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.741000][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.750258][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.771381][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.786044][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.799315][ T8782] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.812501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.820303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.829138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.840585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.851295][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.852014][ T9601] Bluetooth: hci0: command 0x040f tx timeout [ 152.897905][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.908605][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.918874][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.929410][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.938395][ T3829] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.945928][ T3829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.954431][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.963739][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.972717][ T3829] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.979801][ T3829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.990264][ T8588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.023562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.037192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.046148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.059580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.069046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.078509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.088128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.108743][ T8458] device veth0_macvtap entered promiscuous mode [ 153.116908][ T3827] Bluetooth: hci1: command 0x040f tx timeout [ 153.129108][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.156179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.165944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.176557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.186844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.196274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.206059][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.213199][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.221357][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.230305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.239462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.249001][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.257905][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.265058][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.273295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.282422][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.290658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.309747][ T8458] device veth1_macvtap entered promiscuous mode [ 153.333632][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 153.370476][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.383585][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.393610][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.404297][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.414862][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.423744][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.434284][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.445227][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.454692][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.464400][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.473953][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.483659][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.493676][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.502530][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.510054][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.519742][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.529289][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.538506][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.550506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.563760][ T8642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.572087][ T9601] Bluetooth: hci3: command 0x040f tx timeout [ 153.620787][ T8782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.674742][ T8588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.699143][ T8482] device veth0_vlan entered promiscuous mode [ 153.736099][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.746733][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.758882][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.768451][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.790676][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.799608][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.820778][ T8482] device veth1_vlan entered promiscuous mode [ 153.834559][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.850805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.860850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.870058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.879961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.888959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.903123][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.927061][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.953632][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.962737][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.971340][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.982928][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.993355][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.003684][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.011247][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.019729][ T9744] Bluetooth: hci4: command 0x040f tx timeout [ 154.071376][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.080370][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.089595][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.099375][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.110279][ T8458] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.119858][ T8458] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.128745][ T8458] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.142964][ T8458] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.165166][ T8642] device veth0_vlan entered promiscuous mode [ 154.175167][ T8782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.189048][ T8482] device veth0_macvtap entered promiscuous mode [ 154.206294][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.215083][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.224757][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.234954][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.275767][ T8482] device veth1_macvtap entered promiscuous mode [ 154.305051][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.322781][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.330978][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.340130][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.349192][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.357964][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.406590][ T8588] device veth0_vlan entered promiscuous mode [ 154.415792][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.426773][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.436518][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.446048][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.469732][ T8642] device veth1_vlan entered promiscuous mode [ 154.482780][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.506092][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.526211][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.553629][ T8588] device veth1_vlan entered promiscuous mode [ 154.571166][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.600782][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.622587][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.630991][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.640721][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.669530][ T9601] Bluetooth: hci5: command 0x040f tx timeout [ 154.689576][ T8782] device veth0_vlan entered promiscuous mode [ 154.730002][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.750710][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.771081][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.795696][ T8482] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.805391][ T8482] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.820649][ T8482] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.830235][ T8482] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.853332][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.864202][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.874543][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.884044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.906373][ T8782] device veth1_vlan entered promiscuous mode [ 154.919387][ T9112] device veth0_vlan entered promiscuous mode [ 154.932138][ T9307] Bluetooth: hci0: command 0x0419 tx timeout [ 154.954866][ T167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.965357][ T167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.991950][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.000145][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.015540][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.025150][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.034654][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.045191][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.086873][ T9112] device veth1_vlan entered promiscuous mode [ 155.097117][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.107902][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.116716][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.125350][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.134237][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.143931][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.167239][ T8642] device veth0_macvtap entered promiscuous mode [ 155.171767][ T9601] Bluetooth: hci1: command 0x0419 tx timeout [ 155.210521][ T167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.234559][ T167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.273095][ T8642] device veth1_macvtap entered promiscuous mode [ 155.294112][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.303062][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.311141][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.320170][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.328793][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.339157][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.348649][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.357753][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.385503][ T8782] device veth0_macvtap entered promiscuous mode [ 155.412038][ T9562] Bluetooth: hci2: command 0x0419 tx timeout [ 155.442669][ T8588] device veth0_macvtap entered promiscuous mode [ 155.485260][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.495787][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.507052][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.518724][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.532474][ T8588] device veth1_macvtap entered promiscuous mode [ 155.540407][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.560204][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.570655][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.583686][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.597237][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.617121][ T9112] device veth0_macvtap entered promiscuous mode [ 155.629713][ T8782] device veth1_macvtap entered promiscuous mode [ 155.652139][ T9744] Bluetooth: hci3: command 0x0419 tx timeout [ 155.660453][ T116] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.681360][ T116] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.682814][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.693177][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.711324][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.730237][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.750653][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.771322][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:42:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x8, @raw_data="f26e85d02140258cc5a140df62877d30c85c0151374580a5619f7350e026b22874cdf3b1d7c7d052a8173e6f3d0c03bd221691167b0bf760073922e4027fa1904ddf34fd939535de62b0fb4b80fbddd1d91128aac0c5bafc2427c183d724e7405e8097b2a53a1636703e75570843eaec8c6c713f04d1cd7dbcf98f6fb3e3396973e8e4f3ff2f2291a92539cfb1fb3de582b5827e329e12cf52d7b6133b4325f5065778dcf07a1db4f997f6611514d94aae9d114ae957286eb0d27185bf97cd23602b97f03749f0d3"}) [ 155.823358][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.871547][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.896619][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.908160][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:42:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) [ 155.925445][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.954383][ T9112] device veth1_macvtap entered promiscuous mode [ 155.985628][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.017696][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.031730][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.051773][ T9562] Bluetooth: hci4: command 0x0419 tx timeout [ 156.060819][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:42:31 executing program 0: socket(0x15, 0x5, 0x6) [ 156.085309][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.103853][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.128059][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_0 18:42:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) [ 156.153431][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.192593][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.223189][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.252337][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:42:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0285628, &(0x7f0000000040)) [ 156.274786][ T8642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.295970][ T8642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.337400][ T8642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.361544][ T8642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.388463][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.408240][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.421079][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:42:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='{\x00', 0x2) [ 156.435493][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.467504][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.479423][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.495751][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.521408][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.543676][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.577124][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:42:31 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000001740)) [ 156.599139][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.626208][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.640959][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.666216][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.683652][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.706164][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.743709][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.754580][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.772183][ T9562] Bluetooth: hci5: command 0x0419 tx timeout [ 156.773441][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.789233][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.803346][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.815768][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.827531][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.839100][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.852059][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.863290][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.873856][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.885330][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.903772][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.920274][ T8782] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.933856][ T8782] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.960362][ T8782] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.976041][ T8782] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.000977][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.013745][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.022901][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.022951][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.022971][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.022988][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.023004][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.023017][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.023033][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.023050][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.023066][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.024986][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.058015][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.076050][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.077391][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.152202][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.160390][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.169852][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.192209][ T8588] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.201168][ T8588] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.211039][ T8588] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.222845][ T8588] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.256491][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.269746][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.280256][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.295120][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.305736][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.317010][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.327467][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.339817][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.350347][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.361355][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.374622][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.382934][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.397400][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.457550][ T9112] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.482556][ T9112] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.491310][ T9112] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.515145][ T9112] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.669571][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.700912][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:42:32 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) [ 157.777469][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.852530][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.860831][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.895584][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.896799][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.919717][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.950280][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.963276][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.974098][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.992457][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.030843][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.092873][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.114251][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.278908][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.289404][ T167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.337461][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.342502][ T167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.366202][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.404666][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.431012][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.456345][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.497353][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:42:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00001ed000/0x2000)=nil, 0x2000}}) 18:42:33 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x0, 0x40, [], 0x0}) 18:42:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) close(r0) 18:42:33 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)) 18:42:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc0285628, &(0x7f0000000040)={0x0, "ad67ea5293a5db22a600ef0a1651e4213da3a628d85387be816b6e952901b977"}) 18:42:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 18:42:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000fe00)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) 18:42:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:42:34 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 159.025586][ T9924] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:42:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000023c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6092be01"}, 0x0, 0x0, @userptr}) 18:42:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1) 18:42:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) socket(0x0, 0x20000000802, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) readv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1) 18:42:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xb, 0x301}], {0x14}}, 0x3c}}, 0x0) 18:42:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 18:42:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x29, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:42:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) setresuid(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) 18:42:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:42:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0285629, &(0x7f0000000040)) 18:42:34 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0305602, &(0x7f0000000040)) 18:42:34 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @pix_mp}) 18:42:34 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x48) 18:42:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0x5452, &(0x7f0000000040)={0x0, "ad67ea5293a5db22a600ef0a1651e4213da3a628d85387be816b6e952901b977"}) 18:42:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000023c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0xfffffffc, 0x1, 0x0, "dd7754b59e2eb1e79bff43d3bc296b86631dff456fc084119cba87e9e851d207"}) 18:42:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r1, r2) keyctl$assume_authority(0x10, r3) 18:42:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x806856e7, 0x0) 18:42:35 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500fcffffff000000002100000008000300", @ANYRES32=r2, @ANYBLOB="0500f600ff000000040087004c002c800800"], 0x74}}, 0x0) 18:42:35 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x223) 18:42:35 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/173, 0xad}], 0x1) 18:42:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000001800)=[{&(0x7f0000000200)="aeeb2b327a62465edbab0676952f97b53031be1be55df67ada5b9932196c159dd4cdfa107317155603b500e25a29675a", 0x30}], 0x1) 18:42:35 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000140)={0x1}) 18:42:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x7}) 18:42:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) setresuid(0x0, 0x0, 0x0) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) getresgid(&(0x7f0000004b40), 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff0600000002000400000096000000", 0x16}], 0x1) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1) 18:42:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1c}, 0x40) 18:42:35 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x10040) 18:42:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) 18:42:35 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x5}) 18:42:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x6, @vbi}) 18:42:35 executing program 5: socket(0x3, 0x0, 0xdcd) [ 160.634776][T10007] blktrace: Concurrent blktraces are not allowed on sg0 18:42:35 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa4800, 0x0) 18:42:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' sew'}}) 18:42:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07ac6328"}, 0x0, 0x0, @planes=0x0}) 18:42:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000016c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2283, 0x0) 18:42:36 executing program 1: ioctl$RAW_CHAR_CTRL_SETBIND(0xffffffffffffffff, 0xac00, 0x0) r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000180)={0x0, 0x7, 0x0}) 18:42:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 18:42:36 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 18:42:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 18:42:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x37, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:42:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x40000) 18:42:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x8000, 0x2}], "", [[], []]}, 0x278) [ 161.465473][T10038] sg_write: process 18 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 18:42:36 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 18:42:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data}) 18:42:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:42:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000240)=""/130, 0x26, 0x82, 0x1}, 0x20) 18:42:36 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x5, 0xff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 18:42:36 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000100), 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sync() 18:42:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 18:42:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/video0\x00', 0x2, 0x0) 18:42:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @pix_mp}) 18:42:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 18:42:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) 18:42:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0xc}, {0x6}]}) 18:42:37 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xca, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 18:42:37 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 18:42:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/138, 0x57}], 0x1) 18:42:37 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000600)) 18:42:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000600)={0x5}) [ 162.395159][ T37] audit: type=1326 audit(1615315357.435:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10084 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f6e549 code=0x0 18:42:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:42:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 18:42:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000016c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, 0x0) 18:42:37 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "7de79185ff6717a525ccaa7097f4b7f490ba5f3cff87646e4f3784a380f22136"}) 18:42:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000016c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2203, 0x0) 18:42:38 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x5419, 0x0) 18:42:38 executing program 0: socketpair(0xa, 0x0, 0x7fffffff, &(0x7f0000000000)) 18:42:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x0, 0x3}}) 18:42:38 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000005bc0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="b48a4f06a152f7a93f48bcc8dc42086b94ae8c65e861e1b2031f4faf266a8b2514a5cc679707010664e5178b89997caa7f1b3359cb9a77bbc68b0356f7e5c8ccf1675140ca85e5a28a6928a987a5e28892eb79e419a95fc73c5c6108918b8f7cc83df720173dfe6bb5bf236a39f11b0f5c55b17fd38597088026b5741b7b28b0d227bf48be8e172fd63f3910860406942df85f22311b633603c5fa41d3f9e9b5ec73e157d23fedaa22828ecca41986561cc1aa96e9deba30e4fb1dbc32636d462940ac6ae0f5d616"}) 18:42:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:42:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020601"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:42:38 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000373d07000000000100626f6e640001"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:42:38 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x640, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x700]}) 18:42:38 executing program 4: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x74) 18:42:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r2, 0xffffffffffffffff, 0x0) [ 169.814265][T10432] netlink: 3908 bytes leftover after parsing attributes in process `syz-executor.1'. 18:42:45 executing program 4: ustat(0x100000001, &(0x7f0000000140)) 18:42:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x38480, 0x0) 18:42:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/158, 0x9e}], 0x1, 0x4, 0x0) 18:42:45 executing program 5: rt_sigaction(0x1e, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000006c0)) 18:42:45 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000300)) 18:42:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2c, r1, 0x409, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x3, 0x12}]}, 0x2c}}, 0x0) 18:42:45 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 18:42:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/158, 0x9e}], 0x1, 0x0, 0x0) 18:42:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 18:42:45 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:42:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4004556d, 0x0) 18:42:45 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:42:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000800)) 18:42:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:45 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000100)='\x00') 18:42:45 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000340), 0x8) 18:42:45 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa01, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 18:42:45 executing program 1: r0 = getpid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 18:42:45 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{}, 'port1\x00'}) 18:42:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100), 0x4) 18:42:45 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 18:42:45 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 170.783041][T10488] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 18:42:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 18:42:45 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x1fe40) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:42:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 18:42:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x9a}, 'port0\x00'}) 18:42:46 executing program 4: mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:42:46 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='neigh_create\x00'}, 0x10) 18:42:46 executing program 4: perf_event_open$cgroup(&(0x7f00000019c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 18:42:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') copy_file_range(r0, 0x0, r1, 0x0, 0x5, 0x0) 18:42:46 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:42:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000200), 0x4) 18:42:46 executing program 3: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='%*,:#:^!&\x00', 0xfffffffffffffffa) 18:42:46 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5421, &(0x7f0000002f40)={{0x3}}) 18:42:46 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x4}}) [ 171.964524][ T37] audit: type=1800 audit(1615315367.005:4): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 errno=0 18:42:47 executing program 5: socketpair(0xa, 0x80003, 0x81, &(0x7f0000000040)) 18:42:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x1000}}) 18:42:47 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:42:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000002f40)={{0x14}, [@NFT_MSG_DELSETELEM={0x28c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x248, 0x3, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x68, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x3d, 0x1, "2ea86086adf3707807f8d09ab8a7e4c2395130f09d70d8db1cb8bec953c07012a7df9ffe1e6d3de3eb9a7b9c4d3b07684d50a0b30f6f69cc16"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "72f20a5a42a96dabf43ced24ff8b80747cb9943820bf312b8e9a44d8f67478d2240bfb106fe9862bbfb959696ca5c616c43a4d1acee2a61d64b73405df4638613071a8a52e940c2b12653ac2e9adeece788bfb8628cd918166292d14806cc2eddb4e4aef494a1a62f0af6e753785714ed2fbcc9884b71340218678af2667a7f366dd785690755c00dfa827c29366f451264f7428e426d756bff4a4371604e4cfe5697ceaab81e4f7d4040cb018700467f267d9f65c1e41b89e5df750997897214550a686f16f783cc9"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xbd8, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xbc4, 0x3, 0x0, 0x1, [{0xbc0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x31, 0x6, 0x1, 0x0, "91d7dc25a9d8480559f837b61432f158c123323dc35a8cc7f2cb50d5786a6a4f035cc5279200e954842583ec89"}, @NFTA_SET_ELEM_KEY={0xb88, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd, 0x1, "d0c053f30c2faba064"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xafd, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 18:42:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc020660b, 0x0) 18:42:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) [ 172.071029][ T37] audit: type=1800 audit(1615315367.095:5): pid=10509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="/" dev="fuse" ino=1 res=0 errno=0 18:42:47 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cf4ba54e0d635b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 18:42:47 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x44000) 18:42:47 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000340)={{0x3, 0x0, 0x8}}) 18:42:47 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2228c0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:42:47 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xcc0, 0x0) 18:42:47 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:47 executing program 3: socketpair(0x26, 0x5, 0x1820, &(0x7f0000000040)) 18:42:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000140)={{}, 'port0\x00'}) 18:42:47 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:42:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:47 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x3f}}) 18:42:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) 18:42:47 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 18:42:47 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100033, 0xffffffffffffffff, 0x0) 18:42:47 executing program 4: r0 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 18:42:47 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000024c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:42:48 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff}) 18:42:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:48 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:48 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000f80)) 18:42:48 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x40, 0x0) 18:42:48 executing program 5: socketpair(0x5e, 0x0, 0x0, &(0x7f00000000c0)) 18:42:48 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x608482, 0x0) 18:42:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000024c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:42:48 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000140)) 18:42:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80605414, 0x0) 18:42:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 18:42:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 18:42:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xffffffffffffffff) 18:42:48 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001940)=""/33) 18:42:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 18:42:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)) 18:42:48 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x3, 0x0, 0x800, 0x0, 0x80000000}) 18:42:48 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000340)={{0x0, 0x2}}) 18:42:48 executing program 5: perf_event_open$cgroup(&(0x7f0000001180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc0000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:48 executing program 2: r0 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:42:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private0, @local, @local, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x81000119}) 18:42:48 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:42:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc0045878, 0x0) 18:42:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'veth1_virt_wifi\x00'}) 18:42:48 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x5, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x40}, 0x0) 18:42:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f000000d180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 18:42:49 executing program 0: rt_sigtimedwait(0x0, 0x0, &(0x7f00000000c0), 0x0) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000700)) 18:42:49 executing program 3: rt_sigaction(0x1e, 0x0, 0x0, 0x8, &(0x7f00000006c0)) 18:42:49 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80400, 0x0) 18:42:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x1, &(0x7f0000000800)=@raw=[@func], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 18:42:49 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000024c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:42:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 18:42:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 18:42:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045568, 0x0) 18:42:49 executing program 2: rt_sigaction(0x1e, &(0x7f0000000580)={0x0, 0x4, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000006c0)) eventfd2(0x4, 0x80801) r0 = eventfd2(0xfff, 0x80000) write$eventfd(r0, &(0x7f0000000180)=0x3, 0x8) 18:42:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:42:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) 18:42:50 executing program 0: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x141542) 18:42:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002fc0)={0x18, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0x4}]}, 0x18}}, 0x0) 18:42:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:42:50 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 18:42:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:50 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f0000002f40)={{0x3}}) 18:42:50 executing program 5: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x2710}}, &(0x7f00000000c0)) 18:42:50 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40045402, 0x0) 18:42:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x6681, 0x0) 18:42:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000040)={0x10, 0x13, 0x1}, 0x10}, {&(0x7f0000002140)={0x10}, 0x10}], 0x2}, 0x0) 18:42:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 18:42:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f000000d180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', r0) 18:42:50 executing program 0: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 18:42:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)) 18:42:50 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 18:42:50 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00'}, 0x10) 18:42:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, "37c18b3a8cdba094"}) 18:42:50 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0xa, 0x0, 0x0, 0x7f}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:42:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045569, 0x0) 18:42:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x303, @time}) 18:42:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0xff}, 'port0\x00'}) 18:42:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5501, 0x0) 18:42:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 18:42:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x37d9a) 18:42:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='$'], 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) 18:42:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) 18:42:51 executing program 2: syz_emit_vhci(&(0x7f0000000580)=@HCI_SCODATA_PKT, 0x4) 18:42:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') copy_file_range(r1, 0x0, r2, &(0x7f0000000080), 0x0, 0x0) 18:42:51 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000665000/0x3000)=nil, &(0x7f0000302000/0x3000)=nil, 0x3000}) 18:42:51 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x2710}) [ 176.228841][ T8452] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 176.241315][ T8452] Bluetooth: hci2: SCO packet for unknown connection handle 0 18:42:51 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000000c0)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffc) 18:42:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x40, 0x0, 'client0\x00', 0x0, "e9c69551caf6d02b", "1b5560f552e56c54df0bf9ccd7325c09f6777f143221647cccb5eaa5d7430538"}) 18:42:51 executing program 4: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 18:42:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) 18:42:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 18:42:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000200)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 18:42:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 18:42:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 18:42:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 18:42:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:42:51 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x244000) 18:42:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x10040d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) rt_sigsuspend(&(0x7f0000000280), 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:42:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) close(r1) 18:42:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 18:42:52 executing program 4: timer_create(0xfffffffffffffffb, 0x0, &(0x7f00000001c0)) 18:42:52 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:42:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:42:52 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x2402, 0x0) 18:42:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x5}}], 0x20}, 0x0) 18:42:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 18:42:52 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 18:42:52 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:42:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') [ 177.594850][T10838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:42:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x40000000, &(0x7f0000000600)="7385ec05eca486ece8b9ce7e7cb144938a797d893d803f5231397ba4f00609e87d86d151ad6b8c51a39a6d543aee1123422a8207f55bfb8db638a0b00bdaecfc1d2663d4ffce0a4529a70c71c018d1da2d1397ab6a00a3f2a8434289e44c783285db794a53d41ed6bc2e328b7bd75fc1c6606392c4d5da3b70e0eb0c7e5f9f181d7eb67c23273dca952d5cc261f37fb83aaa068b86b6f67c1fdab18ebf0d9102e8bc4301a78f85ad528cb66405b72b55cb05346b0c418ea1638fd8c216f5f94add3a3f70628acb8a356b648eaee7d71c80709f2e34ed62fba5e0b65e7eaa3e20089141c5ab886111891651cdc5f6", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000700)="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") 18:42:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x1dfe7000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) 18:42:52 executing program 1: chdir(0x0) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 18:42:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @qipcrtr, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) 18:42:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5919faa4d365ed12"}) 18:42:53 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:42:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x5e, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 18:42:53 executing program 5: io_setup(0xff, &(0x7f0000000180)=0x0) io_getevents(r0, 0x7e, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 18:42:53 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x7}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x1000000000000]}, 0x8}) 18:42:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:42:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setns(r0, 0x0) 18:42:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) 18:42:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') 18:42:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 18:42:53 executing program 1: unshare(0x400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') read$FUSE(r0, 0x0, 0x0) 18:42:53 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:42:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='stat\x00') read$FUSE(r0, 0x0, 0x0) 18:42:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') setns(r0, 0x20000000) 18:42:53 executing program 5: unshare(0x10010000) 18:42:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 18:42:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') read$FUSE(r0, 0x0, 0x0) 18:42:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x200, 0x0) 18:42:53 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:42:53 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 18:42:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') 18:42:53 executing program 3: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 18:42:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006180)={0x2020}, 0x2020) 18:42:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002340)='/dev/full\x00', 0x501, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:42:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 18:42:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp6\x00') read$char_usb(r0, 0x0, 0x0) 18:42:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') 18:42:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 18:42:54 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:42:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@delqdisc={0x30, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x4}]}, 0x30}}, 0x0) 18:42:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)=0x17) 18:42:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') 18:42:54 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0xfffffffffffffed0) 18:42:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:42:54 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 18:42:54 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x8000001c}) 18:42:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') read$char_usb(r0, 0x0, 0x0) 18:42:54 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/core\x00') 18:42:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 18:42:54 executing program 2: getitimer(0x0, &(0x7f0000000000)) getitimer(0x1, &(0x7f00000000c0)) 18:42:54 executing program 0: syz_open_procfs(0x0, &(0x7f00000011c0)='mountstats\x00') 18:42:54 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:42:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') 18:42:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:42:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) 18:42:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 18:42:54 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') 18:42:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = fork() r1 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000004700)) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) tkill(r0, 0x3f) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 18:42:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) 18:42:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp6\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 18:42:55 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') 18:42:55 executing program 5: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000240)=0x5) 18:42:55 executing program 2: r0 = fork() ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000100)={0x0}) 18:42:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, 0x0) 18:42:55 executing program 5: bpf$ITER_CREATE(0x21, 0xffffffffffffffff, 0x0) 18:42:55 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:42:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$FUSE(r0, &(0x7f0000004740)={0x2020}, 0x2020) 18:42:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 18:42:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xadc}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:42:55 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x200000006) 18:42:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 18:42:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 18:42:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 18:42:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0xfffffe12) 18:42:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ptype\x00') 18:42:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read$FUSE(r0, 0x0, 0x0) 18:42:55 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 18:42:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 18:42:56 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:42:56 executing program 5: r0 = fork() ptrace(0x10, r0) 18:42:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$char_usb(r0, 0x0, 0x0) 18:42:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_get$pid(0x2, r1) 18:42:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read$char_usb(r0, &(0x7f0000000040)=""/228, 0xe4) 18:42:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') 18:42:56 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) 18:42:56 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) 18:42:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 18:42:56 executing program 2: unshare(0x40000900) 18:42:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 18:42:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r0, 0x0, 0x0) 18:42:56 executing program 1: shmget(0x3, 0x4000, 0x78001a00, &(0x7f0000ffa000/0x4000)=nil) 18:42:56 executing program 0: socket$inet6(0xa, 0x3, 0x1) 18:42:56 executing program 2: unshare(0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:42:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004180)='net/packet\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:42:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 18:42:56 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000004240)={0x10}, 0x10) 18:42:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 18:42:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x7ea) 18:42:56 executing program 2: unshare(0xc040600) 18:42:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0x18) 18:42:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$char_usb(r0, &(0x7f0000000400)="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"/413, 0xffffffffffffffd3) 18:42:56 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000fc0)={&(0x7f00000004c0), 0xc, &(0x7f0000000f80)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 18:42:57 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_POLL(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000002200)={0x18, 0x0, r1, {0x1000}}, 0x18) r2 = geteuid() r3 = getgid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0xfffffffffffffff5, r1, {{0x2, 0x3, 0x5, 0x7, 0x3, 0x7, {0x0, 0x3, 0x8, 0x1, 0x200, 0x1, 0x3, 0x0, 0x2, 0xa000, 0x4, r2, r3, 0x5, 0x1}}, {0x0, 0x4}}}, 0xa0) 18:42:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) 18:42:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 18:42:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$char_usb(r0, &(0x7f0000000400)="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"/413, 0xffffffffffffffd3) 18:42:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x164, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS, @IPVS_DEST_ATTR_PERSIST_CONNS, @IPVS_DEST_ATTR_INACT_CONNS]}, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT, @IPVS_SVC_ATTR_AF, @IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x0, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x2, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN]}, 0xfeb1}}, 0x0) 18:42:57 executing program 5: r0 = fork() migrate_pages(r0, 0x2, 0x0, &(0x7f0000000000)=0x5) 18:42:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$char_usb(r0, &(0x7f0000000400)="44a316cb614bf5a106db46096f83f3617124bb3e54191e735cdcc58f30b6ce4c11b12170f1354f0fa7e6e871844d190d570614d75459b279c993b413aa727752ec21975d2b250a950233eaba56a81d22697081f36b2c8ae40a6eefb7558a9e3ef6738c39ddfaf68c70dd0a89f2f916d6474af0a297ed512a19f02c5881c671cf27b34e86470eda970ac5221cd2b5e6937f9d11e08a21cfd50775cbbfe12e9c5c9bb98adc77f9a8e768ef1a13aa0ebd8ead5feb26b958f0579667335e709f1b9e9dcd1a58e578b7f0ede3714f5df618ae0e4e3b9c25400d8e5a013746cf327cdfaad92f7a590741cfd1dc60f30c22a5ff933e5b93b5ee5f2070a38739f4c7d9b22849e146dd5e203ffebec7c761cc91df7f0000778d1dd17a031c13d89a5bc2a5b07b770000007f10f5ccb3ead17c196f8443f65ea9df27f91a2004adf4ef32f4b9d4cb345363b340db0d4622f2f662893b2a4e382c91816d3f35b040f24d418deb1cf84c4a5b83d126235794c9ae33012889ccc9585a24698e0808f983edf339935e7c71430557878d22ebe628b0eb8d8f00"/413, 0xffffffffffffffd3) 18:42:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 18:42:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 18:42:57 executing program 0: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 18:42:57 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') 18:42:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/ip_vs_stats\x00') read$FUSE(r0, 0x0, 0x0) 18:42:57 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x420600, 0x0) tkill(r0, 0x3f) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x20000000) 18:42:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:42:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 18:42:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$char_usb(r0, &(0x7f0000000400)="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"/413, 0xffffffffffffffd3) 18:42:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000004180)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 18:42:57 executing program 4: getitimer(0x0, &(0x7f0000000000)) sysinfo(&(0x7f00000000c0)=""/34) 18:42:57 executing program 1: r0 = fork() tkill(r0, 0x19) 18:42:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 18:42:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') 18:42:57 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 18:42:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') read$char_usb(r0, &(0x7f0000000040)=""/228, 0xe4) 18:42:58 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x400084c) 18:42:58 executing program 3: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 18:42:58 executing program 2: migrate_pages(0x0, 0x404, &(0x7f0000000000), &(0x7f0000000040)=0x1) 18:42:58 executing program 1: pipe2(0x0, 0x86000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 18:42:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 18:42:58 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xff800000}) 18:42:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 18:42:58 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 18:42:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 18:42:58 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') 18:42:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') 18:42:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/vlan1\x00') 18:42:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 18:42:58 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/21) 18:42:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)=0x10000202) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)) 18:42:58 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 18:42:58 executing program 5: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000bc0)='\x00'}, 0x30) setpriority(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/ipc\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x8000, 0x8000, 0x0, 0x0, {{0x9, 0x4, 0x3, 0x26, 0x24, 0x65, 0x0, 0x3, 0x29, 0x0, @empty, @rand_addr=0x64010102, {[@generic={0x7, 0xb, "4e9d66512410d2fbc3"}, @generic={0x89, 0x5, "34b075"}]}}}}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/hwrng\x00', 0x400c0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='task_newtask\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x29, 0x9, 0x7, 0x94, 0xa, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x40, 0x700, 0xffffffff, 0x3}}) 18:42:58 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 18:42:58 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000002200)=""/158) 18:42:58 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 18:42:58 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 18:42:59 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:42:59 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/config\x00') read$FUSE(r0, 0x0, 0x0) 18:42:59 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12040, 0x0) 18:42:59 executing program 2: getitimer(0x0, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 18:42:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 18:42:59 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 18:42:59 executing program 4: r0 = eventfd(0xfffffff7) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 18:42:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 18:42:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') read$char_usb(r0, 0x0, 0x0) 18:42:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:42:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:42:59 executing program 3: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 18:42:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') 18:42:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:42:59 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 18:42:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, 0x0, 0x0) 18:42:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$char_usb(r0, 0x0, 0x0) 18:42:59 executing program 3: unshare(0x2040480) unshare(0x40000000) 18:42:59 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 18:42:59 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) [ 184.762335][T11259] IPVS: ftp: loaded support on port[0] = 21 18:42:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:42:59 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') 18:42:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/228, 0xe4) 18:43:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fork() read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) 18:43:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0xf0, 0x328, 0xffffffff, 0x328, 0x328, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@remote, @private2, [], [], 'veth1_to_bridge\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @private2, [], [], 'vlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private2, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@private, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 18:43:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004540)='/dev/null\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 18:43:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 18:43:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 18:43:00 executing program 4: r0 = fork() setpriority(0x0, r0, 0x0) 18:43:00 executing program 1: r0 = fork() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 18:43:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') 18:43:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, 0x0, 0x0) 18:43:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)) r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000046c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000004700)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, r2) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r2, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 18:43:00 executing program 3: getitimer(0x0, &(0x7f0000000000)) time(&(0x7f0000000080)) 18:43:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 18:43:00 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) getrlimit(0x0, &(0x7f0000000100)) 18:43:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 18:43:00 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:43:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$char_usb(r0, 0x0, 0x0) 18:43:00 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)) 18:43:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 18:43:00 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') 18:43:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0xffffffffffffff5a) 18:43:01 executing program 0: getitimer(0x0, &(0x7f0000000040)) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 18:43:01 executing program 5: r0 = fork() migrate_pages(r0, 0x8, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x1) 18:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') read$char_usb(r0, &(0x7f0000000040)=""/228, 0xe4) 18:43:01 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x200, 0x0, 0x0) 18:43:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='numa_maps\x00') read$FUSE(r0, 0x0, 0x0) 18:43:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101701, 0x0) 18:43:01 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002080)={0x10}, 0x10) write$cgroup_int(r0, &(0x7f00000020c0), 0x12) 18:43:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 18:43:01 executing program 2: migrate_pages(0x0, 0x2, &(0x7f0000000200)=0x7, &(0x7f0000000240)=0x5) 18:43:01 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 18:43:02 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 18:43:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r2], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 18:43:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000009c0)=ANY=[@ANYBLOB="a90000000a004e2400000005ff"], 0x10c) 18:43:02 executing program 2: clock_nanosleep(0x700, 0x0, 0x0, 0x0) 18:43:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_io_uring_setup(0x6303, &(0x7f0000000240)={0x0, 0x6acd, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) 18:43:02 executing program 3: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000040), 0x48) 18:43:02 executing program 0: clock_gettime(0x0, &(0x7f000000c600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000c640)={0x0, r0+10000000}) 18:43:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:02 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) 18:43:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:43:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 18:43:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 18:43:02 executing program 0: clock_gettime(0x0, &(0x7f000000c600)) 18:43:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8905, 0x0) 18:43:02 executing program 4: r0 = getpid() waitid(0x1, r0, 0x0, 0x2, 0x0) 18:43:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 18:43:02 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) 18:43:02 executing program 1: clock_gettime(0x1, &(0x7f0000011380)) 18:43:02 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x800, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:43:02 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 18:43:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 18:43:02 executing program 3: r0 = fork() r1 = fork() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 18:43:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80046d03, 0x0) 18:43:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, 0x0) 18:43:03 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 18:43:03 executing program 4: r0 = inotify_init1(0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x4) 18:43:03 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:43:03 executing program 3: io_uring_setup(0x7b47, &(0x7f0000000040)) 18:43:03 executing program 5: socket(0x0, 0x8080d, 0x0) 18:43:03 executing program 4: r0 = io_uring_setup(0x5c6d, &(0x7f0000000040)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001380)=[r1, 0xffffffffffffffff, r0], 0x3) 18:43:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000340)={[0x5, 0x3]}, 0x8, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8010, r1, 0x10000000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 18:43:03 executing program 0: syz_io_uring_setup(0xa67, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x0, 0xc6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 18:43:03 executing program 1: openat$full(0xffffff9c, 0x0, 0x430040, 0x0) 18:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 18:43:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 18:43:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x18d4, 0xffffffffffffffff, 0xfffffffc}, 0x40) 18:43:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r0, 0x80000) pipe(&(0x7f0000002080)) fork() syz_io_uring_setup(0x6303, &(0x7f0000000240)={0x0, 0x6acd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) 18:43:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 18:43:03 executing program 4: fork() r0 = fork() ioprio_set$pid(0x3, r0, 0x0) 18:43:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x801c6d02, 0x0) 18:43:03 executing program 5: r0 = io_uring_setup(0x688e, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 18:43:03 executing program 1: epoll_create(0xc8) 18:43:03 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:43:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 18:43:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [0x0, 0x0, 0xff], [], 'ip6erspan0\x00', 'wg1\x00', {0xff}, {}, 0x0, 0x40}, 0x0, 0x1dc, 0x21c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x0, 0x1000], 0x0, 0x20, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @private1, @private1, @local, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @private2, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @local, @empty], 0xf}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffff]}}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [0x0, 0x0, 0xffffff], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x50c) 18:43:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x1}, 0x20) 18:43:04 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="a9", 0x1) 18:43:04 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x41a000) 18:43:04 executing program 3: io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 18:43:04 executing program 0: io_setup(0x2, &(0x7f0000000040)) [ 189.274685][T11510] x_tables: duplicate underflow at hook 2 18:43:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 18:43:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x922, 0x0) 18:43:04 executing program 2: r0 = fork() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000001980)) 18:43:04 executing program 5: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 18:43:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 18:43:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 18:43:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x96000}, 0x0, 0x6000000}) 18:43:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000200)=""/138, 0x8a}], 0x1) 18:43:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000016c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2289, 0x0) 18:43:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="e34729dcb44099bacbe30ffec16a34973c6c033e34458d18fcb36a7f2b53de09c40286f89ae22d40d08a5d0cb3d4fa23e2b6b0462e56f0a9b5bba0a10d4c2c6eb88279391f974dd934a786ec8551543f393062acc77abf6ee688be867c770791294d9376ef83103e7289d61ba230af02a594ec1406c9b5149ba68741b392b7c2975850daabe2d0c72094fe546ad8be87d3589ae24d039d551dd116e7026e86128134a7fffe4451097ca093afc0fb864391388fe1e7858b67eb0a9bb0af3f38929f9bfe33007fc0b448b8bf37c09db6d018f27dab82fd3b92ac53a0798e3134ea841f001b187f", 0xe6}, {&(0x7f0000000240)}, {&(0x7f0000000280)="b55d1c0010d35f5238e3e1cf4fdb4ae26bf7dea49e6aff58036b2e04aff96c0cdff4fa5be50937fdf1d246714b7679b796f020f8c1abc90895bfedb7c93ca929179e60b83e43de4c7a48a84d3caf9ccbc79003676b3230729a6ac2eea2e7d4d26fd13e", 0x63}, {&(0x7f0000000300)="c0f09b4afdca4c6892da7dd5df6b16380cd11ceaae53987e96fc7514c952037a1d3289deb7cac3cef1dc94f0d23372dbbb3e7bce95f85731", 0x38}, {&(0x7f0000000340)="c245061ef89bf3340517df7f60", 0xd}, {&(0x7f0000000380)="0b19bca1b5e84b1526b12083dcab38f5d6f32256ea49378d5d2546ec5f764e261772d5f010b5af3affd6c6360d4781b2cf746fe29a62c66cd168ff45ed272e27900f7bb488e2042efbbf1a5e063cf44a71e4bf0bf33ea8232f80a76b84b680314a846902f40284ebc18b800335349e63950a469db415d60d17eecd9c4d1992ab7df66ec8d6dcb5f763797fdcefbb7b29d3f498b2947a2b9e4591154bbebdead9472794a0426159f143b94761cec5cfe09ff96b9d2344766c43bb59a2fd65b3ee62b7214b801575313505c8ae5b675444b26c1cd71a774017aa02aa0602fdc14f541d8d558972b815b61f875420dba4b18f", 0xf1}, {&(0x7f0000000480)="2322e9956c774ab4f7d318f93930fe889732bb8a82df4b86064d5e56464a52ed0461b0c6d49597a9426328affd671d6fea6139ba9d9c97cfc37a187ed619186adc24bb78f013716cbe4ffb1369910bc733740ea83c98889443429106e618e2d34f6a3008cb50ddec75ee3f62d08465f4b2f33cec7438fc48ff34767cb88e16a292d5ea097729768a9ee6e4dd9b28aae29be81655cecb37855c85d92f614e0e6146815fb333f525d37d6949ad5dbd78b7b3af93aa400306b57c217348f5473868ff959a3dd3130923acb131c6bf4498d59c7c48e29a486a530f0944a8e8be9d2b837e064777a6513f28", 0xe9}, {&(0x7f0000000640)="65aa2dc7a0220c000461cce7b02b155faf0c5cd033d6ed01bd045b36f1eca334b4f67fe71a95bc54575b193188ca42e9373d87374888cd06874c2bb419e0ca3335b1608b", 0x44}], 0x8, &(0x7f00000006c0)=[{0x84, 0x119, 0x3, "506b978d1ceb1871685f66c19f0f0951098cf4251b9f890de96ba3776a5cbd596fb0046326a913c01c18e86d48339d20a2b998bc9b7f56b9ecd4ba97ade31555f3da503ee9809a11ba245bbe4d5a8eee8d7e26574110e9e03d5f84d11f98b3510b0a44446154e7bdce1125ad8aad6a3fdc0397434bb05a72"}], 0x84}, 0x40810) r0 = getpid() clone3(&(0x7f00000005c0)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(r0, &(0x7f0000000240)='net/ip6_mr_vif\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0x4, 0xf7, 0x1, 0x0, 0xd13, 0x4040, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x200, 0x7f}, 0x108, 0x4, 0x9, 0x7, 0x7, 0xffffffff, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) 18:43:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000100)={0x0, 0xf, 0xbe, {0xbe, 0x21, "00f3457fceae0f80a271d1173bb5938f5826f4586a4b94e3169a887d2db8f620daea4c7735755a4d3114fcdfe714351878df778e45624a4d7f5391dae8a71aff8a90b12c9093af28e283a5b1c9901289ba9cd272def4a7d30f6deddab2d26c39ab5fe9b58479fa2424cc42f3819f36646ea6c2e6b53b2a4381abda1d77f8718342aca6ae9e098ef4b18b24d5676c11627814a8b47631b297681177c89252c3254f2150b830493dcde57eba678765f896e2a219652f9450a02b4ec0c0"}}, &(0x7f0000000000)={0x0, 0x3, 0x3, @string={0x3, 0x3, '-'}}, &(0x7f0000000040)={0x0, 0xf, 0x2f, {0x5, 0xf, 0x2f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x41, 0x20, 0x1c, 0x7, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "367c7297959b139794452f5695b81b2a"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x50, 0xac, 0x9, 0x8, 0x5f}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x80, 0x9, 0x0, "55f0fe42", "fbd33680"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe0, 0x60, 0x3, 0x2, 0x3f, 0x7, 0x4}}}, &(0x7f0000000700)={0x44, &(0x7f0000000300)={0x20, 0x1a, 0x1f, "5fd36e5fed4570ba92861f05585426a5680c59d940af17948f28c950d5f7f1"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0xed662f960e6e9cdc}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x100, 0x20, [0xf]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0xf4}, &(0x7f00000004c0)={0x40, 0xb, 0x2, '|W'}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000540)={0x40, 0x13, 0x6}, &(0x7f0000000580)={0x40, 0x17, 0x6}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '.Z'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0xd5}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0xee}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="002214"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSFLAG(r1, 0x40044810, 0x0) 18:43:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/255, 0x28, 0xff, 0x1}, 0x20) 18:43:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000000)="c2a4339af6ab9148dce90216960cc64f66f1a62adf9644bd76338f613e4dcb17a0f22537417d8326a376e27c540cf384d0741db2860fdf7dd9f1599325249c62b8dd9dbb7b9597768a65db434bff6357cac2d0eefa3fd1f6bc6bcf477c18cf58931e9665b5e4ae33f365a404d35967280986f4382e6bf059114632005ce98b1f4230940e37e88496d38c0856746f8af8f8ca36fa36607fafa86626fc619c709f3da5a3a48a4819c03f8c60453d05946dc5a71e10dec56a938ddf8d1aab11845d", 0xc0, 0x7f, 0x0, 0x2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="389b9e90c009fab8020dafc1296397713f4b8ae2677af128d1bac39f1ad89c2616dcd54695", 0x25, 0x1000007, 0x0, 0x1}]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 18:43:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000001880)='/dev/vcsa#\x00', 0xffff, 0x0) 18:43:05 executing program 5: syz_io_uring_setup(0x6303, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) [ 190.283644][T11560] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:43:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)) [ 190.374052][ C0] hrtimer: interrupt took 61828 ns 18:43:05 executing program 5: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:43:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40087446, 0x0) [ 190.640531][ T9724] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:43:05 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xe48]}, 0x8}) io_setup(0x0, &(0x7f0000000180)) 18:43:05 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+60000000}}, 0x0) 18:43:05 executing program 2: io_setup(0xeb, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 191.031467][ T9724] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 191.061970][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.120926][ T9724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 18:43:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 191.159187][ T9724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 191.220538][ T9724] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 191.229642][ T9724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.284764][ T9724] usb 1-1: config 0 descriptor?? [ 191.775180][ T9724] appleir 0003:05AC:8243.0001: item fetching failed at offset 0/1 [ 191.810031][ T9724] appleir 0003:05AC:8243.0001: parse failed [ 191.853114][ T9724] appleir: probe of 0003:05AC:8243.0001 failed with error -22 18:43:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 18:43:08 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80) 18:43:08 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 18:43:08 executing program 5: r0 = creat(&(0x7f0000000680)='./file0\x00', 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 18:43:08 executing program 1: openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x612a00, 0x0) 18:43:08 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 193.368003][ T34] usb 1-1: USB disconnect, device number 2 18:43:08 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0xa, 0x41) 18:43:08 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x7, r0, 0x6) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1160800, 0x0) 18:43:08 executing program 5: ioprio_set$pid(0x0, 0x0, 0x0) 18:43:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:43:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 18:43:08 executing program 0: syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x0) 18:43:08 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xae03, 0x0) 18:43:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:43:08 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 18:43:08 executing program 2: syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x4080) 18:43:08 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x81000) 18:43:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 18:43:09 executing program 5: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0xbc3, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x1}) dup3(r1, r0, 0x80000) 18:43:09 executing program 3: statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) 18:43:09 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1000, 0x0) 18:43:09 executing program 0: io_setup(0x6, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 18:43:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x2}, 0x2000024c, &(0x7f0000000300)={0x0}}, 0x0) 18:43:09 executing program 5: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)='s') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) 18:43:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:43:09 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xea9f1d9150b677ba, 0xffffffffffffffff, 0x0) 18:43:09 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0800, 0x0) 18:43:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x19}, 0x40) 18:43:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) 18:43:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000200)) 18:43:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x19, 0x0, 0x0, 0x0, 0x1328, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:43:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8901, 0x0) 18:43:09 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 18:43:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x19, 0x0, 0x0, 0x1ff, 0x1328, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:43:09 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) [ 194.531930][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.538359][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.628797][ T37] audit: type=1804 audit(1615315389.666:6): pid=11686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/118/file0/bus" dev="ramfs" ino=38255 res=1 errno=0 18:43:09 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 18:43:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x40045436, 0x0) 18:43:09 executing program 0: r0 = fork() r1 = fork() kcmp(r0, r1, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) [ 194.728283][ T37] audit: type=1804 audit(1615315389.726:7): pid=11686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/118/file0/file0/bus" dev="ramfs" ino=38263 res=1 errno=0 18:43:09 executing program 3: pipe(&(0x7f0000002080)) 18:43:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 18:43:09 executing program 5: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_io_uring_setup(0xd29, &(0x7f0000001080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001100), &(0x7f0000001140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:43:10 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x280000, 0x0) 18:43:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140), 0x4) 18:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x6}]) 18:43:10 executing program 3: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fork() 18:43:10 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x30, 0x0, 0x0) 18:43:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:10 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {r0}}, &(0x7f00000000c0)) 18:43:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:10 executing program 5: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x68, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:43:10 executing program 3: io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 18:43:10 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc004ae02, 0x0) 18:43:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 18:43:10 executing program 2: io_setup(0xff, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0xffffffff, 0x0, 0x0, 0x0) 18:43:10 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 18:43:10 executing program 0: openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x6080, 0x0) 18:43:10 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x401) 18:43:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x541b, 0x0) 18:43:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 18:43:10 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) 18:43:10 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffff, 0x0) 18:43:10 executing program 2: pipe(&(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x40) 18:43:11 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 18:43:11 executing program 4: openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) 18:43:11 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000180)='./file0\x00'}, 0xffffffffffffffcd) 18:43:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r1, 0x2, &(0x7f0000001940)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x18}, 0x0]) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 18:43:11 executing program 0: socket(0x2, 0x2, 0x2) 18:43:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) fork() fork() syz_io_uring_setup(0x6303, &(0x7f0000000240)={0x0, 0x6acd, 0x1, 0x0, 0x295}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) 18:43:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 18:43:11 executing program 3: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'veth0_to_team\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f00000052c0)) 18:43:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000003c0)) 18:43:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) 18:43:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020660b, 0x0) 18:43:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5d7f, 0x8002) write(r0, &(0x7f0000000040)="a911789a6e29fa7f7e569762f3e18ddeb3267c9be31c9e5ac33738d32e33b1d4ed6d92d5015bb71e29fc979f34cc56a57c50eac1f1c0a4dd4e6becd095ba773722dd747bf558af2882a13c9f30d998b9", 0x50) 18:43:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)='batadv_slave_0\x00'}) 18:43:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:11 executing program 4: socket(0x28, 0x0, 0x1f) 18:43:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:43:11 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x42a00, 0x0) dup2(r0, r1) 18:43:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 18:43:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)}, 0x64) r0 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 18:43:11 executing program 1: io_setup(0xeb, &(0x7f0000000000)) 18:43:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227f, &(0x7f0000000040)=ANY=[]) 18:43:12 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) writev(r0, 0x0, 0x0) 18:43:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040), 0x4) 18:43:12 executing program 5: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 18:43:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) fork() 18:43:12 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x0) 18:43:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/255, 0x28, 0xff, 0x1}, 0x20) 18:43:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000052c0)) 18:43:12 executing program 0: r0 = inotify_init() fsetxattr$security_ima(r0, &(0x7f00000005c0)='security.ima\x00', 0x0, 0x53, 0x0) 18:43:12 executing program 5: socket(0x2, 0x0, 0x8000) 18:43:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x922, 0x0) 18:43:12 executing program 4: clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000280)={0x1}, 0x0, &(0x7f0000000340)={r0}, 0x0) 18:43:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 18:43:12 executing program 0: openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:43:12 executing program 5: add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000580)={0x0, "f550d5807c1c0520338e9f046e7770ae1810670ff6883a2e6e11239397fd339076e30bb4cf302686a3a02c83fb2ee8bceb85099c17deecfc5f2a12b6ace42d14"}, 0x48, 0xfffffffffffffffe) 18:43:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x0, 0x0) writev(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 18:43:12 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x40]}, 0x8}) [ 197.500733][T11873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:12 executing program 1: syz_io_uring_setup(0x886, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 18:43:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0x0, 0xff], [0x0, 0x0, 0xffffffff], 'vlan0\x00', 'vlan0\x00', {}, {0xff}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0xc}, 0x0, 0x1dc, 0x21c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private1, @private1, @local, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @private2, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @local, @empty]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x50c) 18:43:12 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5d7f, 0x8002) 18:43:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5411, 0x0) 18:43:12 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000800)='gtp\x00', r0) 18:43:12 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f00000052c0)) 18:43:12 executing program 1: openat$vcsu(0xffffff9c, &(0x7f0000001080)='/dev/vcsu\x00', 0x0, 0x0) time(&(0x7f0000000080)) [ 197.779730][T11887] x_tables: duplicate underflow at hook 2 18:43:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000003c0)) 18:43:12 executing program 5: r0 = syz_io_uring_setup(0x4218, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1) 18:43:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 18:43:13 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x2101, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:43:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:13 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 18:43:13 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 18:43:13 executing program 3: syz_io_uring_setup(0xa67, &(0x7f0000000680)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000740)) 18:43:13 executing program 0: io_setup(0x1, &(0x7f0000000080)) 18:43:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2286, &(0x7f0000000040)=ANY=[]) 18:43:13 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) 18:43:13 executing program 1: pipe2$9p(0x0, 0x0) r0 = fork() r1 = fork() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 18:43:13 executing program 2: r0 = epoll_create(0x7) fcntl$setsig(r0, 0xa, 0x0) 18:43:13 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fork() tkill(r0, 0x20) 18:43:13 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+60000000}}, &(0x7f00000000c0)) 18:43:13 executing program 3: syz_io_uring_setup(0x255, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) openat$kvm(0xffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 18:43:13 executing program 2: openat$full(0xffffff9c, &(0x7f0000011580)='/dev/full\x00', 0x600, 0x0) 18:43:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8002) write(r0, 0x0, 0x0) 18:43:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) fork() syz_io_uring_setup(0x6303, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) 18:43:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) 18:43:13 executing program 5: io_setup(0x20, &(0x7f0000000040)) io_setup(0x6, &(0x7f00000001c0)) 18:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 18:43:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@un=@abs, &(0x7f0000000200)=0x80) 18:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0x1dc, 0x21c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private1, @private1, @local, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private2, @private2, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @local, @empty]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x50c) 18:43:14 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', 0x0, &(0x7f00000022c0)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffff9) 18:43:14 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r0, r1, 0x8000, 0x0) 18:43:14 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) 18:43:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5460, 0x0) 18:43:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x2}, &(0x7f00000000c0)=0x20) 18:43:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) [ 199.085066][T11965] x_tables: duplicate underflow at hook 2 18:43:14 executing program 3: syz_io_uring_setup(0x48d8, &(0x7f00000000c0)={0x0, 0xc2d6, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 18:43:14 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x6, 0x0, 0x1}, &(0x7f0000000100)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000600)='ns/user\x00') preadv(r1, &(0x7f0000000880), 0x0, 0x0, 0xfffffffd) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000008c0)={0x0, 0x0, "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", "b66b1dcf21b0da2d16c471187152480d52db4b481ddfcfd44e0578b5dd45f8f8ff7681dac31a3d03e537f9c63a27669d83c21add8e4f93516bf374f08169b97f40082fef3d92e42b3dae54c1300e6cfbc64df377023021c3365d813fb1a6534bf317e1445219209b98fdde7139e9383f2bad1264964063f7b58dd935ce4847c41e7577fea6d50562590cc03266e6ce69b57279b29ea69ce2460289b0e4fd883951e5bd14efe58466c7a3ac9e555f75ebfa36a9d734cb9b94f8c0f5cb68f4fc99f41cc1b5dff2bcda7237520034ed10e5f2af865a7dc06346124f843519a752fa8d0a705bca24fb9014365c8e3fac9c56ef6058f2114a2bc9cddaf8e45ca6bb71b32ad882e85ace3a077d7b01a9c4c01a3423981f8fcbbf6186c3a63a2b612a574df7e8fb37ca19f39f150e65f6406f9d1ec8fbbae370b2597b16b71f7d62f90df0912aa0be1a848c4ab2a5e7ccd18e8b9fa66e9abdda2885064a3550a8eb6194a9e9842ded08a4c4c357667c6b3f754b75d25b80dabf63be9ca5822e747b4d6037baf2481018ded2d14d76331edc8d40ba8ed90ca3100f64abf7c471a948ce4aeda9637c47ea166714006a797943d467b59b9fbde9447bf2da74567e18372ce1da6839e93e98af28d9b5aa8421c21e41eee22e33794946fcaadb815a70ab7b77e95427c9cd90c49604a0d41cd959005a58bd6741fb18128479b455bc764fb401fa1b6212f3d40ec534dfb1497129fb0c8dd286a42ca9ca009b3430215b83dc95a37ac420d654beee2a158d7de8d67ca9c9105d6a3cdb7ebd058bee5fbf6282ac8b60f3bab867c5a17d083a28e1504696fb6274b1b243e53f1791ec03e6de9644f6bd768f4a98073e497862a7a3f0f8b470f531a20dbddcf2ca3b0d44c2643874c1f7ac1e9a17c249f5956bbc56da18d02352988097a36949c5463df79dd85bcd49ea7d179f873b4d1200b9f57f16439497e02066ad69ae4cc495401c20cd8fc77e97dff1d609df14f0b9e690675076578eeccccf2aa19064b6b2eb79cd68873db665e1d4097eab9f096a0de8413e1531e96207c56f6a720a988e51b8196192523f15d15726807fda272552ab1ceb3baf37a4f297dd8f68068629aa1a3d6dc3f0284e876696e9843d37ed34640e6b69cf452ad441e03a9bd03eaf4aa6253ad00ab33a6c288e386b92f4621a2d0c5bb8710de4530504e431927b75ec96ce9dc1f9c0d3e45d0c817decbc939296c7a7f9cb688fdd055a09f98d01f0b38d09cd4746ab58f1686c27b07c08d8a104843101563dbdb1908f4c713e60acb5e91f50e709624df3569b1c30b4fc6b2e0ac82b63fb74b7853bf1c80c4297485061e0e1aaed7e1c0d0d6e512d71a42a12ab5c96190599da17b9b03ac77cb972e85a0cb5b1ad128135dde8087462b12ce609565aa841cc907284e418e25797cddcb6310f8802da4dde4faf86d1870b0308cbfceec847edded2ba9ba2735a4f7ea36ae249cd1617718e312f8db741bc31adcbdc5bafb1d3578201afdce52e18b948a5108ae352236cf3a2d1a4d0a07112cb2400269429c81a7b6840a1bce446491f917dc05db38d6ff646d912a965722dbf5ec0caa94ecc47771106d6811921edb4ee19a43c9c452cafb45a18f823a38f6e9b648677115709c22e44eae4b608f638616606de8db731776af754eeee469ad4963966e6e26bd7fea59a805b4746e96e15e85f705ab9eb47cfd3f90755bbfaf0f352d9951ae2b0be1bca4b44f7adb16ed510940bdbfc46f9b1d07383bd12252f3e342486d400aa01cc80525239a9ef2383e1b128f22c4aa7120c2065f55750c35ccd74a41fe3fbb38bb85dd3951d4b1f29998bb547decdd0a9c47bb76313350e0bbb58a15b02e341b8d3bff16df4a7ab7b3364996517b42b8c7f5b7cef9926a18ae326bcccb42b31630c44af682ec3cae5859278d43f9972a2e8bf7be40a99f43b7cb97094588006d4d64218308e1d47fccc83bad29d54ae0efa8b14b8075652c35a827381c61a6e8feef5e937d3ee3693d635902a4bc3325066af7dd918222444bc1f78eb710a367b4e28e769643330a333fb60a7b650340b26176c18dad97f36bde12ad9e996f1a2d9cc8609466e88f9c19a1f4172d4192a427bc74cd04fb6f30711ea4999aed688fe42b2e369c70f4f8e1c2ee822f3019ce9b1074fa5d7faecaf45ad9caab18599da1863fd3ea8b2a33e7762223bf10822dde6cf77c02ff77cbfb2914f21f58680e38cf871d6fc901ac06d06b3dc37c129c14721a39adab101d5dca665f6893910a462b213bc76ddd2996b29971a937ae1e9ddcbba6c378ec7d34eda66b311540e445c1aca62ae04d68449cf8706e6b136618e84d5623ce824587b358d2a1f555eebe0b92d714ffb634e3dd597eebabc4034be965a4a9e1237b96b5e5845c62c73f22393c42338b3a20519d3065b6751108ef88e5a962391f16ddd4a2cef2d613be2a8318d068fc799dbf97e7005984a4bbbd2f02a99b409ec7f38ab774b35025d152631cf4308b01cfae69ea17a1019cedded30f87d3e5e48b575ff9ac021989b1d44f94d3913ede24b209f6688f2815892e26e1ef72e9c047dd39245d2f90cd36e21de7c292f050710ca8e8d961aa757f467490a96063ac43f4742065dde04427c1480ca93bd5e93b2fecfd2af9d9c45310a580a6480d2aa473e8b0c92cd1f333fbc73e8068c6027528995b83383bb1989fbc02d0071b9c02f25a5d16b479f84f653fc787d0db81c88f2e14c4255abd5ba67cf535313dade890a0989c21f1dc984e327c51d158398c9313f9df2b76815336d079e5d1773305b75ae2b86623c2752a7291c77dd205d7528b0e7809e3b5cc6f66038e35852211c4e7b458a74283841a40ac318cf48e0211063f73b7d86680c92004af2674c6d3c73d110acb18c67f7c456952baee19143151db5eaf42cbfb3895dd427b94aabc476f988fd79945b2519ebb48c7f285e9f9d150419eb244e4e356daecbdf230c19fb14273c6ca2a69aa64bb3d2a555c9e16e3065fa5f7bedf3836326a28da90ed8609b79833536775d940796b316241021aa61c6fe9bf0fc190e343418fd0820dae3d9b7aeba049fa6816c962a908c7a2d35d982092c7160cc18f796522e0e8ef92e57d7d67b6650376c7b8cc930e5734ab2a1241d3d0106a7509e93fcacdc57e6a398f2af47c5ad714d386a4c62eef87a2afcb41238989eb5d67c8b595f0279d9aab5da07d5fc273d8024d288dfbba05ef1e669ff47b45cf7d8ff54612b07014b8069a8be67f1788ca0562382a60a52860f792d77fdc11a60851eedb9bda04f6f8e410ce34c2f0e67e4176363ee5225a443e6fe2147c54f2d16438469966ca8964b1461391c4839757f05b0b67bfc1df2b89c8e38553b7f93ca9fc9f130ee0a3ee008f08692fa9832ecd19d399070f52e77c6236b058ec859ccb2ffc44f1ba1e4b3ef33c00b6e5e1ef78a5e631e0518ea68716fd15612f806ef8c039c6555cbc16f3c37610e6eed744de28a53b0c2c18cc801077572c0975b8f77df0d9cda2db2d5bf34f23c7040c31a39a41f5dd32fe07c5ccb756a614fa9317b39db06221e1e20fc68fcb1bd8ef1b14ef998127c8a6bbaf6f72fb3aab68e0dd377e562bd44ab687ba9891c1039401e9d1d69e5c3d0338a1d5b60277d24e6943eb43af6d665c7353b008fb42414c28aa296cbda1b15771f75c2aa1fa9f505c81cfbbbb6106f7420887073498007f438d95c54b1768db8fa424fdebf8555cc75c9f81803e83891c4c8483fc4bd3244ea60cb78d3c232205b96f2e4b352ad2290c1f956843b356b2700c49d0060b3e144813f7eecadbb3efab8091fe55abd948ca5563e862a1f13fe8faddc74fdac9f52a35ea9f22e363af1d43696dcfb6171d8738518fdbf9a212742853cacea1e2b62262bf631acfcd7139cbdcfe2398a4ff84e52a2277dae12ba330a857a0907d116c8a5ca67805054f8a206946d1289a6e948a128a7a075b9c391cd739604e22309999da8cbd607f74c8c98e68b23b789deb29aca463caa74cb7dcca325d5ee711ffe8b1629ef5190c4e94e382852daea3f15fcf5cd53f4c02cf97d98a746e675299ba5da77566f615a8988b827a678dff48c3b875bb3c10d21a201b6d03811f522984c9e22556f480bf1404601df1eb763d71988182231c06268793f13c2ba923af324e8a9a9e0785126210b62508eca25c8ead5ea944406535bf225681ecf3d9a3d5cd23aa41dd7b08dc70317f491773e1b948e97fc6d1742e25bc991752e4e4375ad1688f2ed11e84bae8acb7443ebde61eb7a12d291b0c7475cc93e415781d956b270a740681684290561977210f75d19650a1f3342bf902f0314035b86d689749b52ea682c3ebaca073f342d5f729be9a63982f988dcb6817fd557cbe7d2c382d1f79e751d27d096f33704757e20ec58d99139480e718c2ce6fff6b7448c3939ae0e7257bfaeb7242930425ed4f349a1810798bb01d8dc0413a5c860e6967c12f6214b2be64c2b7d022834f41ea534d7d34275881da5840b81f56b15a2a85af9a2f3a32e995036241398e809c883af35afdaf8181d0101c2996b8c6945c6a4811d9c4b784d3e48a23ab2aabdeb4507925560bb7335e2a0f9cd8cc04a397bd709936750ca1dc8ad35c60f1c3e98be103ccb3152bd5d1412ace8aeea7f56886c1de0d728cd118b68d1664123fbd5e3273095399bc75367a63206795e4412629abbc35739566d3494c7c5e00f65cc5f490f8c9911858954803f07b3295359c299c6dfd8e57fd19c787450610ee11bdf211525f9744c88d75bdb1c6d410c4694e992224111899c061392c153127f5e2dd4db6155aee81182408498bf342582de8de6494cde9fb24e6475eb9ec880eac54817dc3c5ef6a0b2c9f82128fe22653da3bfedfd31c618e18fd244a9474500e1bd56ef704798efc64ab3bcbadece7ff11e541026316779788a897ac11104493953e009784f0d866fe14a590aeabcb20ede533178b52bbc41d4e13fce6cdf029c53f191ab8a818b7f312674dad1d7d1d2b2342474da3336af3b33b84afe79497c5056f3cb6c6dd365e65bf7ce60f3396f208402d0ddb89f04f46d361d6df0bb507d2e495b54a66eb016f09156563db310d4f626158cfe96729f2ec9d3286d3e38248441f2ab772f98e3d53d8fa26562f536d485cd39dc620c01603cb4e05103a3ae4e9d427554482d3517a7c4ae9956e7a1702d4cbdda26cb4d47c4cced94981ec7341fcc46667c69cfe34a426ab053ad481a0e7ab17c1e7049bc2f269d7c4352957d5026454038a50d75d23a608bd13a1a6c6461c80747a6ea73e4ff19b3c2c892a05ca8e2333f567c9e2e4321f89bc64c490154a43659b1ede4738dfe0961e7e5b296a600d2d0404c55d6"}) fork() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x8000, 0x0) 18:43:14 executing program 4: io_setup(0xff, &(0x7f0000000180)=0x0) io_destroy(r0) 18:43:14 executing program 2: capset(&(0x7f00000005c0)={0x20080522}, &(0x7f0000000600)) 18:43:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 18:43:14 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, r0+60000000}}, &(0x7f00000000c0)) 18:43:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000280)={0x7, 'veth0_to_team\x00'}) 18:43:14 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:43:14 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='user.incfs.size\x00', &(0x7f00000001c0)='{{!%\x00', 0x5, 0x0) 18:43:14 executing program 5: fork() syz_io_uring_setup(0x6303, &(0x7f0000000240)={0x0, 0x6acd, 0x0, 0x0, 0x295}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) 18:43:14 executing program 1: r0 = syz_io_uring_setup(0x4218, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000180)=""/166, 0xa6}], 0x2) 18:43:14 executing program 0: r0 = syz_io_uring_setup(0x1f44, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 18:43:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 18:43:14 executing program 4: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[0x0]) 18:43:14 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 18:43:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x8000, 0x2000}, 0x4) [ 199.819573][T12017] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:43:14 executing program 0: fork() sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 18:43:15 executing program 1: r0 = syz_io_uring_setup(0x4218, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000180)=""/166, 0xa6}], 0x2) 18:43:15 executing program 3: syz_open_dev$vcsa(&(0x7f0000001880)='/dev/vcsa#\x00', 0xffff, 0xe042) 18:43:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 18:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xbcc0}, 0x20) 18:43:15 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc008ae05, 0x0) 18:43:15 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000005340)='devlink\x00', 0xffffffffffffffff) 18:43:15 executing program 1: r0 = syz_io_uring_setup(0x4218, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000180)=""/166, 0xa6}], 0x2) 18:43:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:43:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 18:43:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x1000000}]) 18:43:15 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 18:43:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) 18:43:15 executing program 1: r0 = syz_io_uring_setup(0x4218, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000180)=""/166, 0xa6}], 0x2) 18:43:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8004700b, 0x0) 18:43:15 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000c640)) 18:43:15 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)) 18:43:15 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 18:43:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/134, 0x86}, {&(0x7f0000001400)=""/4110, 0x100e}, {&(0x7f0000001180)=""/82, 0x52}, {&(0x7f0000001200)=""/133, 0x85}, {&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f0000000100)=""/30, 0xfffffffffffffff4}], 0x6, 0x1, 0x3) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:43:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000bc0)={&(0x7f00000000c0), 0xc, &(0x7f0000000b80)={0x0}}, 0xc001) 18:43:15 executing program 1: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xffffff2d, 0x0) 18:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000002100)="fa6a769bb488c8d36e4d499e6bbe88b210e5f3e0551d8bd4b9bb58a3924ef08901913b27f6af723bf7ad640606e63c4ac65ed11a08ef1ba387f9c178036409cad6ac04826c0f2c16dee3c67868c7dfc790c304867aa75754b0df5b91b54c3b08f17853ad0a50adb90ca8756afdc73fc27f98dbb85259643854d4413c7f22aa817556f9b7", 0x84) 18:43:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/134, 0x86}, {&(0x7f0000001400)=""/4110, 0x100e}, {&(0x7f0000001180)=""/82, 0x52}, {&(0x7f0000001200)=""/133, 0x85}, {&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f0000000100)=""/30, 0xfffffffffffffff4}], 0x6, 0x1, 0x3) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:43:15 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 18:43:15 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 18:43:16 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') 18:43:16 executing program 1: r0 = fork() r1 = fork() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 18:43:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) 18:43:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 18:43:16 executing program 2: ioperm(0x0, 0x3, 0x0) 18:43:16 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x7fffffff}, 0x8) 18:43:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/134, 0x86}, {&(0x7f0000001400)=""/4110, 0x100e}, {&(0x7f0000001180)=""/82, 0x52}, {&(0x7f0000001200)=""/133, 0x85}, {&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f0000000100)=""/30, 0xfffffffffffffff4}], 0x6, 0x1, 0x3) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:43:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') 18:43:16 executing program 2: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) 18:43:16 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {r0}}, &(0x7f00000000c0)) 18:43:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 18:43:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/134, 0x86}, {&(0x7f0000001400)=""/4110, 0x100e}, {&(0x7f0000001180)=""/82, 0x52}, {&(0x7f0000001200)=""/133, 0x85}, {&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f0000000100)=""/30, 0xfffffffffffffff4}], 0x6, 0x1, 0x3) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:43:16 executing program 1: syz_open_procfs(0x0, &(0x7f00000013c0)='net/psched\x00') 18:43:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x6, 0x45, 0x0, 0x0) 18:43:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet, 0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)='batadv_slave_0\x00'}) 18:43:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000600), 0x4) 18:43:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 18:43:16 executing program 5: clock_nanosleep(0xffc99a3b, 0x0, 0x0, 0x0) 18:43:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='auxv\x00') 18:43:16 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="c2", 0x1) 18:43:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', 0x0, &(0x7f0000000580)={0x0, "f550d5807c1c0520338e9f046e7770ae1810670ff6883a2e6e11239397fd339076e30bb4cf302686a3a02c83fb2ee8bceb85099c17deecfc5f2a12b6ace42d14"}, 0x48, 0xfffffffffffffffe) 18:43:16 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xaefc, 0x0) 18:43:16 executing program 5: ioperm(0x0, 0x3, 0x9) 18:43:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 18:43:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 18:43:17 executing program 2: add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x354, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 18:43:17 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8002) 18:43:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40049409, 0x0) 18:43:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000140)) 18:43:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) 18:43:17 executing program 1: syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 18:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet}) 18:43:17 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 18:43:17 executing program 0: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001980)) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 18:43:17 executing program 3: io_setup(0x0, &(0x7f0000000180)) 18:43:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:43:17 executing program 4: io_setup(0x4, &(0x7f0000000200)=0x0) io_destroy(r0) 18:43:17 executing program 1: io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 18:43:17 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x240) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) r1 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x430040, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xffffff2d, 0x100) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x19, 0x5, 0x7, 0x1ff, 0x1328, 0xffffffffffffffff, 0x1, [], r3, 0xffffffffffffffff, 0x4, 0x4, 0x2}, 0x40) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x4044810) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000800)='gtp\x00', r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) 18:43:17 executing program 5: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 18:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 18:43:17 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/llc/core\x00') 18:43:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240, 0x0) inotify_rm_watch(r0, 0x0) 18:43:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x20003, 0x4) 18:43:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000000)) 18:43:17 executing program 1: clock_nanosleep(0x8, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 18:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, 0x0) 18:43:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) fork() fork() syz_io_uring_setup(0x6303, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000002c0)) 18:43:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:18 executing program 1: r0 = fork() r1 = fork() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 18:43:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000011c0)}]) 18:43:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 18:43:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 18:43:18 executing program 0: syz_io_uring_setup(0x7a9f, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d4) 18:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, 0x0) 18:43:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 18:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:43:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 18:43:18 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100), 0x0) 18:43:18 executing program 1: fork() syz_open_dev$tty20(0xc, 0x4, 0x0) 18:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x80108906, 0x0) 18:43:18 executing program 4: r0 = fork() kcmp(r0, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 18:43:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x1, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:43:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 18:43:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, 0x0) 18:43:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8983, 0x0) 18:43:18 executing program 2: ioprio_set$pid(0x0, 0x0, 0x2000) 18:43:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x894c, 0x0) 18:43:19 executing program 5: io_setup(0xc00000, &(0x7f0000000000)) 18:43:19 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xae00, 0x0) 18:43:19 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x71, 0x0) 18:43:19 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000005340)='devlink\x00', 0xffffffffffffffff) 18:43:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="a6", 0x1) 18:43:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x101400) 18:43:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) 18:43:19 executing program 2: add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 18:43:19 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x1000, 0x0, 0x0) 18:43:19 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "6a11b1c54b98543dfbc100f1a1225a95"}, 0x15, 0x0) 18:43:19 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 18:43:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x2}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 18:43:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80108906, 0x0) 18:43:19 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:43:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:43:19 executing program 4: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) 18:43:19 executing program 3: io_setup(0x6, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:43:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x48c, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0x1dc, 0x21c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private1, @private1, @local, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @private2, @private2, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @local, @empty]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4e8) 18:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000340)) 18:43:19 executing program 2: syz_io_uring_setup(0xc0f, &(0x7f0000000000)={0x0, 0xbc32, 0x1d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 18:43:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 18:43:19 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000040)) 18:43:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8906, 0x0) 18:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000340)) 18:43:19 executing program 3: r0 = getpid() capset(&(0x7f0000000100)={0x19980330, r0}, 0x0) 18:43:20 executing program 2: sysinfo(&(0x7f0000000040)=""/4096) 18:43:20 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4000) 18:43:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x145040) 18:43:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000340)) 18:43:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 18:43:20 executing program 2: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffd, 0x0) [ 205.121127][T12338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:43:20 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5d7f, 0x8002) write(r0, 0x0, 0x0) 18:43:20 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000001040)='/dev/hwrng\x00', 0x82, 0x0) 18:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000340)) 18:43:20 executing program 1: sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000080)) fork() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) 18:43:20 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {r0, r1+60000000}}, &(0x7f00000000c0)) 18:43:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcc0}, 0x20) 18:43:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 18:43:20 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) io_cancel(0x0, 0x0, &(0x7f0000000100)) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000140)={0x0, 0x4, 0x800}) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000580)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000005c0)={r0, 0x0, 0x0, 0x3}) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000600)='ns/user\x00') preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000640)=""/238, 0xee}, {0x0}], 0x2, 0x1f, 0xfffffffd) fork() openat(r0, &(0x7f00000018c0)='./file0\x00', 0x40000, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x8000, 0x0) fork() 18:43:20 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 18:43:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @phonet, 0xfff}) 18:43:20 executing program 1: r0 = fork() sched_getscheduler(r0) 18:43:20 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8008ae9d, 0x0) 18:43:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r1, 0x2, &(0x7f0000001940)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x18}, 0x0]) io_destroy(r1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) io_setup(0x0, 0x0) 18:43:20 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:43:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_NEWNSID={0x24, 0x58, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_NSID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 18:43:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 18:43:20 executing program 2: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 18:43:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 18:43:21 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x4802, 0x0) 18:43:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 205.963750][T12392] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 18:43:21 executing program 3: io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:21 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000800)='./cgroup/syz0\x00', 0x200002, 0x0) 18:43:21 executing program 4: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 18:43:21 executing program 5: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'veth0_to_team\x00'}) socketpair(0x2c, 0x0, 0x0, &(0x7f00000052c0)) 18:43:21 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2c, 0x0, 0x0, &(0x7f00000052c0)) 18:43:21 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 18:43:21 executing program 2: openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 18:43:21 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:43:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000040)=""/201, 0x26, 0xc9, 0x1}, 0x20) 18:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1000000, 0x0, 0x6}]) 18:43:21 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') io_setup(0x1, &(0x7f0000000080)) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) 18:43:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 18:43:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000006, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r2, r3, 0x0, 0x800000000035) 18:43:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) 18:43:21 executing program 2: sysinfo(&(0x7f0000000040)=""/4096) sysinfo(&(0x7f0000001040)=""/17) 18:43:21 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 18:43:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000200)=0xe2) 18:43:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) 18:43:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 18:43:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x8, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:21 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) fork() 18:43:22 executing program 5: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) 18:43:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x5f]}}, &(0x7f0000000340)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 18:43:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) 18:43:22 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00', 0xffffffffffffffff) 18:43:22 executing program 2: pipe2$9p(&(0x7f0000005800), 0x0) 18:43:22 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) 18:43:22 executing program 4: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x6b54, 0x0, 0x3}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:22 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) 18:43:22 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x103800, 0x0) 18:43:22 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6b54}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x319}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), 0x0) 18:43:22 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/video37\x00', 0x2, 0x0) 18:43:22 executing program 0: syz_io_uring_setup(0x7a32, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:22 executing program 4: syz_io_uring_setup(0x5394, &(0x7f0000001880), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 18:43:22 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 18:43:22 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) 18:43:22 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f00000024c0)='SMC_PNETID\x00', 0xffffffffffffffff) 18:43:22 executing program 2: fork() r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) 18:43:22 executing program 1: syz_open_dev$sg(&(0x7f000000b8c0)='/dev/sg#\x00', 0x0, 0x22000) 18:43:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x64, r1, 0x409, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 18:43:22 executing program 0: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x2b3b, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:22 executing program 3: bind$phonet(0xffffffffffffffff, 0x0, 0x0) 18:43:22 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qrtr-tun\x00', 0x0) 18:43:23 executing program 4: perf_event_open(&(0x7f0000002640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 18:43:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 18:43:23 executing program 1: pipe2$9p(&(0x7f0000005800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 18:43:23 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/qrtr-tun\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) 18:43:23 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 18:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:43:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 18:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 18:43:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 18:43:23 executing program 4: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:23 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 18:43:23 executing program 1: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x6b54, 0x0, 0x0, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:23 executing program 2: perf_event_open(&(0x7f0000002640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x5, 0xffffffffffffffff, 0xa) 18:43:23 executing program 3: syz_io_uring_setup(0x916, &(0x7f0000002100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002180), 0x0) 18:43:23 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qrtr-tun\x00', 0x80800) 18:43:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001b00)='/dev/vcs#\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 18:43:24 executing program 1: syz_io_uring_setup(0x7a32, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:24 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000001880)) 18:43:24 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20000, 0x0) 18:43:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 18:43:24 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 18:43:24 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002800)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, 0x0) 18:43:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 18:43:24 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:43:24 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00', r0) 18:43:24 executing program 0: syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:24 executing program 4: syz_io_uring_setup(0x5394, &(0x7f0000001880)={0x0, 0x35d5}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 18:43:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001600)) 18:43:24 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000002840)='/dev/vcs\x00', 0x182, 0x0) 18:43:24 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x0, 0x0) 18:43:24 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000001880), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 18:43:24 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:43:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000001a80)=""/10, 0xa) 18:43:24 executing program 1: syz_io_uring_setup(0x916, &(0x7f0000002100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:43:24 executing program 4: io_setup(0x6, &(0x7f00000001c0)) 18:43:24 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 18:43:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 18:43:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:43:24 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000024c0)='SMC_PNETID\x00', r0) 18:43:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x500000, 0xf4240, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xa2, &(0x7f0000000080)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f00000029c0)='/dev/vcsa#\x00', 0x0, 0x234240) 18:43:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 18:43:25 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qrtr-tun\x00', 0x80800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/nvme-fabrics\x00', 0x0, 0x0) 18:43:25 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/qrtr-tun\x00', 0x309f40) read$qrtrtun(r0, 0x0, 0x0) 18:43:25 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) 18:43:25 executing program 1: syz_io_uring_setup(0x916, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x20a}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 18:43:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) 18:43:25 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) syz_open_dev$sg(&(0x7f000000b8c0)='/dev/sg#\x00', 0xdbb, 0x22000) 18:43:25 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001280)='nl80211\x00', 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_io_uring_setup(0x5394, &(0x7f0000001880)={0x0, 0x35d5}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 18:43:25 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00', 0xffffffffffffffff) 18:43:25 executing program 1: syz_io_uring_setup(0x916, &(0x7f0000002100)={0x0, 0x1f4c, 0x0, 0x0, 0x20a}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) socket$caif_seqpacket(0x25, 0x5, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000024c0)='SMC_PNETID\x00', 0xffffffffffffffff) 18:43:25 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) 18:43:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000003c80)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:43:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 18:43:26 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/238, 0xee) 18:43:26 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x4800, 0x0) 18:43:26 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0xfff) 18:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002300)={0x0}}, 0x0) 18:43:26 executing program 1: syz_open_dev$vcsu(&(0x7f0000000780)='/dev/vcsu#\x00', 0x0, 0x103000) 18:43:26 executing program 2: io_setup(0xf951, &(0x7f0000000d80)) io_submit(0x0, 0x0, 0x0) 18:43:26 executing program 4: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x6b54}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x319}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:26 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) fchown(0xffffffffffffffff, 0x0, 0xee01) syz_open_dev$mouse(0x0, 0x8001, 0x0) 18:43:26 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) 18:43:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)) 18:43:26 executing program 4: syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:43:26 executing program 3: syz_io_uring_setup(0x5394, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x1c4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 18:43:26 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:26 executing program 1: r0 = syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x6b54, 0x20, 0x3, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10, 0x40010, r0, 0x8000000) r1 = syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x2b3b, 0x10, 0x0, 0x319}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x2010, r1, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r1, 0x8000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000240)) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)={'exec ', '/dev/vcsu#\x00'}, 0x10) 18:43:26 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 18:43:26 executing program 2: syz_open_dev$radio(0x0, 0x0, 0x2) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000029c0)={'syz', 0x3}) 18:43:26 executing program 4: syz_io_uring_setup(0x7a32, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x0, 0x319}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:43:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002100)={&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:43:26 executing program 0: ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000000)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20000, 0x0) read$dsp(r0, &(0x7f0000000080)=""/238, 0xee) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x80680) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f00000001c0)) 18:43:27 executing program 3: ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000440)) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000480)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @empty, 0x2e}}, 0x24) 18:43:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:43:27 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:43:27 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qrtr-tun\x00', 0x80800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001a80)) syz_open_dev$vcsa(&(0x7f00000029c0)='/dev/vcsa#\x00', 0x5, 0x234240) 18:43:27 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x5587, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x110, 0xffffffffffffffff, 0x8000000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) 18:43:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:43:27 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/cuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002100)={&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{0x0}, {0x0}], 0x2, &(0x7f0000002040)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x40}, 0x0) 18:43:27 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/nvme-fabrics\x00', 0x305301, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001a80)) 18:43:27 executing program 3: r0 = syz_io_uring_setup(0x7a32, &(0x7f0000000000)={0x0, 0x6b54, 0x20, 0x3, 0x3c5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10, 0x40010, r0, 0x8000000) r1 = syz_io_uring_setup(0x5587, &(0x7f0000000100)={0x0, 0x2b3b, 0x10, 0x0, 0x319}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000004, 0x2010, r1, 0x10000000) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000740)={'exec ', '/dev/vcsu#\x00'}, 0x10) 18:43:27 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x27, 0x0) 18:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', r0) 18:43:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) 18:43:27 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x2, 0x0) 18:43:27 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001080)='/dev/nvram\x00', 0x30800, 0x0) 18:43:27 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 18:43:27 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qrtr-tun\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001a80)) 18:43:27 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x10, 0x7, 0x0, {{0x3, '*\\\''}}}, 0x10) 18:43:27 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, &(0x7f0000001a80)=@xdp, &(0x7f0000001b00)=0x80) 18:43:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0xffff, "e5bd8441fb42f6d12154397f817cd7c6ea0f2940d634e4814df26a86663516d0"}) 18:43:27 executing program 1: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7df7, &(0x7f0000000100)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0xf77b, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:27 executing program 3: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0xf77b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:27 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/input/mice\x00', 0x0) 18:43:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0xb, 0x0, 0x0, 0x200, 0x1, 0x1}, 0x40) 18:43:28 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x210000, 0x0) 18:43:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000340)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:28 executing program 0: clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)={0x7fffffff}, &(0x7f0000001640)={0x0, r0+60000000}, &(0x7f00000016c0)={&(0x7f0000001680)={[0x8]}, 0x8}) 18:43:28 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, 0x0) 18:43:28 executing program 4: shmget$private(0x0, 0x3000, 0x54001e20, &(0x7f0000ffa000/0x3000)=nil) 18:43:28 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x40) 18:43:28 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="0100", @ANYRES32]) 18:43:28 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)) 18:43:28 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xad, 0x40) 18:43:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, 0x0) 18:43:28 executing program 3: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) 18:43:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 18:43:28 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) 18:43:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 18:43:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x354, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @loopback, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b0) 18:43:28 executing program 3: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000001c0)={@nl, {&(0x7f00000000c0)=""/178, 0xb2}, &(0x7f0000000180)}, 0xffffffffffffff23) 18:43:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="e34729dcb44099bacbe30ffec16a34973c6c033e34458d18fcb36a7f2b53de09c40286f89ae22d40d08a5d0cb3d4fa23e2b6b0462e56f0a9b5bba0a10d4c2c6eb88279391f974dd934a786ec8551543f393062acc77abf6ee688be867c770791294d9376ef83103e7289d61ba230af02a594ec1406c9b5149ba68741b392b7c2975850daabe2d0c72094fe546ad8be87d3589ae24d039d551dd116e7026e86128134a7fffe4451097ca093afc0fb864391388fe1e7858b67eb0a9bb0af3f38929f9bfe33007fc0b448b8bf37c09db6d018f27dab82fd3b92ac53a0798e3134ea841f001b187f", 0xe6}, {&(0x7f0000000240)}, {&(0x7f0000000280)="b55d1c0010d35f5238e3e1cf4fdb4ae26bf7dea49e6aff58036b2e04aff96c0cdff4fa5be50937fdf1d246714b7679b796f020f8c1abc90895bfedb7c93ca929179e60b83e43de4c7a48a84d3caf9ccbc79003676b3230729a6ac2eea2e7d4d26fd13e", 0x63}, {&(0x7f0000000300)="c0f09b4afdca4c6892da7dd5df6b16380cd11ceaae53987e96fc7514c952037a1d3289deb7cac3cef1dc94f0d23372dbbb3e7bce95f85731", 0x38}, {&(0x7f0000000340)="c245061ef89bf3340517df7f60", 0xd}, {&(0x7f0000000380)="0b19bca1b5e84b1526b12083dcab38f5d6f32256ea49378d5d2546ec5f764e261772d5f010b5af3affd6c6360d4781b2cf746fe29a62c66cd168ff45ed272e27900f7bb488e2042efbbf1a5e063cf44a71e4bf0bf33ea8232f80a76b84b680314a846902f40284ebc18b800335349e63950a469db415d60d17eecd9c4d1992ab7df66ec8d6dcb5f763797fdcefbb7b29d3f498b2947a2b9e4591154bbebdead9472794a0426159f143b94761cec5cfe09ff96b9d2344766c43bb59a2fd65b3ee62b7214b801575313505c8ae5b675444b26c1cd71a774017aa02aa0602fdc14f541d8d558972b815b61f875420dba4b18f", 0xf1}, {&(0x7f0000000480)="2322e9956c774ab4f7d318f93930fe889732bb8a82df4b86064d5e56464a52ed0461b0c6d49597a9426328affd671d6fea6139ba9d9c97cfc37a187ed619186adc24bb78f013716cbe4ffb1369910bc733740ea83c98889443429106e618e2d34f6a3008cb50ddec75ee3f62d08465f4b2f33cec7438fc48ff34767cb88e16a292d5ea097729768a9ee6e4dd9b28aae29be81655cecb37855c85d92f614e0e6146815fb333f525d37d6949ad5dbd78b7b3af93aa400306b57c217348f5473868ff959a3dd3130923acb131c6bf4498d59c7c48e29a486a530f0944a8e8be9d2b837e064777a6513f28", 0xe9}, {&(0x7f0000000640)="65aa2dc7a0220c000461cce7b02b155faf0c5cd033d6ed01bd045b36f1eca334b4f67fe71a95bc54575b193188ca42e9373d87374888cd06874c2bb419e0ca3335b1608b", 0x44}], 0x8, &(0x7f00000006c0)=[{0x84, 0x119, 0x3, "506b978d1ceb1871685f66c19f0f0951098cf4251b9f890de96ba3776a5cbd596fb0046326a913c01c18e86d48339d20a2b998bc9b7f56b9ecd4ba97ade31555f3da503ee9809a11ba245bbe4d5a8eee8d7e26574110e9e03d5f84d11f98b3510b0a44446154e7bdce1125ad8aad6a3fdc0397434bb05a72"}], 0x84}, 0x40810) r0 = getpid() clone3(&(0x7f00000005c0)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(r0, &(0x7f0000000240)='net/ip6_mr_vif\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0x4, 0xf7, 0x1, 0x0, 0xd13, 0x4040, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x200, 0x7f}, 0x108, 0x4, 0x9, 0x7, 0x7, 0xffffffff, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) 18:43:28 executing program 1: syz_io_uring_setup(0x333e, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 18:43:28 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 18:43:29 executing program 3: io_uring_setup(0x78a4, &(0x7f0000001fc0)={0x0, 0x0, 0x12, 0x0, 0x1af}) 18:43:29 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:43:29 executing program 5: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, 0x0) 18:43:29 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) 18:43:29 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000b80)='.request_key_auth\x00', 0x0, 0x0) 18:43:29 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:43:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 18:43:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0xb}) [ 214.633104][T12848] vivid-001: ================= START STATUS ================= 18:43:29 executing program 5: pipe2$9p(&(0x7f0000000000), 0x80800) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8402, 0x0) 18:43:29 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x40000) 18:43:29 executing program 3: io_uring_setup(0x78a4, &(0x7f0000001fc0)) 18:43:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)) [ 214.693302][T12848] vivid-001: ================== END STATUS ================== 18:43:29 executing program 2: getresgid(&(0x7f0000002080), 0x0, 0x0) 18:43:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="e34729dcb44099bacbe30ffec16a34973c6c033e34458d18fcb36a7f2b53de09c40286f89ae22d40d08a5d0cb3d4fa23e2b6b0462e56f0a9b5bba0a10d4c2c6eb88279391f974dd934a786ec8551543f393062acc77abf6ee688be867c770791294d9376ef83103e7289d61ba230af02a594ec1406c9b5149ba68741b392b7c2975850daabe2d0c72094fe546ad8be87d3589ae24d039d551dd116e7026e86128134a7fffe4451097ca093afc0fb864391388fe1e7858b67eb0a9bb0af3f38929f9bfe33007fc0b448b8bf37c09db6d018f27dab82fd3b92ac53a0798e3134ea841f001b187f", 0xe6}, {&(0x7f0000000240)}, {&(0x7f0000000280)="b55d1c0010d35f5238e3e1cf4fdb4ae26bf7dea49e6aff58036b2e04aff96c0cdff4fa5be50937fdf1d246714b7679b796f020f8c1abc90895bfedb7c93ca929179e60b83e43de4c7a48a84d3caf9ccbc79003676b3230729a6ac2eea2e7d4d26fd13e", 0x63}, {&(0x7f0000000300)="c0f09b4afdca4c6892da7dd5df6b16380cd11ceaae53987e96fc7514c952037a1d3289deb7cac3cef1dc94f0d23372dbbb3e7bce95f85731", 0x38}, {&(0x7f0000000340)="c245061ef89bf3340517df7f60", 0xd}, {&(0x7f0000000380)="0b19bca1b5e84b1526b12083dcab38f5d6f32256ea49378d5d2546ec5f764e261772d5f010b5af3affd6c6360d4781b2cf746fe29a62c66cd168ff45ed272e27900f7bb488e2042efbbf1a5e063cf44a71e4bf0bf33ea8232f80a76b84b680314a846902f40284ebc18b800335349e63950a469db415d60d17eecd9c4d1992ab7df66ec8d6dcb5f763797fdcefbb7b29d3f498b2947a2b9e4591154bbebdead9472794a0426159f143b94761cec5cfe09ff96b9d2344766c43bb59a2fd65b3ee62b7214b801575313505c8ae5b675444b26c1cd71a774017aa02aa0602fdc14f541d8d558972b815b61f875420dba4b18f", 0xf1}, {&(0x7f0000000480)="2322e9956c774ab4f7d318f93930fe889732bb8a82df4b86064d5e56464a52ed0461b0c6d49597a9426328affd671d6fea6139ba9d9c97cfc37a187ed619186adc24bb78f013716cbe4ffb1369910bc733740ea83c98889443429106e618e2d34f6a3008cb50ddec75ee3f62d08465f4b2f33cec7438fc48ff34767cb88e16a292d5ea097729768a9ee6e4dd9b28aae29be81655cecb37855c85d92f614e0e6146815fb333f525d37d6949ad5dbd78b7b3af93aa400306b57c217348f5473868ff959a3dd3130923acb131c6bf4498d59c7c48e29a486a530f0944a8e8be9d2b837e064777a6513f28", 0xe9}, {&(0x7f0000000640)="65aa2dc7a0220c000461cce7b02b155faf0c5cd033d6ed01bd045b36f1eca334b4f67fe71a95bc54575b193188ca42e9373d87374888cd06874c2bb419e0ca3335b1608b", 0x44}], 0x8, &(0x7f00000006c0)=[{0x84, 0x119, 0x3, "506b978d1ceb1871685f66c19f0f0951098cf4251b9f890de96ba3776a5cbd596fb0046326a913c01c18e86d48339d20a2b998bc9b7f56b9ecd4ba97ade31555f3da503ee9809a11ba245bbe4d5a8eee8d7e26574110e9e03d5f84d11f98b3510b0a44446154e7bdce1125ad8aad6a3fdc0397434bb05a72"}], 0x84}, 0x40810) r0 = getpid() clone3(&(0x7f00000005c0)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(r0, &(0x7f0000000240)='net/ip6_mr_vif\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0x4, 0xf7, 0x1, 0x0, 0xd13, 0x4040, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x200, 0x7f}, 0x108, 0x4, 0x9, 0x7, 0x7, 0xffffffff, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) 18:43:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0d05640, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x4000) 18:43:30 executing program 5: r0 = socket(0x2, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:43:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{0x0, 0x0, {0x0, 0xf0}}, {}], 0x40) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) 18:43:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), &(0x7f00000016c0)={0x0}) 18:43:30 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:43:30 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x1, [{}]}) 18:43:30 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00>']) 18:43:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="e34729dcb44099bacbe30ffec16a34973c6c033e34458d18fcb36a7f2b53de09c40286f89ae22d40d08a5d0cb3d4fa23e2b6b0462e56f0a9b5bba0a10d4c2c6eb88279391f974dd934a786ec8551543f393062acc77abf6ee688be867c770791294d9376ef83103e7289d61ba230af02a594ec1406c9b5149ba68741b392b7c2975850daabe2d0c72094fe546ad8be87d3589ae24d039d551dd116e7026e86128134a7fffe4451097ca093afc0fb864391388fe1e7858b67eb0a9bb0af3f38929f9bfe33007fc0b448b8bf37c09db6d018f27dab82fd3b92ac53a0798e3134ea841f001b187f", 0xe6}, {&(0x7f0000000240)}, {&(0x7f0000000280)="b55d1c0010d35f5238e3e1cf4fdb4ae26bf7dea49e6aff58036b2e04aff96c0cdff4fa5be50937fdf1d246714b7679b796f020f8c1abc90895bfedb7c93ca929179e60b83e43de4c7a48a84d3caf9ccbc79003676b3230729a6ac2eea2e7d4d26fd13e", 0x63}, {&(0x7f0000000300)="c0f09b4afdca4c6892da7dd5df6b16380cd11ceaae53987e96fc7514c952037a1d3289deb7cac3cef1dc94f0d23372dbbb3e7bce95f85731", 0x38}, {&(0x7f0000000340)="c245061ef89bf3340517df7f60", 0xd}, {&(0x7f0000000380)="0b19bca1b5e84b1526b12083dcab38f5d6f32256ea49378d5d2546ec5f764e261772d5f010b5af3affd6c6360d4781b2cf746fe29a62c66cd168ff45ed272e27900f7bb488e2042efbbf1a5e063cf44a71e4bf0bf33ea8232f80a76b84b680314a846902f40284ebc18b800335349e63950a469db415d60d17eecd9c4d1992ab7df66ec8d6dcb5f763797fdcefbb7b29d3f498b2947a2b9e4591154bbebdead9472794a0426159f143b94761cec5cfe09ff96b9d2344766c43bb59a2fd65b3ee62b7214b801575313505c8ae5b675444b26c1cd71a774017aa02aa0602fdc14f541d8d558972b815b61f875420dba4b18f", 0xf1}, {&(0x7f0000000480)="2322e9956c774ab4f7d318f93930fe889732bb8a82df4b86064d5e56464a52ed0461b0c6d49597a9426328affd671d6fea6139ba9d9c97cfc37a187ed619186adc24bb78f013716cbe4ffb1369910bc733740ea83c98889443429106e618e2d34f6a3008cb50ddec75ee3f62d08465f4b2f33cec7438fc48ff34767cb88e16a292d5ea097729768a9ee6e4dd9b28aae29be81655cecb37855c85d92f614e0e6146815fb333f525d37d6949ad5dbd78b7b3af93aa400306b57c217348f5473868ff959a3dd3130923acb131c6bf4498d59c7c48e29a486a530f0944a8e8be9d2b837e064777a6513f28", 0xe9}, {&(0x7f0000000640)="65aa2dc7a0220c000461cce7b02b155faf0c5cd033d6ed01bd045b36f1eca334b4f67fe71a95bc54575b193188ca42e9373d87374888cd06874c2bb419e0ca3335b1608b", 0x44}], 0x8, &(0x7f00000006c0)=[{0x84, 0x119, 0x3, "506b978d1ceb1871685f66c19f0f0951098cf4251b9f890de96ba3776a5cbd596fb0046326a913c01c18e86d48339d20a2b998bc9b7f56b9ecd4ba97ade31555f3da503ee9809a11ba245bbe4d5a8eee8d7e26574110e9e03d5f84d11f98b3510b0a44446154e7bdce1125ad8aad6a3fdc0397434bb05a72"}], 0x84}, 0x40810) r0 = getpid() clone3(&(0x7f00000005c0)={0x121000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(r0, &(0x7f0000000240)='net/ip6_mr_vif\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0x4, 0xf7, 0x1, 0x0, 0xd13, 0x4040, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x200, 0x7f}, 0x108, 0x4, 0x9, 0x7, 0x7, 0xffffffff, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) 18:43:30 executing program 0: memfd_create(&(0x7f0000000040)='&!\x00', 0x6) 18:43:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:43:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x40001) 18:43:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:30 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x79ad6ce1439ec6d8, 0x0) 18:43:31 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:43:31 executing program 1: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d1, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:31 executing program 0: memfd_create(&(0x7f0000000080)='\x00', 0x2) 18:43:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:31 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/243) 18:43:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 18:43:31 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000340)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:31 executing program 0: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 18:43:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f00000008c0)={'ip6_vti0\x00', 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000480)) read$FUSE(0xffffffffffffffff, &(0x7f0000002900)={0x2020}, 0x2020) geteuid() read$FUSE(0xffffffffffffffff, &(0x7f0000004940)={0x2020}, 0x2020) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000000900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r2, &(0x7f0000000440)={0x90, 0x0, r3, {0x0, 0x0, 0x6, 0x0, 0x0, 0x3, {0x0, 0x0, 0x1, 0x6840, 0x1f, 0x1, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff8000}}}, 0x90) read$FUSE(0xffffffffffffffff, &(0x7f0000006980)={0x2020}, 0x2020) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000240)=0xe8) read$FUSE(r4, &(0x7f0000000900)={0x2020}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000000900)="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", 0x2000, &(0x7f0000000840)={&(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x21, 0x1, 0x1850005, 0x80, 0x2}}, &(0x7f0000000080)={0x18, 0x14395790a4be82de, 0x2, {0x1}}, &(0x7f00000000c0)={0x18, 0x0, 0x80, {0x5}}, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x8001, {0x53}}, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x8}}, &(0x7f0000000180)={0x28, 0xfffffffffffffffe, 0x80, {{0x20, 0x4, 0x0, 0xffffffffffffffff}}}, &(0x7f00000001c0)={0x60, 0xfffffffffffffff5, 0x0, {{0xfff, 0xffffffffffffffc0, 0x4, 0x7, 0x400, 0x2021, 0xa95f}}}, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x100, {0x4}}, &(0x7f0000000280)={0x13, 0x0, 0x0, {'@)\x00'}}, 0x0, &(0x7f0000000300)={0x78, 0xffffffffffffffda, 0x5ba, {0x7, 0x2, 0x0, {0x0, 0x1, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0xffffffff, 0x7, 0x2000, 0x200, 0xee01, 0xee00, 0xb95ee4, 0x20}}}, &(0x7f00000004c0)={0x90, 0x0, 0x40, {0x1, 0x0, 0x6, 0x10000, 0x1, 0x0, {0x3, 0x8, 0x0, 0x0, 0x9, 0xfff, 0x0, 0x3, 0x5, 0xc000, 0x1, 0x0, 0x0, 0x9, 0xffff8000}}}, &(0x7f0000000580)={0xb0, 0x0, 0xff, [{0x1, 0x0, 0x0, 0xffff8000}, {0x4, 0x200, 0x1, 0x0, '}'}, {0x1, 0x3, 0x0, 0x80000001}, {0x0, 0xfffffffffffffffa, 0x9, 0x6, 'ip6_vti0\x00'}, {0x5, 0x2, 0x9, 0x0, 'ip6_vti0\x00'}]}, 0x0, &(0x7f0000000740)={0xa0, 0x0, 0xd5b, {{0x6, 0x0, 0x1, 0x6, 0x0, 0xffff63b5, {0x0, 0x80, 0x6, 0x7fff, 0xb24, 0x9, 0x8, 0x80000001, 0xcf0, 0x0, 0x6, r5, 0xee00, 0x3, 0x6}}}}, &(0x7f0000000800)={0x20, 0x0, 0x7, {0x1f, 0x4, 0x20}}}) 18:43:31 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, 0x0) 18:43:31 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x101000) 18:43:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0xb, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x40) 18:43:31 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:32 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:43:32 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x400, 0x0, 0x0, 0x401}}) 18:43:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 18:43:32 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) syz_io_uring_setup(0x7fe8, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:43:32 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x7}) 18:43:32 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0) 18:43:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x10, 0x0) 18:43:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:43:32 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:32 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:43:32 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0xaf179f94a00b4da4}]}) 18:43:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x1}) 18:43:32 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:32 executing program 0: clock_getres(0x0, &(0x7f0000001700)) 18:43:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10002) 18:43:33 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, 0x0) 18:43:33 executing program 4: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 18:43:33 executing program 2: waitid(0x0, 0x0, 0x0, 0x6000000e, 0x0) 18:43:33 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:33 executing program 0: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 18:43:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x101}, 0x14}}, 0x0) 18:43:33 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x10, 0x7, 0x0, {{0x3, '*\\\''}}}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8402, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x202000, 0x0) 18:43:33 executing program 3: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:33 executing program 4: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x390}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:33 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) 18:43:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x400, 0x4c15, 0x0, 0x401}}) 18:43:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x18}}, 0x0) 18:43:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:34 executing program 3: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:34 executing program 4: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x7df7, &(0x7f0000000100)) 18:43:34 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) 18:43:34 executing program 1: pselect6(0x40, &(0x7f0000000240)={0x4}, 0x0, &(0x7f00000002c0)={0x7}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) [ 219.212050][T13027] vivid-000: ================= START STATUS ================= [ 219.230878][T13027] v4l2-ctrls: vivid-000: Radio HW Seek Mode: Bounded [ 219.238993][T13027] v4l2-ctrls: vivid-000: Radio Programmable HW Seek: false 18:43:34 executing program 3: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 219.256362][T13027] v4l2-ctrls: vivid-000: RDS Rx I/O Mode: Block I/O [ 219.280706][T13027] v4l2-ctrls: vivid-000: Generate RBDS Instead of RDS: false 18:43:34 executing program 2: r0 = socket(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xfffffffffffffd59, &(0x7f0000000080)={0x0}}, 0x0) 18:43:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000400), 0x4) [ 219.306955][T13027] v4l2-ctrls: vivid-000: RDS Reception: true 18:43:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) [ 219.343875][T13027] v4l2-ctrls: vivid-000: RDS Program Type: 0 inactive 18:43:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) [ 219.384603][T13027] v4l2-ctrls: vivid-000: RDS PS Name: inactive [ 219.414933][T13027] v4l2-ctrls: vivid-000: RDS Radio Text: inactive [ 219.429325][T13027] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false inactive [ 219.453060][T13027] v4l2-ctrls: vivid-000: RDS Traffic Program: false inactive [ 219.486445][T13027] v4l2-ctrls: vivid-000: RDS Music: false inactive 18:43:34 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, 0x0) [ 219.531670][T13027] vivid-000: ================== END STATUS ================== 18:43:34 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 18:43:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, 0x0) 18:43:34 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 18:43:34 executing program 5: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 18:43:34 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 18:43:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:43:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, 0x0) 18:43:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:43:35 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32]) 18:43:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000002240)={0x18, 0x0, {0x2, @empty, 'ipvlan0\x00'}}, 0x1e) 18:43:35 executing program 2: syz_io_uring_setup(0x6816, &(0x7f0000000040)={0x0, 0xabe3, 0x3b}, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 18:43:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, 0x0) 18:43:35 executing program 4: io_uring_setup(0x78a4, &(0x7f0000001fc0)={0x0, 0x0, 0x12}) 18:43:35 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)) [ 220.130320][ T9744] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:43:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000140)={0x0, "e5bd8441fb42f6d12154397f817cd7c6ea0f2940d634e4814df26a86663516d0"}) [ 220.659753][ T9744] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 220.669073][ T9744] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.686533][ T9744] usb 6-1: Product: syz [ 220.698179][ T9744] usb 6-1: Manufacturer: syz [ 220.704670][ T9744] usb 6-1: SerialNumber: syz [ 220.751607][ T9744] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 221.419548][ T9744] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 221.634881][ T9562] usb 6-1: USB disconnect, device number 2 18:43:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:37 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 18:43:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:37 executing program 0: socket(0x22, 0x0, 0xfff) 18:43:37 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 18:43:37 executing program 5: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 18:43:37 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)) 18:43:37 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 18:43:37 executing program 1: pselect6(0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001640), &(0x7f00000016c0)={&(0x7f0000001680)={[0x8]}, 0x8}) 18:43:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:37 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x0) 18:43:37 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0xa59d076c0b7c9700}) [ 222.455916][ T9744] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 222.482574][ T9744] ath9k_htc: Failed to initialize the device 18:43:37 executing program 1: pselect6(0x40, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={0x7fffffff}, 0x0, 0x0) 18:43:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 222.516053][ T9562] usb 6-1: ath9k_htc: USB layer deinitialized 18:43:37 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 18:43:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:37 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x200, 0x6ba20156dc084b72) [ 222.929169][ T9562] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.450170][ T9562] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 223.462032][ T9562] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.481531][ T9562] usb 6-1: Product: syz [ 223.491520][ T9562] usb 6-1: Manufacturer: syz [ 223.497807][ T9562] usb 6-1: SerialNumber: syz [ 223.562317][ T9562] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 224.159225][ T9562] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 224.413308][ T9715] usb 6-1: USB disconnect, device number 3 18:43:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000500)={0x0, 0x0, 0xf44, [], 0x0}) 18:43:40 executing program 0: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d1, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), 0x0) 18:43:40 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, r1}, 0x20) 18:43:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) syz_io_uring_setup(0x7fe8, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:40 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000004"]) 18:43:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x18}}, 0x0) 18:43:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x4000, 0x0) write$capi20(r0, &(0x7f0000000300)={0x10, 0x7, 0x0, 0x81, 0x74c}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 18:43:40 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 18:43:40 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x6ba20156dc084b72) 18:43:40 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x20008090) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x4000) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000400)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$radio(&(0x7f0000000b00)='/dev/radio#\x00', 0x3, 0x2) 18:43:40 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSETATTR(r0, &(0x7f0000000200)={0x7}, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000440)={0x7}, 0x7) 18:43:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x4000, 0x0) write$capi20(r0, &(0x7f0000000300)={0x10, 0x7, 0x0, 0x81, 0x74c}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) [ 225.248993][ T9562] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 225.279166][ T9562] ath9k_htc: Failed to initialize the device 18:43:40 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:43:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) [ 225.330006][ T9715] usb 6-1: ath9k_htc: USB layer deinitialized 18:43:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000001800)) 18:43:40 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:40 executing program 0: getresgid(&(0x7f0000002080), &(0x7f00000020c0), 0x0) 18:43:40 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x2440) 18:43:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"08ab7fef8a820feabbdde30e96aa6511"}}}}, 0xa0) 18:43:40 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 18:43:40 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x220080) 18:43:41 executing program 5: socket(0x2c, 0x3, 0xfffffffc) 18:43:41 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:43:41 executing program 3: clock_gettime(0x0, &(0x7f0000001600)) 18:43:41 executing program 2: clock_gettime(0x0, &(0x7f0000001600)={0x0}) pselect6(0x0, 0x0, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001640)={r0}, &(0x7f00000016c0)={&(0x7f0000001680)={[0x8]}, 0x8}) 18:43:41 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0x410800) 18:43:41 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x300, 0x0) 18:43:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) 18:43:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) 18:43:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)) 18:43:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x5f2568f73f09668e, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:41 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x1, "62315a6d65a484f9336bb77dea8677634f268a7aa610d9236b10e9c6966312e3"}) 18:43:41 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 18:43:41 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) 18:43:41 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) read$qrtrtun(r0, 0x0, 0x0) 18:43:41 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000002000}]}) 18:43:42 executing program 2: r0 = io_uring_setup(0x78a4, &(0x7f0000001fc0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x0, 0x100011, r0, 0x8000000) 18:43:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, 0x0) 18:43:42 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:43:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:42 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000640)) 18:43:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000340)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f89f72bb"}, 0x0, 0x0, @fd}) 18:43:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) 18:43:42 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x10000) 18:43:42 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 18:43:42 executing program 4: r0 = syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 18:43:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, 0x0) 18:43:42 executing program 0: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7df7, &(0x7f0000000100)) 18:43:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050560f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:42 executing program 3: syz_io_uring_setup(0x7d1, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:42 executing program 2: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 18:43:42 executing program 3: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 18:43:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 18:43:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205647, &(0x7f0000000100)) 18:43:42 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:43:42 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050560f, 0x0) 18:43:42 executing program 0: pselect6(0x40, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0) 18:43:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x0, "f37786165776e8f3213c1e998b504042426ba6f45892790c26c78e1d54a8d20a"}) 18:43:43 executing program 1: io_uring_setup(0x78a4, &(0x7f0000001fc0)) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 18:43:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x9}}, 0x20) 18:43:43 executing program 3: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) 18:43:43 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000700)='/dev/capi20\x00', 0x0, 0x0) 18:43:43 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, 0x0) 18:43:43 executing program 4: r0 = socket(0x2, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 18:43:43 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 18:43:43 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qrtr-tun\x00', 0x0) 18:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 228.519930][T13343] vivid-000: ================= START STATUS ================= [ 228.542905][T13343] v4l2-ctrls: vivid-000: Radio HW Seek Mode: Bounded [ 228.562939][T13343] v4l2-ctrls: vivid-000: Radio Programmable HW Seek: false [ 228.587305][T13343] v4l2-ctrls: vivid-000: RDS Rx I/O Mode: Block I/O [ 228.612960][T13343] v4l2-ctrls: vivid-000: Generate RBDS Instead of RDS: false [ 228.652096][T13343] v4l2-ctrls: vivid-000: RDS Reception: true [ 228.664134][T13343] v4l2-ctrls: vivid-000: RDS Program Type: 0 inactive [ 228.682005][T13343] v4l2-ctrls: vivid-000: RDS PS Name: inactive [ 228.697232][T13343] v4l2-ctrls: vivid-000: RDS Radio Text: inactive [ 228.715290][T13343] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false inactive [ 228.727708][T13343] v4l2-ctrls: vivid-000: RDS Traffic Program: false inactive [ 228.744841][T13343] v4l2-ctrls: vivid-000: RDS Music: false inactive [ 228.754401][T13343] vivid-000: ================== END STATUS ================== [ 228.777254][T13343] vivid-000: ================= START STATUS ================= [ 228.789008][T13343] v4l2-ctrls: vivid-000: Radio HW Seek Mode: Bounded [ 228.797783][T13343] v4l2-ctrls: vivid-000: Radio Programmable HW Seek: false [ 228.810876][T13343] v4l2-ctrls: vivid-000: RDS Rx I/O Mode: Block I/O [ 228.821491][T13343] v4l2-ctrls: vivid-000: Generate RBDS Instead of RDS: false [ 228.830833][T13343] v4l2-ctrls: vivid-000: RDS Reception: true [ 228.837158][T13343] v4l2-ctrls: vivid-000: RDS Program Type: 0 inactive [ 228.846524][T13343] v4l2-ctrls: vivid-000: RDS PS Name: inactive 18:43:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x856) 18:43:43 executing program 1: syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x0, 0x2) 18:43:43 executing program 0: shmget(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 18:43:43 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x80805659, 0x0) 18:43:43 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', r0) [ 228.855169][T13343] v4l2-ctrls: vivid-000: RDS Radio Text: inactive [ 228.877529][T13343] v4l2-ctrls: vivid-000: RDS Traffic Announcement: false inactive [ 228.888462][T13343] v4l2-ctrls: vivid-000: RDS Traffic Program: false inactive [ 228.897283][T13343] v4l2-ctrls: vivid-000: RDS Music: false inactive [ 228.908430][T13343] vivid-000: ================== END STATUS ================== 18:43:44 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 18:43:44 executing program 3: socket(0x15, 0x5, 0x9cb9) 18:43:44 executing program 4: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 18:43:44 executing program 1: pselect6(0x40, &(0x7f0000001540), 0x0, &(0x7f00000015c0), &(0x7f0000001640), 0x0) 18:43:44 executing program 0: memfd_create(&(0x7f0000000140)='/dev/video2\x00', 0x0) 18:43:44 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000001b00)) 18:43:44 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:44 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6, 0x403) [ 229.240132][T13370] vivid-003: ================= START STATUS ================= [ 229.277919][T13370] v4l2-ctrls: vivid-003: Radio HW Seek Mode: Bounded [ 229.322547][T13370] v4l2-ctrls: vivid-003: Radio Programmable HW Seek: false [ 229.360787][T13370] v4l2-ctrls: vivid-003: RDS Rx I/O Mode: Block I/O [ 229.393153][T13370] v4l2-ctrls: vivid-003: Generate RBDS Instead of RDS: false [ 229.427298][T13370] v4l2-ctrls: vivid-003: RDS Reception: true [ 229.453893][T13370] v4l2-ctrls: vivid-003: RDS Program Type: 0 inactive [ 229.484796][T13370] v4l2-ctrls: vivid-003: RDS PS Name: inactive [ 229.517509][T13370] v4l2-ctrls: vivid-003: RDS Radio Text: inactive [ 229.549461][T13370] v4l2-ctrls: vivid-003: RDS Traffic Announcement: false inactive [ 229.557378][T13370] v4l2-ctrls: vivid-003: RDS Traffic Program: false inactive [ 229.565675][T13370] v4l2-ctrls: vivid-003: RDS Music: false inactive [ 229.576183][T13370] vivid-003: ================== END STATUS ================== [ 229.601284][T13381] vivid-003: ================= START STATUS ================= [ 229.620605][T13381] v4l2-ctrls: vivid-003: Radio HW Seek Mode: Bounded [ 229.635211][T13381] v4l2-ctrls: vivid-003: Radio Programmable HW Seek: false [ 229.650545][T13381] v4l2-ctrls: vivid-003: RDS Rx I/O Mode: Block I/O [ 229.663970][T13381] v4l2-ctrls: vivid-003: Generate RBDS Instead of RDS: false [ 229.680552][T13381] v4l2-ctrls: vivid-003: RDS Reception: true [ 229.686707][T13381] v4l2-ctrls: vivid-003: RDS Program Type: 0 inactive [ 229.709705][T13381] v4l2-ctrls: vivid-003: RDS PS Name: inactive [ 229.716039][T13381] v4l2-ctrls: vivid-003: RDS Radio Text: inactive 18:43:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001c00)={&(0x7f0000001b40), 0x18, &(0x7f0000001bc0)={0x0, 0xffffff78}}, 0x0) 18:43:44 executing program 5: pselect6(0x40, &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001640), 0x0) 18:43:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000340)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:44 executing program 1: socket(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f0000000240)={0x4}, &(0x7f0000000280)={0x9}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 18:43:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2000}, 0x0) [ 229.758111][T13381] v4l2-ctrls: vivid-003: RDS Traffic Announcement: false inactive [ 229.766440][T13381] v4l2-ctrls: vivid-003: RDS Traffic Program: false inactive [ 229.793395][T13381] v4l2-ctrls: vivid-003: RDS Music: false inactive [ 229.800360][T13381] vivid-003: ================== END STATUS ================== 18:43:44 executing program 4: socket$caif_stream(0x25, 0x1, 0x4) 18:43:45 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x7}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 18:43:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000340)={0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:45 executing program 1: openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x406141) 18:43:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, 0x0) 18:43:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f89f72bb"}, 0x0, 0x0, @fd}) 18:43:45 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREMOVE(r0, 0x0, 0x0) 18:43:45 executing program 1: syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) 18:43:45 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:45 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/164) 18:43:45 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000700)='/dev/capi20\x00', 0x301000, 0x0) 18:43:45 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x7, 0x101000) 18:43:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)}) 18:43:45 executing program 1: syz_io_uring_setup(0x1e11, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:43:45 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 18:43:45 executing program 0: syz_io_uring_setup(0x6d29, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:45 executing program 4: clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, r0+60000000}, 0x0) 18:43:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0x400, 0x4c15}}) 18:43:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000500)={0x0, 0x0, 0x0, [], 0x0}) 18:43:45 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000700)='/dev/capi20\x00', 0x301000, 0x0) write$capi20_data(r0, 0x0, 0x0) 18:43:45 executing program 5: syz_io_uring_setup(0x3f4c, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:43:45 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x1) 18:43:45 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) 18:43:45 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x400448c9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205649, &(0x7f0000000100)) 18:43:46 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)) 18:43:46 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001640), &(0x7f00000016c0)={&(0x7f0000001680)={[0x8]}, 0x8}) 18:43:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) 18:43:46 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000017c0), &(0x7f0000001800)=0x4) 18:43:46 executing program 0: socket(0x23, 0x0, 0xffffff00) 18:43:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x60, [], 0x0}) 18:43:46 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)='.', 0x1) 18:43:46 executing program 5: syz_open_dev$vbi(0xfffffffffffffffe, 0x0, 0x2) 18:43:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200), 0x4) 18:43:46 executing program 0: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 18:43:46 executing program 5: socketpair(0x29, 0x2, 0x9, &(0x7f0000000000)) 18:43:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x6, "f37786165776e8f3213c1e998b504042426ba6f45892790c26c78e1d54a8d20a"}) 18:43:46 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x4000, 0x0) 18:43:46 executing program 2: syz_io_uring_setup(0x6d29, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0xf77b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 18:43:46 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001f80)='freezer.state\x00', 0x2, 0x0) 18:43:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, 0x0) 18:43:46 executing program 1: pselect6(0x40, &(0x7f0000001540), 0x0, &(0x7f00000015c0), 0x0, 0x0) 18:43:46 executing program 3: getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 18:43:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 18:43:47 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 18:43:47 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, 0x0) 18:43:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 18:43:47 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000180), 0x4) 18:43:47 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, 0x0) 18:43:47 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) 18:43:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:47 executing program 0: socket(0x23, 0x0, 0x80000001) 18:43:47 executing program 3: epoll_create(0x200) 18:43:47 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f0000000200)) 18:43:47 executing program 3: syz_io_uring_setup(0x1656, &(0x7f0000000f40)={0x0, 0x14, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000fc0), &(0x7f0000001000)) 18:43:47 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x3}) 18:43:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)) 18:43:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x619d74290d649e11, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @p_u8=0x0}}) 18:43:47 executing program 2: pselect6(0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={[0x8]}, 0x8}) 18:43:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:43:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:48 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000400)) 18:43:48 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:48 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), &(0x7f00000016c0)={&(0x7f0000001680), 0x8}) 18:43:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:48 executing program 0: syz_io_uring_setup(0x4de9, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 18:43:48 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:48 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='/dev/vbi#\x00') 18:43:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:48 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) io_uring_setup(0x78a4, &(0x7f0000001fc0)) r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 18:43:48 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qrtr-tun\x00', 0x20001) 18:43:48 executing program 5: io_uring_setup(0x7df7, &(0x7f0000000100)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x7d1, &(0x7f0000000280)={0x0, 0xf77b, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:43:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000002dc0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000002e00)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "83b5a906"}, 0x0, 0x0, @userptr}) 18:43:48 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0d05604, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:49 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) 18:43:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0285628, &(0x7f0000000100)) 18:43:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) 18:43:49 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:49 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000280)) 18:43:49 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc6040, 0x0) 18:43:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 18:43:49 executing program 1: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) 18:43:49 executing program 4: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:49 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000002240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 18:43:49 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000240)=0x1, 0x4) 18:43:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x541b, 0x0) 18:43:49 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x2c000) 18:43:49 executing program 1: clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={0x0, r0+60000000}, 0x0) 18:43:49 executing program 5: r0 = socket(0x18, 0x0, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) 18:43:49 executing program 4: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, 0x0) 18:43:49 executing program 3: r0 = socket(0x2, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:43:49 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x800, 0x0, 0x0, @stepwise}) 18:43:49 executing program 4: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:49 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 18:43:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 18:43:49 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8402, 0x0) 18:43:50 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:50 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001200)={0x0}) 18:43:50 executing program 2: pselect6(0x40, &(0x7f0000001540), &(0x7f0000001580), 0x0, &(0x7f0000001640), 0x0) 18:43:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0d05605, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:43:50 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x6) 18:43:50 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x6086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:50 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:50 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:43:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0xfffffffffff) 18:43:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x80102) write$evdev(r1, &(0x7f0000000040), 0x200003b3) 18:43:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 18:43:50 executing program 0: socketpair(0x0, 0xc, 0x0, &(0x7f0000000000)) 18:43:50 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000001200)={&(0x7f0000001180)='p', 0x1}) 18:43:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160019000000000000000000ac141400000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000df7f92107ade8e261e04e53678e13944ca5727fbe712c817840b1c11338e2603a37b6cb4983fa8e9abbf5623e34b3de1a7c4c6acc4a01c7ee7d5fd43f6eba3f66caa25b80337b6c330af0d01c123dc5737c5b7011a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000039deaf398bc715520000000000000000ac1414bbf600000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067556395ac"], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:43:51 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160019000000000000000000ac141400000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000df7f92107ade8e261e04e53678e13944ca5727fbe712c817840b1c1133"], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:43:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x6c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) 18:43:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 236.043792][T13678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.082220][T13682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:51 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:51 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 236.128538][T13683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.152383][T13684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160019000000000000000000ac141400000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000df7f92107ade8e261e04e53678e13944ca5727fbe712c817840b1c11338e2603a37b6cb4983fa8e9abbf5623e34b3de1a7c4c6acc4a01c7ee7d5fd43f6eba3f66caa25b80337b6c330af0d01c123dc5737c5b7011a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000039deaf398bc715520000000000000000ac1414bbf600000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067556395ac"], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 236.446470][T13693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:51 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) clone(0x6086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 18:43:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 18:43:51 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x4) 18:43:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160019000000000000000000ac141400000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000df7f92107ade8e261e04e53678e13944ca5727fbe712c817840b1c11338e2603a37b6cb4983fa8e9abbf5623e34b3de1a7c4c6acc4a01c7ee7d5fd43f6eba3f66caa25b80337b6c330af0d01c123dc5737c5b7011a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000039deaf398bc715520000000000000000ac1414bbf600000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067556395ac"], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:43:51 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) 18:43:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x1, 0x0, 0xc000000) [ 236.734834][T13707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x7, 0x0, 0x0) 18:43:51 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) 18:43:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 18:43:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160019000000000000000000ac141400000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000df7f92107ade8e261e04e53678e13944ca5727fbe712c817840b1c11338e2603a37b6cb4983fa8e9abbf5623e34b3de1a7c4c6acc4a01c7ee7d5fd43f6eba3f66caa25b80337b6c330af0d01c123dc5737c5b7011a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000039deaf398bc715520000000000000000ac1414bbf600000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067556395ac"], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:43:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x100000010, 0x7fff, 0x200404) r1 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:43:52 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) [ 237.066431][T13723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x2, 0x401, @private1={0xfc, 0x1, [], 0x1}, 0x5ad}, 0x1c) 18:43:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) 18:43:52 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000001200)={0x0}) 18:43:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x400000, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 18:43:52 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) 18:43:52 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r0, 0x200004) lseek(r0, 0x0, 0x3) 18:43:52 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 18:43:52 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000001200)={0x0}) 18:43:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:43:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b71", 0x37}], 0x1) 18:43:52 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0xc000000) [ 237.806681][T13753] netlink: 41427 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:53 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) tkill(r2, 0x14) 18:43:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 18:43:53 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000001200)={0x0}) 18:43:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@mcast2}, {@in=@dev, 0x0, 0x32}, @in6=@mcast1}}}, 0xf8}}, 0x0) 18:43:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:43:53 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000001200)={0x0}) 18:43:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000c00)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 18:43:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r1, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cba00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005504000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b6000000000000000000000000000000000000000000000000002d095d962da7e3a100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) [ 238.247457][T13781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:43:53 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 18:43:53 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x14) 18:43:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "fe7905543887e7e19cbbbf231956c963dff51e"}) tkill(r2, 0x14) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:43:53 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24200000000000001000000000000000e365facf6296afc08e000000050001"], 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc7e2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c0005", 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:43:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x4}]}, 0x18}}, 0x0) 18:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[], 0xf8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 238.685827][T13803] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:54 executing program 0: syz_emit_ethernet(0x33, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa0806"], 0x0) 18:43:54 executing program 1: mlock(&(0x7f0000000000/0x3000)=nil, 0x800000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 18:43:54 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x6086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:54 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24200000000000001000000000000000e365facf6296afc08e000000050001"], 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xc7e2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000", 0x18}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:43:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) 18:43:54 executing program 0: capget(&(0x7f000000a200), 0x0) 18:43:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@mcast2}, {@in=@dev}, @in6=@mcast1}}}, 0xf8}}, 0x0) 18:43:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:43:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0x108, 0x0, 0x2, 0x46a}) 18:43:54 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 18:43:54 executing program 1: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000002180)) ptrace(0x10, r0) ptrace$setregset(0x4201, r0, 0x0, 0x0) 18:43:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) 18:43:54 executing program 0: timer_create(0xfffffffffffffff8, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 18:43:55 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:43:55 executing program 4: r0 = fork() capget(&(0x7f000000a200)={0x20071026, r0}, &(0x7f000000a240)) 18:43:55 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000009fc0)='devlink\x00', 0xffffffffffffffff) 18:43:55 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000140), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:55 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) 18:43:55 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') 18:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="b9800000c03500400000665c0f5d02b9f50404db09fbfb20e035c4e17de74b06650f23f766ba4300ecb3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5b}], 0x1, 0x0, 0x0, 0x0) 18:43:55 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x2) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 18:43:55 executing program 4: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_submit(r0, 0x0, 0x0) 18:43:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:43:55 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) 18:43:55 executing program 3: capget(&(0x7f000000a200)={0x20071026}, 0x0) 18:43:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10122, 0x0) 18:43:55 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x2120c0, 0x0) 18:43:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:43:55 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x410000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002480)='ns/pid_for_children\x00') 18:43:55 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:43:55 executing program 2: io_setup(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000140)=@raw=[@map_val, @initr0, @alu, @alu, @call], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 18:43:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_submit(0x0, 0x1, &(0x7f0000002780)=[0x0]) 18:43:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x5450, 0x0) 18:43:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x14, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:43:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:43:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:43:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @xdp, @can}) 18:43:56 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x42, 0x0) 18:43:56 executing program 5: clock_gettime(0x1, &(0x7f0000000340)) 18:43:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 18:43:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 18:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc3162837", 0x1a}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:43:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) 18:43:56 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9698914e", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:43:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f400bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c460fc45d1fef2c560001000000000000fb8005", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:43:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 18:43:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) [ 241.754977][T13964] ptrace attach of "/root/syz-executor.4"[13962] was attempted by "/root/syz-executor.4"[13964] [ 241.774888][T13966] ptrace attach of "/root/syz-executor.0"[13965] was attempted by "/root/syz-executor.0"[13966] 18:43:56 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') setns(r0, 0x80) [ 241.845803][T13972] ptrace attach of "/root/syz-executor.5"[13968] was attempted by "/root/syz-executor.5"[13972] 18:43:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f00000007c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:43:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 18:43:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c00018014000300fc02000000000000000000000000000014000400000000000000000000000000000000000c000280050001"], 0x240}}, 0x0) 18:43:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:57 executing program 4: io_setup(0x2, &(0x7f0000000c80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x2}]) 18:43:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000140)=@raw=[@map_val, @initr0, @alu, @alu, @call], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 242.159487][T13991] __nla_validate_parse: 2 callbacks suppressed [ 242.159510][T13991] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:57 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000000140)) 18:43:57 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000040000000000000000000071"], 0x28) [ 242.204915][T13991] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:57 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x4000, 0xfffffefffbffbfbf, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:43:57 executing program 2: io_setup(0x2, &(0x7f0000000c80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:43:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x31) 18:43:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000000f0605"], 0x54}}, 0x0) 18:43:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) [ 242.493937][T14013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:43:57 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 18:43:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) [ 242.569977][T14018] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:57 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r0, @ANYRES64], 0xcc}}, 0x0) 18:43:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x35}, 0x40) 18:43:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, 0x0) 18:43:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=ANY=[], 0xb8}}, 0x0) 18:43:57 executing program 3: io_setup(0x7f, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0x2, &(0x7f0000000c80)) io_destroy(r0) 18:43:57 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0/file0\x00') 18:43:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) 18:43:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x1) 18:43:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f00000007c0)={@in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:43:58 executing program 0: io_setup(0x7f, &(0x7f0000000080)=0x0) io_destroy(r0) io_destroy(r0) 18:43:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 18:43:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd7) 18:43:58 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x28, 0x6}, 0x28) 18:43:58 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/nvram\x00', 0x2fa001, 0x0) 18:43:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0, 0x94}}, 0x0) 18:43:58 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') setns(r0, 0x0) 18:43:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x94}}, 0x0) 18:43:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f400bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c460fc45d1fef2c560001000000000000fb80", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:43:58 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fchdir(r0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:43:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 18:43:58 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40400, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x4, &(0x7f0000000080)='\xf0#/\x00'}, 0x30) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000bf00)={{{@in6=@empty, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f000000c000)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x80100, 0x0) fchownat(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x100) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x8000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) 18:43:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:43:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 18:43:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'veth0_macvtap\x00', @ifru_flags}) [ 243.557237][T14070] ptrace attach of "/root/syz-executor.5"[14069] was attempted by "/root/syz-executor.5"[14070] 18:43:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r1, 0xc}, 0x10) r4 = socket(0x2, 0x0, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg$alg(r4, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000023c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000001640)={0x5, 0x70, 0x89, 0x0, 0x7, 0x8, 0x0, 0xad, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x2, 0x1, 0xd0, 0x9, 0x0, 0x7fffffff, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 243.671207][T14076] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 18:43:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsync(r0) 18:43:58 executing program 0: io_setup(0xf951, &(0x7f0000000d80)) io_setup(0x2, &(0x7f0000000c80)=0x0) io_destroy(r0) 18:43:58 executing program 4: io_setup(0x2, &(0x7f0000000c80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1}]) 18:43:58 executing program 3: io_setup(0x7f, &(0x7f0000000080)=0x0) io_setup(0x2, &(0x7f0000000c80)) io_destroy(r0) 18:43:58 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 18:43:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, 0x0) 18:43:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:43:59 executing program 1: pselect6(0x40, &(0x7f0000000a40)={0x1}, 0x0, 0x0, 0x0, 0x0) 18:43:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 18:43:59 executing program 3: perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x2) 18:43:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000077000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:43:59 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:43:59 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}}, 0x0) 18:43:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 18:43:59 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}}, 0x0) 18:43:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000600)={0x4}, 0x0, &(0x7f0000000740)={0x8}, 0x0, 0x0) 18:43:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xf0ffff, 0x22, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 244.815481][T14132] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 244.833729][T14136] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 18:43:59 executing program 4: io_setup(0x0, 0x0) io_setup(0x8000, &(0x7f0000000140)) 18:44:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_submit(0x0, 0x1, &(0x7f0000002780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9698914e", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 244.864009][T14140] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 244.884572][T14143] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 18:44:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 18:44:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r1, 0xc}, 0x10) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000001440)=""/118, 0x76}, {&(0x7f00000014c0)=""/195, 0xc3}], 0x5, 0xfffffffc, 0x7) r5 = socket(0x2, 0x0, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg$alg(r5, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:44:00 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:44:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c74ca7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 245.046656][T14148] ptrace attach of "/root/syz-executor.2"[14147] was attempted by "/root/syz-executor.2"[14148] 18:44:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) listen(r1, 0x0) 18:44:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020}, 0x2020) 18:44:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) dup2(r1, r2) 18:44:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:44:00 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) 18:44:00 executing program 4: io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)) 18:44:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2276, 0x0) 18:44:00 executing program 2: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_setup(0x0, &(0x7f0000000c80)) io_destroy(r0) 18:44:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bridge0\x00'}) 18:44:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:01 executing program 4: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_destroy(r0) io_setup(0x0, &(0x7f0000000140)) 18:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) 18:44:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c00018014000300fc02000000000000000000000000000014000400000000000000000000000000000000000c000280050001003a0000000c000280050001003a00000014000180080001"], 0x240}}, 0x0) 18:44:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:44:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x14, 0x0, 0xd, 0x101}, 0x14}}, 0x0) 18:44:01 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 18:44:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x2, 0x6, 0x0, 0x0) 18:44:01 executing program 2: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 246.306534][T14215] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.360033][T14215] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 18:44:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x4}, 0x18) 18:44:01 executing program 5: io_setup(0x1f000, &(0x7f0000000c80)) 18:44:01 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000600)={0x4}, &(0x7f0000000700)={0x9}, 0x0, &(0x7f0000000780)={0x77359400}, 0x0) 18:44:01 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 18:44:01 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:44:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, r1}, 0x18) 18:44:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9698914e93054b1a8df4a7607f003e52d78f2af7bf854422fc812eb47800"/79, 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:44:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x16, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:01 executing program 4: fanotify_init(0x8bab0264721db73b, 0x0) 18:44:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)) 18:44:01 executing program 2: clock_gettime(0x5, &(0x7f00000022c0)) 18:44:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) [ 246.834909][T14245] ptrace attach of "/root/syz-executor.0"[14244] was attempted by "/root/syz-executor.0"[14245] 18:44:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002240)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x0) [ 246.947702][T14250] TCP: TCP_TX_DELAY enabled 18:44:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0xc020660b, 0x0) 18:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 18:44:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/195, 0xc3) 18:44:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 18:44:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_map}) 18:44:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 18:44:02 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x1, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18}, 0x18) 18:44:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 18:44:02 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0xfc9a) 18:44:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) 18:44:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/135, 0x87}, {0x0}], 0x4, 0xfffffffc, 0x7) r3 = socket(0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x87f, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:44:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @qipcrtr, @phonet, @ethernet={0x0, @random="45aab52aaa45"}}) 18:44:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 18:44:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000013c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 18:44:02 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 18:44:02 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) 18:44:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:44:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:03 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000d00)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7604da75"}, 0x0, 0x0, @userptr}) 18:44:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 18:44:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, 0x0) 18:44:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505609, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:44:03 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) io_uring_setup(0x78a4, &(0x7f0000001fc0)) 18:44:03 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2a) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x20}}, 0x18) 18:44:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 18:44:03 executing program 5: io_setup(0x20010001, &(0x7f0000000d80)) 18:44:03 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/72, 0x48) 18:44:03 executing program 4: io_setup(0xf951, &(0x7f0000000d80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 18:44:03 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000400)) 18:44:03 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0010060, 0x0) 18:44:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000140)=@raw=[@map_val, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000}, @alu, @alu, @call], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 18:44:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 18:44:03 executing program 1: io_setup(0xf951, &(0x7f0000000d80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:44:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f00000007c0)={@in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc94924e95f7ff197647ad2cddd3b4f59f7164f017770000a08c75691cb316d8816f6165033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:03 executing program 0: clock_gettime(0x6, &(0x7f0000000180)) 18:44:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x9, "2ff6f9c917fbb0728e24dda5850385430ca7d02ad5948aeb60de50f05b5034835325789b91d124f192ab26b15bc6ba8403a2ea6abf6d5ae8a150bf02692bc673", "894ebbf0f0dfc67d616b8da818707ffc8268bd51acddecb0257170bec1e38510", [0x0, 0x9]}) 18:44:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 18:44:04 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 18:44:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40001140, 0x0) 18:44:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f00000007c0)={@in={{0x2, 0xfffe, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 18:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000000f06050000000000000000000a00000906000b0004000000050001"], 0x54}}, 0x0) 18:44:04 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x20, 0xffffffffffffffff, 0x0) 18:44:04 executing program 4: io_setup(0xf951, &(0x7f0000000d80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1}]) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 18:44:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x227b, 0x0) [ 249.347710][T14378] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 18:44:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c03, &(0x7f00000000c0)) 18:44:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000d00)={0x0, @generic={0x2, "796f16f6d933a04b07a58e687d8a"}, @ax25={0x3, @null}, @rc={0x1f, @none}}) 18:44:04 executing program 3: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000140)) 18:44:04 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) 18:44:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x2, 0x0) 18:44:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 18:44:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:04 executing program 0: io_setup(0xf951, &(0x7f0000000d80)) io_setup(0x2, &(0x7f0000000c80)) io_setup(0x1000, &(0x7f0000000000)) 18:44:04 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(r0, 0x0, 0x80002, 0x1) 18:44:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000001140)={0x0, @xdp, @qipcrtr, @nl}) getsockname(r1, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000001140)={0x0, @xdp, @qipcrtr, @nl}) r3 = getpgid(0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x882}, 0x20000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, @l2tp={0x2, 0x0, @remote}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0xfff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x10001, 0xfffffffffffeffff, 0x10}) 18:44:04 executing program 5: io_setup(0x6, &(0x7f0000002200)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f00000027c0)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x3ba5}, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}, 0x0]) 18:44:05 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x30001) 18:44:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r1, 0xc}, 0x10) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/118, 0x76}, {&(0x7f00000014c0)=""/195, 0xc3}], 0x6, 0xfffffffc, 0x7) r5 = socket(0x2, 0x0, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg$alg(r5, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000023c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000001640)={0x5, 0x70, 0x89, 0x4, 0x7, 0x8, 0x0, 0xad, 0x24210, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x87f, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x2, 0x1, 0xd0, 0x0, 0x3, 0x7fffffff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:44:05 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="3100000004"], 0x31) 18:44:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x31) 18:44:05 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffff9c, 0x0) 18:44:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f00000007c0)={@in={{0x2, 0x40, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'team0\x00', @ifru_flags}) 18:44:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x22, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:44:05 executing program 5: io_setup(0x7f, &(0x7f0000000080)=0x0) io_destroy(r0) 18:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c0001"], 0x240}}, 0x0) 18:44:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 18:44:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}}, 0x0) [ 250.659290][T14450] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.704014][T14450] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.720372][T14454] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 250.745092][T14454] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.784865][T14454] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:44:06 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x452003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 18:44:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:44:06 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:44:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c00018014000300fc02000000000000000000000000000014000400000000000000000000000000000000000c000280050001003a0000000c000280050001003a0000001400018008000100ac1414aa08000200e000000206000340000800000000034000030000060003400001ecff0c00028005000100210000000600034000020000080009400000040108000440800000009800038006000340000200000c00028005000100880000000c00028005000100210000002c000180140003000000000000000000000000000000000014000400fe8000000000000000000000000000aa2c000180140003002001000000000000000000000000000114000400200100000000000000000000000000020c00028005000100b600000006000340000400000600034000000000090009407fffffffc20001800c000280050001008800000014000180080001006401010208000200e00000022c00018014000300200100000000000000000000000000021400040000000000002200000000000000000001060003"], 0x240}}, 0x0) 18:44:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="4002000001020101"], 0x240}}, 0x0) [ 251.222654][T14466] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 251.236957][T14467] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.3'. 18:44:06 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:44:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x1) 18:44:06 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/pid\x00') 18:44:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'ipvlan0\x00', @ifru_mtu}) 18:44:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c00018014000300fc02000000000000000000000000000014000400000000000000000000000000000000000c0002"], 0x240}}, 0x0) 18:44:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 251.498733][T14482] ipvlan0: mtu less than device minimum 18:44:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x2, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 18:44:06 executing program 3: io_setup(0xf951, &(0x7f0000000d80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 251.548736][T14484] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.1'. 18:44:06 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1000, 0x0, &(0x7f0000000040)) [ 251.610216][T14484] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 18:44:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2ff6f9c917fbb0728e24dda5850385430ca7d02ad5948aeb60de50f05b5034835325789b91d124f192ab26b15bc6ba8403a2ea6abf6d5ae8a150bf02692bc673", "894ebbf0f0dfc67d616b8da818707ffc8268bd51acddecb0257170bec1e38510"}) 18:44:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}}, 0x0) 18:44:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bridge0\x00', {0x7}}) 18:44:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x28}, 0x28) 18:44:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x240}}, 0x0) 18:44:07 executing program 3: io_setup(0x5, &(0x7f0000000000)) io_setup(0x20, &(0x7f0000000180)=0x0) io_setup(0xf951, &(0x7f0000000d80)) io_destroy(r0) 18:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xf, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) [ 251.959102][T14504] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 251.998874][T14504] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. 18:44:07 executing program 5: io_setup(0x5, 0x0) io_setup(0x20, &(0x7f0000000180)=0x0) io_setup(0xf951, &(0x7f0000000d80)) io_destroy(r0) 18:44:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0xfffffc51) 18:44:07 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x52001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fork() [ 252.097557][T14512] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 252.125639][T14512] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.172046][T14512] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 18:44:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @xdp, @can, 0x3ff, 0x0, 0x0, 0x0, 0xebf8}) 18:44:07 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000000)={'team_slave_1\x00', @ifru_ivalue}) 18:44:07 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) 18:44:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2202, 0x0) 18:44:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000013c0)={0x2c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 18:44:07 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, &(0x7f000000a180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 18:44:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 18:44:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b80000000001010100000000000000000000000a14000d80080002000000000008000100ac1e0001100004800c00038008000340000000050c00188008000140000001010c001700000000020000000744001080080003400000000008000000000000003f0800034010000000080003400000002008000240fffffffd08000140000000ec08000840000000991400108008000340"], 0xb8}}, 0x0) 18:44:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=@can_delroute={0x14, 0x19, 0x1b9983a8944e5c61}, 0x14}}, 0x0) 18:44:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 18:44:07 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 18:44:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b80000000001010100000000000000000000000a14000d80080002000000000008000100ac1e0001100004800c00038008000340000000050c00188008000140000001010c001700000000020000000744001080080003400000000008000000000000003f0800034010000000080003400000002008000240fffffffd08000140000000ec0800084000000099140010800800034000010000080003400000000308001640000007ff0000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000041}, 0x4) 18:44:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b80000000001010100000000000000000000000a14000d80080002000000000008000100ac1e0001100004800c00038008000340000000050c00188008000140000001010c001700000000020000000744"], 0xb8}}, 0x0) 18:44:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "a9d710c6466a013e", "08ddfe3f97a151385394d43cd6c1635e", "577dba98", "abbd72c12e527662"}, 0x28) 18:44:07 executing program 3: socket$inet6(0xa, 0x0, 0x3bdb) 18:44:07 executing program 5: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffff9c, 0x0) 18:44:07 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2a) 18:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 18:44:08 executing program 2: io_setup(0x2, 0x0) io_setup(0xf951, &(0x7f0000000d80)=0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) io_destroy(r0) 18:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_hwaddr=@multicast}) 18:44:08 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:44:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 18:44:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) 18:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x13, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x334, 0xe0000f0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010200000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 18:44:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1d, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:08 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:44:08 executing program 4: io_setup(0x8, &(0x7f0000000100)=0x0) io_destroy(r0) 18:44:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:44:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:44:08 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, &(0x7f000000a180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 18:44:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0a06"], 0x28}}, 0x0) 18:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 18:44:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b9030006009f0000000000f0a738b65d0a3970d72e248422a3bc82200005"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:44:08 executing program 3: io_setup(0xf951, &(0x7f0000000d80)=0x0) io_setup(0x2, &(0x7f0000000c80)) openat$nvram(0xffffffffffffff9c, 0x0, 0x80100, 0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000140)) 18:44:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x15, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:08 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) 18:44:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000007c0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95e9ab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b67b4f0ef31ba6137000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:44:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 18:44:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 18:44:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x1, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 18:44:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 18:44:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 18:44:09 executing program 2: pselect6(0x40, &(0x7f0000000a40)={0x1}, 0x0, 0x0, &(0x7f0000000b40)={0x77359400}, 0x0) 18:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="b8000000000101"], 0xb8}}, 0x0) 18:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:09 executing program 0: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0xffffff99}) 18:44:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:44:09 executing program 1: getcwd(&(0x7f0000000000)=""/94, 0x5e) 18:44:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 18:44:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x11, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:09 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x4000, 0x0) 18:44:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000140)=@raw=[@map_val, @initr0, @alu, @alu, @call], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xcd, &(0x7f00000001c0)=""/205, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:09 executing program 1: socket(0x28, 0x0, 0x80000001) 18:44:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000040)={'ipvlan1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 18:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:09 executing program 3: mmap(&(0x7f00004de000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00', {0x10001}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 18:44:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f0000077000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00004e9000/0x1000)=nil) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f000052a000/0xb000)=nil], 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00004ab000/0x4000)=nil, 0x4000, 0x0) 18:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @xdp, @can, 0x3ff}) 18:44:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 18:44:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="cc000000", @ANYRES64], 0xcc}}, 0x0) 18:44:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000600)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "b3d27d2d94d87b1a1e2d7a07bfa2eef7caa4f36b0b636234bafb2ac4b721f2c2f6aea93f8816811d17052ebfc1325d50abc106d2bbc0bfc511736ba3485fb62a", "a93c53f421e55045555f4a2c9c9b0bcbceef9deeb6fa3be8fedef8318afa7370"}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 18:44:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x10, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000102, 0x0) 18:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 18:44:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_mtu}) 18:44:10 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 18:44:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f00000007c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "db4ffb95eeab87300b0c050ef2598cfcc80168281aaa1524a8c0ab1af7773d2fc9492406607ff197647ad2cddd3b4f59f7064f017770000a08c756a7cb316d881641b45033bfcdeb87dcaa90a6bef1fe"}, 0xd8) 18:44:10 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xe) 18:44:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x2, 0x0) 18:44:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 18:44:10 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2141, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[], 0x2a) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 18:44:10 executing program 4: io_setup(0x6, &(0x7f0000002200)) 18:44:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:10 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 18:44:10 executing program 5: wait4(0x0, 0x0, 0x0, &(0x7f0000000040)) 18:44:10 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x42, 0x0) 18:44:10 executing program 2: io_setup(0xf951, &(0x7f0000000d80)=0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000140)) 18:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x95ad, 0x0, 0x0, 0xffffffffffffffff}) 18:44:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB="400200000102010100000000000000000100000a08000b0073697000880001802c00018014000300fc02000000000000000000000000000014000400000000000000000000000000000000000c000280050001003a0000000c000280050001003a"], 0x240}}, 0x0) 18:44:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) 18:44:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @xdp, @can, 0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='tunl0\x00', 0xc5c, 0x0, 0x80}) 18:44:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) [ 255.966201][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.972572][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.996526][T14731] __nla_validate_parse: 5 callbacks suppressed [ 255.996548][T14731] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.5'. 18:44:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="3e8249117a83", 0x6}]) 18:44:11 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00', 0xffffffffffffffff) [ 256.101370][T14731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 18:44:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 18:44:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001480)={&(0x7f00000013c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 18:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0x20005}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:44:11 executing program 4: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xb) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 18:44:11 executing program 5: io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080), &(0x7f0000000180)={&(0x7f00000000c0), 0xfd36}) 18:44:11 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) 18:44:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e00)=@framed, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000f80), 0x8, 0x10, 0x0}, 0x78) 18:44:11 executing program 0: getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) 18:44:11 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) 18:44:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "60cbfc2dfba7a856"}) 18:44:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xffffffffffffffd1) 18:44:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x400) sendfile(r1, r0, 0x0, 0x4000000000edbc) 18:44:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 18:44:12 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000100)=ANY=[], 0x0) 18:44:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 18:44:12 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 18:44:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0xd8}, 0x0) 18:44:12 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x6080, 0x0) 18:44:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000900)={0x148, 0x0, [0x7]}) 18:44:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000900)={0x79}) 18:44:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:44:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000bc0)='gtp\x00', 0xffffffffffffffff) 18:44:12 executing program 4: io_setup(0x89b, &(0x7f00000002c0)) io_setup(0x0, &(0x7f00000002c0)) 18:44:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:12 executing program 3: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/134) 18:44:12 executing program 2: io_setup(0x8000, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 18:44:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[], 0xffffffffffffffdc) 18:44:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000e00)=@framed, &(0x7f0000000e80)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:44:12 executing program 5: io_setup(0x100, &(0x7f0000000000)=0x0) io_destroy(r0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:44:13 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x3ff}, 0x0) 18:44:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:44:13 executing program 1: prlimit64(0x0, 0xb, &(0x7f00000000c0)={0x0, 0xffff}, 0x0) 18:44:13 executing program 0: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x39f3f5a4bcee3b84) 18:44:13 executing program 2: timer_create(0x5, &(0x7f0000001080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 18:44:13 executing program 4: io_setup(0x9, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 18:44:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', r0) 18:44:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 18:44:13 executing program 0: pselect6(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x3c3}, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, &(0x7f0000000740)={&(0x7f0000000700)={[0xfff]}, 0x8}) 18:44:13 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000000)) 18:44:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000240)="9a000000002c00b8a89800000f23c80f21f8350c0020000f23f8660f388293f335288e0fb690020000000f20d835080000000f22d80f01d1c4c161fd74eb00d3280f20e035000002000f22e0c7442400b3000000c7442402930ddeb7c7442406000000000f011c24", 0x68}], 0x1, 0x7d, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:44:13 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 18:44:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x844, 0xffffffffffffffff, 0x3}, 0x40) 18:44:13 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0)='ethtool\x00', 0xffffffffffffffff) 18:44:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x24}}, 0x0) 18:44:13 executing program 0: pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x3}, 0x0, 0x0) 18:44:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) 18:44:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:44:13 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) 18:44:13 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) [ 258.750324][T14895] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 258.784057][T14895] 8021q: adding VLAN 0 to HW filter on device ipvlan2 18:44:13 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x8000, &(0x7f0000000240)=0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 258.806922][T14895] team0: Device ipvlan2 is up. Set it down before adding it as a team port 18:44:14 executing program 2: io_setup(0x8000, &(0x7f0000000240)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 18:44:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x24, 0x6, 0x0, 0x0) 18:44:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 18:44:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:44:14 executing program 5: syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x200) 18:44:14 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) [ 259.577057][T14928] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 259.591487][T14928] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 259.601507][T14928] team0: Device ipvlan2 is up. Set it down before adding it as a team port [ 259.625862][T14931] FAULT_INJECTION: forcing a failure. [ 259.625862][T14931] name failslab, interval 1, probability 0, space 0, times 1 [ 259.668237][T14931] CPU: 1 PID: 14931 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 259.677060][T14931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.687174][T14931] Call Trace: [ 259.690477][T14931] dump_stack+0x141/0x1d7 [ 259.694927][T14931] should_fail.cold+0x5/0xa [ 259.699487][T14931] ? tomoyo_realpath_from_path+0xc3/0x620 [ 259.705325][T14931] should_failslab+0x5/0x10 [ 259.709909][T14931] __kmalloc+0x72/0x310 [ 259.714658][T14931] tomoyo_realpath_from_path+0xc3/0x620 [ 259.720235][T14931] ? tomoyo_profile+0x42/0x50 [ 259.724945][T14931] tomoyo_path_number_perm+0x1d5/0x590 [ 259.730439][T14931] ? tomoyo_path_number_perm+0x18d/0x590 [ 259.736100][T14931] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 259.741978][T14931] ? lock_downgrade+0x6e0/0x6e0 [ 259.746920][T14931] ? __mutex_unlock_slowpath+0xe2/0x610 [ 259.752689][T14931] ? __fget_files+0x288/0x3d0 [ 259.757419][T14931] security_file_ioctl+0x50/0xb0 [ 259.762456][T14931] __do_compat_sys_ioctl+0x50/0x230 [ 259.769202][T14931] __do_fast_syscall_32+0x56/0x80 [ 259.774308][T14931] do_fast_syscall_32+0x2f/0x70 [ 259.779189][T14931] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.786243][T14931] RIP: 0023:0xf7f61549 [ 259.790329][T14931] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 259.811012][T14931] RSP: 002b:00000000f555b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 259.819461][T14931] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0045627 [ 259.827453][T14931] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.835447][T14931] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.843440][T14931] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.852670][T14931] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:44:15 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) [ 260.131570][T14931] ERROR: Out of memory at tomoyo_realpath_from_path. 18:44:15 executing program 3: io_setup(0xb1c2, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 18:44:15 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:44:15 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xb, 0x403, 0xea21, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000840)={r4}) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x5c8, 0x7, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f00000000c0)={r6}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000200)={r6}) r7 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0x5c8, 0x7, 0x4, 0x0, 0x0}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r9, 0xc02064b2, &(0x7f0000000040)={0x7, 0x4a5, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r9, 0xc01064b3, &(0x7f0000000080)={r10}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f0000000180)={r8}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000a000000001000"/20, @ANYRES32=r2, @ANYBLOB="0000ff0000000000000012000c000100626f6e64"], 0x3c}}, 0x0) 18:44:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:44:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000027c0)={@remote, 0x0}, &(0x7f0000002800)=0x14) getresuid(&(0x7f0000002840)=0x0, &(0x7f0000002880), &(0x7f00000028c0)) sendmsg$nl_xfrm(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002900)=@flushpolicy={0x4d0, 0x1d, 0x1, 0x7, 0x25dfdbfc, "", [@lastused={0xc, 0xf, 0x9}, @mark={0xc, 0x15, {0x350759, 0x7}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @policy={0xa8, 0x7, {{@in=@private=0xa010102, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x4e21, 0x78a4, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x3b, r2, r3}, {0xf680000000000000, 0x7fffffff, 0x7, 0x5, 0xfff, 0xfff, 0x9a, 0x7ff}, {0xf75, 0xaa10000000000, 0xfffffffffffffffc}, 0x0, 0x6e6bb2, 0x0, 0x1, 0x3}}, @etimer_thresh={0x8, 0xc, 0x81}, @algo_comp={0x108, 0x3, {{'lzjh\x00'}, 0x600, "2805a9f2163cd409fadcb085d8e49573246cd17e6c7da073ebd217a281f1e8daa2d004de638f91315390ffbcc9b9b60b221031412446379edb0f494842e99e72b8f6219f832c7f5f8e820b4a8388dd8a4a11c1dff496b042b3851ed18370b820a872c15ba8e4eafd2d6a430109bde7e9f3b07fbd95321332adc00bc28e22bfb2fd52723055827acda012bdf4d7ebf1621f36165c77c572a26fd2dc65607c67af3588fc74851b0eae077be4f693d25f1dec0b3a3d078ca82c4220d35d212811f4"}}, @address_filter={0x28, 0x1a, {@in=@multicast2, @in=@remote, 0x2, 0x3f, 0x8}}, @migrate={0x180, 0x11, [{@in6=@private0, @in6=@mcast2, @in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@ipv4={[], [], @local}, 0x6c, 0x0, 0x0, 0x3501, 0x2, 0xa}, {@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, @in6=@ipv4={[], [], @local}, 0x33, 0x4, 0x0, 0x3506, 0xa, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0x29}, @in=@empty, @in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3c, 0x2, 0x0, 0x3507, 0xa, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x20}, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@local, 0x2b, 0x7, 0x0, 0x3504, 0x2, 0x2}, {@in6=@mcast1, @in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@ipv4={[], [], @rand_addr=0x64010102}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x33, 0x0, 0x0, 0x0, 0x2, 0xa}]}, @encap={0x1c, 0x4, {0x2, 0x4e20, 0x4e20, @in=@dev={0xac, 0x14, 0x14, 0x14}}}, @algo_auth={0x121, 0x1, {{'cmac(xtea)\x00'}, 0x6c8, "c00040a2ace025976aabbdef9e01bb883d3a2013ef55c9b3e8a3aa04ce70b2af533c6ccab469d263538072ba3b718dfbf5f02bfb57b86139a81cad8f9c5d8a42a7de54e48f85ba5ff05462da6670355e92f35b306f0835e4dd596b20f84fc13886c4d5c2ca1098b5f53908c1759e0a9d4d41de1643fa5cd61dd10c82dbf108d570b4e7d8bf4aef78b8b319cbe5171b2ccb9ff4e54fe1c0f370ec7533cf8b0974e2e7a446f1b04e0ab857486a6fc3473bf0930bdc1ed269aef23bf58812d44c5489197c42106539f24b8ebc5fc426e182fd286e1b172b8d393d"}}]}, 0x4d0}}, 0x0) mmap(&(0x7f00000af000/0x4000)=nil, 0x4000, 0x8, 0x12, r1, 0xb7d34000) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x8000) sendmsg$nl_xfrm(r1, &(0x7f0000002700)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x22080000}, 0xc, &(0x7f00000026c0)={&(0x7f00000025c0)=@newpolicy={0xc8, 0x13, 0x4, 0x70bd26, 0x25dfdbfd, {{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x60, 0x1a0, 0x84}, {0xb01, 0xcc, 0x5, 0x1000, 0x4, 0x4, 0x1ae, 0x5}, {0x5, 0xd5c, 0x101, 0x3ff}, 0x80, 0x6e6bb7, 0x1, 0x0, 0x2, 0x1}, [@srcaddr={0x14, 0xd, @in=@private=0xa010101}]}, 0xc8}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$xdp(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x31}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="893c9a8339416b5751193921aeae9d325b18958426f9b1959773", 0x1a}, {&(0x7f00000000c0)="2282d5010ea344f91e2eba158fa99eab34fcd0d212f8032a0245700171043f5aec6ac955cc536e32c7f84280d80406924ce89d901927d025a03531f2e7985eee87a8fc1c6275471e8764946d8c5b7c577d1f26c91b4dde8c4dab7863bf79b4a79988701ef29a4a9bc463009f6907a2cb2e8536", 0x73}, {&(0x7f0000000140)="5c8d91f160cdd395fbe80d5a1502fbf01b4b1e9a", 0x14}, {&(0x7f0000000180)="ecbe57dd054612309e0cc44b929e5a12723cb197eb3f5f171efab37777f2a5dbf2ca6a9a50cb9834aab787321a9864d726b8d0a0607e7d2aa80d11310ccea6df413b22582c74cb3bab617ab0a74af8b1ce118e4b70c5e77d9a60fd66493ef462ff0388bd5831f0b90f03ffb25d5ab4db78dbb5c908a58191fb5fff58035d3eaa3d97385835df4a32bdfcb1c2935faaab505579f7875aaa8c9f476d8c00aef76eba8c2bd0", 0xa4}], 0x4}, 0x408884d) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)=""/78, 0x4e}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000001900)=""/193, 0xc1}], 0x3, &(0x7f0000001a00)=""/189, 0xbd}, 0xfffffff7}, {{&(0x7f0000001ac0)=@l2, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001b40)=""/186, 0xba}, {&(0x7f0000001c00)=""/220, 0xdc}, {&(0x7f0000001d00)=""/66, 0x42}, {&(0x7f0000000880)}, {&(0x7f0000001d80)=""/61, 0x3d}], 0x5}, 0xffff}, {{&(0x7f0000001e00)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001e80)=""/224, 0xe0}, {&(0x7f0000001f80)=""/86, 0x56}, {&(0x7f0000002000)=""/216, 0xd8}, {&(0x7f0000002100)=""/106, 0x6a}], 0x4, &(0x7f00000021c0)=""/72, 0x48}}, {{&(0x7f0000002240)=@generic, 0x80, &(0x7f0000002480)=[{&(0x7f00000022c0)=""/80, 0x50}, {&(0x7f0000002340)=""/178, 0xb2}, {&(0x7f0000002400)=""/106, 0x6a}], 0x3, &(0x7f00000024c0)=""/47, 0x2f}, 0x5}], 0x4, 0x10000, &(0x7f0000002580)={0x0, 0x989680}) r5 = socket$caif_stream(0x25, 0x1, 0x4) preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/247, 0xf7}, {&(0x7f00000003c0)=""/85, 0x55}, {&(0x7f0000000440)=""/11, 0xb}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/117, 0x75}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x7, 0x6, 0x291fdf24) 18:44:15 executing program 4 (fault-call:1 fault-nth:1): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) [ 260.293250][T14948] FAULT_INJECTION: forcing a failure. [ 260.293250][T14948] name failslab, interval 1, probability 0, space 0, times 0 [ 260.315406][T14949] FAULT_INJECTION: forcing a failure. [ 260.315406][T14949] name failslab, interval 1, probability 0, space 0, times 0 [ 260.378644][T14948] CPU: 1 PID: 14948 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 260.387479][T14948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.397567][T14948] Call Trace: [ 260.400876][T14948] dump_stack+0x141/0x1d7 [ 260.406037][T14948] should_fail.cold+0x5/0xa [ 260.410593][T14948] ? tomoyo_realpath_from_path+0xc3/0x620 [ 260.416340][T14948] should_failslab+0x5/0x10 [ 260.420881][T14948] __kmalloc+0x72/0x310 [ 260.425070][T14948] tomoyo_realpath_from_path+0xc3/0x620 [ 260.430684][T14948] ? tomoyo_profile+0x42/0x50 [ 260.435388][T14948] tomoyo_path_number_perm+0x1d5/0x590 [ 260.440877][T14948] ? tomoyo_path_number_perm+0x18d/0x590 [ 260.446523][T14948] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 260.452363][T14948] ? lock_downgrade+0x6e0/0x6e0 [ 260.457219][T14948] ? __mutex_unlock_slowpath+0xe2/0x610 [ 260.462782][T14948] ? __fget_files+0x288/0x3d0 [ 260.467459][T14948] security_file_ioctl+0x50/0xb0 [ 260.472407][T14948] __do_compat_sys_ioctl+0x50/0x230 [ 260.477608][T14948] __do_fast_syscall_32+0x56/0x80 [ 260.482633][T14948] do_fast_syscall_32+0x2f/0x70 [ 260.488230][T14948] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.494561][T14948] RIP: 0023:0xf7f39549 [ 260.498638][T14948] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 260.518327][T14948] RSP: 002b:00000000f55335fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 260.526740][T14948] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040045644 [ 260.534704][T14948] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.542667][T14948] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.550630][T14948] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.558607][T14948] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.605675][T14949] CPU: 0 PID: 14949 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 260.612837][T14948] ERROR: Out of memory at tomoyo_realpath_from_path. [ 260.614502][T14949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.614522][T14949] Call Trace: [ 260.614532][T14949] dump_stack+0x141/0x1d7 [ 260.614569][T14949] should_fail.cold+0x5/0xa [ 260.643358][T14949] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 260.648747][T14949] should_failslab+0x5/0x10 [ 260.653266][T14949] __kmalloc+0x72/0x310 [ 260.657450][T14949] tomoyo_encode2.part.0+0xe9/0x3a0 [ 260.662658][T14949] tomoyo_encode+0x28/0x50 [ 260.667070][T14949] tomoyo_realpath_from_path+0x186/0x620 [ 260.672709][T14949] tomoyo_path_number_perm+0x1d5/0x590 [ 260.678162][T14949] ? tomoyo_path_number_perm+0x18d/0x590 [ 260.683798][T14949] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 260.689626][T14949] ? lock_downgrade+0x6e0/0x6e0 [ 260.694488][T14949] ? __mutex_unlock_slowpath+0xe2/0x610 [ 260.700045][T14949] ? __fget_files+0x288/0x3d0 [ 260.704732][T14949] security_file_ioctl+0x50/0xb0 [ 260.709682][T14949] __do_compat_sys_ioctl+0x50/0x230 [ 260.714891][T14949] __do_fast_syscall_32+0x56/0x80 [ 260.719912][T14949] do_fast_syscall_32+0x2f/0x70 [ 260.724757][T14949] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 260.731084][T14949] RIP: 0023:0xf7f61549 [ 260.735170][T14949] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 18:44:15 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 18:44:15 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 260.754773][T14949] RSP: 002b:00000000f555b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 260.763191][T14949] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0045627 [ 260.771242][T14949] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.779206][T14949] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.787180][T14949] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.796465][T14949] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:44:16 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000900)=0x3e8f39c8) 18:44:16 executing program 3: r0 = fork() wait4(r0, 0x0, 0x8, 0x0) 18:44:16 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x3}]) [ 261.001607][T14968] FAULT_INJECTION: forcing a failure. [ 261.001607][T14968] name failslab, interval 1, probability 0, space 0, times 0 [ 261.068963][T14968] CPU: 0 PID: 14968 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 261.077804][T14968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.087886][T14968] Call Trace: [ 261.091190][T14968] dump_stack+0x141/0x1d7 [ 261.095560][T14968] should_fail.cold+0x5/0xa [ 261.100097][T14968] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 261.105505][T14968] should_failslab+0x5/0x10 [ 261.110038][T14968] __kmalloc+0x72/0x310 [ 261.114231][T14968] tomoyo_encode2.part.0+0xe9/0x3a0 [ 261.119462][T14968] tomoyo_encode+0x28/0x50 [ 261.123904][T14968] tomoyo_realpath_from_path+0x186/0x620 [ 261.129609][T14968] tomoyo_path_number_perm+0x1d5/0x590 [ 261.135092][T14968] ? tomoyo_path_number_perm+0x18d/0x590 [ 261.140754][T14968] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 261.146621][T14968] ? lock_downgrade+0x6e0/0x6e0 [ 261.151502][T14968] ? __mutex_unlock_slowpath+0xe2/0x610 [ 261.157111][T14968] ? __fget_files+0x288/0x3d0 [ 261.161946][T14968] security_file_ioctl+0x50/0xb0 [ 261.166931][T14968] __do_compat_sys_ioctl+0x50/0x230 [ 261.172172][T14968] __do_fast_syscall_32+0x56/0x80 [ 261.177251][T14968] do_fast_syscall_32+0x2f/0x70 [ 261.182134][T14968] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.188498][T14968] RIP: 0023:0xf7f39549 [ 261.192594][T14968] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 18:44:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) fork() getrusage(0xffffffffffffffff, &(0x7f0000000000)) [ 261.212228][T14968] RSP: 002b:00000000f55335fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 261.220668][T14968] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040045644 [ 261.228652][T14968] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.236637][T14968] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.244621][T14968] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.252607][T14968] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:44:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 18:44:16 executing program 0: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0xfffffde3) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0xf649, 0x1, 0x2, 0x12d}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000540)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440), &(0x7f00000003c0)='./bus\x00', 0x40, 0x0, 0x1}, 0x0) [ 261.451356][T14949] ERROR: Out of memory at tomoyo_realpath_from_path. [ 261.461458][T14968] ERROR: Out of memory at tomoyo_realpath_from_path. 18:44:16 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:44:16 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 18:44:16 executing program 1: prlimit64(0x0, 0x0, 0x0, &(0x7f00000000c0)) 18:44:16 executing program 5: io_setup(0xb1c2, &(0x7f0000000040)) [ 261.711879][T15003] FAULT_INJECTION: forcing a failure. [ 261.711879][T15003] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 261.779643][T15003] CPU: 1 PID: 15003 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 261.788474][T15003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.798558][T15003] Call Trace: [ 261.801858][T15003] dump_stack+0x141/0x1d7 [ 261.806227][T15003] should_fail.cold+0x5/0xa [ 261.810774][T15003] _copy_from_user+0x2c/0x180 [ 261.815596][T15003] video_get_user+0x844/0x9b0 [ 261.820395][T15003] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 261.826724][T15003] ? v4l_g_crop+0x380/0x380 [ 261.831257][T15003] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 261.837533][T15003] ? tomoyo_path_number_perm+0x24e/0x590 [ 261.843200][T15003] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 261.849046][T15003] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 261.854972][T15003] ? v4l_print_control+0x60/0x60 [ 261.859948][T15003] video_usercopy+0x1006/0x1300 [ 261.864929][T15003] ? v4l_enumstd+0x60/0x60 [ 261.869381][T15003] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 261.875316][T15003] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 261.881599][T15003] ? do_vfs_ioctl+0x27d/0x1090 [ 261.886403][T15003] ? generic_block_fiemap+0x60/0x60 [ 261.891636][T15003] ? lock_downgrade+0x6e0/0x6e0 [ 261.896515][T15003] ? __mutex_unlock_slowpath+0xe2/0x610 [ 261.902110][T15003] v4l2_ioctl+0x1b3/0x250 [ 261.906471][T15003] ? v4l2_prio_init+0x20/0x20 [ 261.911167][T15003] v4l2_compat_ioctl32+0x1b6/0x200 [ 261.916375][T15003] ? ctrl_is_pointer+0x350/0x350 [ 261.921332][T15003] __do_compat_sys_ioctl+0x1d3/0x230 [ 261.926645][T15003] __do_fast_syscall_32+0x56/0x80 [ 261.931695][T15003] do_fast_syscall_32+0x2f/0x70 [ 261.936568][T15003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.942926][T15003] RIP: 0023:0xf7f39549 [ 261.947015][T15003] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 261.966647][T15003] RSP: 002b:00000000f55335fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 18:44:17 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2080) [ 261.975095][T15003] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000040045644 [ 261.983126][T15003] RDX: 0000000020000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.991224][T15003] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.999483][T15003] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.007479][T15003] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:44:17 executing program 3: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:44:17 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x7d691e3c2767bdd2, 0x0) 18:44:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xc0101) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73083ebf4ecf140d57280e4dd4f7c745de4f79026a59dc1521f481be8fa52b261441459164834abb94eb8a84dbe097a8efdfaad424c5021bf85a6df604dbaf7c", "42f50a3388594d6b6d9e60e1fdd38bb683dafb8f3b187b2b3a7766bdbb64a4bee4b4e6a713b55e24257edd2b4f174e0f35a1ca18959a00", "25802caa33db5c50192de82c84567b620fc9ac55ff15392a3dd38aeb8266c80a"}) 18:44:17 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0x2, &(0x7f0000000040)) 18:44:17 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40045644, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:44:17 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x20000000, &(0x7f0000000c00)) [ 262.376014][T15024] FAULT_INJECTION: forcing a failure. [ 262.376014][T15024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.446763][T15024] CPU: 0 PID: 15024 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 262.455609][T15024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.465695][T15024] Call Trace: [ 262.469001][T15024] dump_stack+0x141/0x1d7 [ 262.473373][T15024] should_fail.cold+0x5/0xa [ 262.477920][T15024] _copy_to_user+0x2c/0x150 [ 262.482499][T15024] simple_read_from_buffer+0xcc/0x160 [ 262.487994][T15024] proc_fail_nth_read+0x187/0x220 [ 262.493089][T15024] ? proc_exe_link+0x1d0/0x1d0 [ 262.497887][T15024] ? security_file_permission+0x248/0x560 [ 262.503651][T15024] ? proc_exe_link+0x1d0/0x1d0 [ 262.508450][T15024] vfs_read+0x1b5/0x570 [ 262.513140][T15024] ksys_read+0x12d/0x250 [ 262.517411][T15024] ? vfs_write+0xa30/0xa30 [ 262.522212][T15024] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 262.528843][T15024] __do_fast_syscall_32+0x56/0x80 [ 262.533908][T15024] do_fast_syscall_32+0x2f/0x70 [ 262.538825][T15024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.545187][T15024] RIP: 0023:0xf7f39549 [ 262.549279][T15024] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 262.569006][T15024] RSP: 002b:00000000f5533600 EFLAGS: 00000282 ORIG_RAX: 0000000000000003 [ 262.577465][T15024] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000f5533690 [ 262.585467][T15024] RDX: 000000000000000f RSI: 000000000816c000 RDI: 0000000000000000 [ 262.593469][T15024] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.601469][T15024] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.609554][T15024] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 273.403379][ T34] Bluetooth: hci0: command 0x0406 tx timeout [ 273.403401][ T3829] Bluetooth: hci1: command 0x0406 tx timeout [ 273.403470][ T3829] Bluetooth: hci4: command 0x0406 tx timeout [ 273.409463][ T34] Bluetooth: hci2: command 0x0406 tx timeout [ 273.432316][ T3829] Bluetooth: hci5: command 0x0406 tx timeout [ 273.435445][ T34] Bluetooth: hci3: command 0x0406 tx timeout [ 317.402205][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.408593][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.840059][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.846561][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 421.715641][ T1659] INFO: task syz-executor.0:15005 blocked for more than 143 seconds. [ 421.723904][ T1659] Not tainted 5.12.0-rc2-syzkaller #0 [ 421.731071][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 421.740040][ T1659] task:syz-executor.0 state:D stack:28624 pid:15005 ppid: 8458 flags:0x20004004 [ 421.751021][ T1659] Call Trace: [ 421.758752][ T1659] __schedule+0x90c/0x21a0 [ 421.763234][ T1659] ? io_schedule_timeout+0x140/0x140 [ 421.769968][ T1659] ? do_raw_spin_lock+0x120/0x2b0 [ 421.775036][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 421.781731][ T1659] schedule+0xcf/0x270 [ 421.787381][ T1659] io_uring_cancel_task_requests+0x9d9/0xc40 [ 421.793501][ T1659] ? io_openat2+0x8f0/0x8f0 [ 421.800206][ T1659] ? xa_find+0x1fb/0x320 [ 421.808711][ T1659] ? finish_wait+0x260/0x260 [ 421.813418][ T1659] ? kcov_task_exit+0xbb/0xf0 [ 421.819614][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 421.824505][ T1659] __io_uring_files_cancel+0x110/0x1b0 [ 421.831514][ T1659] ? __io_uring_free+0x110/0x110 [ 421.845215][ T1659] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 421.851198][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 421.860265][ T1659] ? __validate_process_creds+0x20c/0x370 [ 421.870389][ T1659] do_exit+0x299/0x2a60 [ 421.874715][ T1659] ? find_held_lock+0x2d/0x110 [ 421.881041][ T1659] ? mm_update_next_owner+0x7a0/0x7a0 [ 421.888312][ T1659] ? get_signal+0x337/0x2100 [ 421.892998][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 421.899535][ T1659] do_group_exit+0x125/0x310 [ 421.904170][ T1659] get_signal+0x42c/0x2100 [ 421.911882][ T1659] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 421.919415][ T1659] ? percpu_ref_put_many+0x17d/0x260 [ 421.924748][ T1659] ? copy_siginfo_to_user32+0xa0/0xa0 [ 421.932204][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 421.940536][ T1659] ? task_work_run+0x14e/0x1a0 [ 421.946013][ T1659] exit_to_user_mode_prepare+0x148/0x250 [ 421.951833][ T1659] syscall_exit_to_user_mode+0x19/0x50 [ 421.958805][ T1659] __do_fast_syscall_32+0x62/0x80 [ 421.963882][ T1659] do_fast_syscall_32+0x2f/0x70 [ 421.969002][ T1659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.977465][ T1659] RIP: 0023:0xf7f6e549 [ 421.981570][ T1659] RSP: 002b:00000000f55265fc EFLAGS: 00000296 ORIG_RAX: 00000000000001aa [ 421.991478][ T1659] RAX: 0000000000000302 RBX: 0000000000000003 RCX: 0000000000000302 [ 422.000729][ T1659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 422.009429][ T1659] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 422.017995][ T1659] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 422.028446][ T1659] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 422.036629][ T1659] [ 422.036629][ T1659] Showing all locks held in the system: [ 422.044358][ T1659] 1 lock held by khungtaskd/1659: [ 422.049494][ T1659] #0: ffffffff8bf74220 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 422.059560][ T1659] 2 locks held by in:imklog/8121: [ 422.064597][ T1659] #0: ffff888012f080f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 422.073906][ T1659] #1: ffff8880b9d35198 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 422.084874][ T1659] [ 422.087471][ T1659] ============================================= [ 422.087471][ T1659] [ 422.096111][ T1659] NMI backtrace for cpu 0 [ 422.100502][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 422.109371][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.120051][ T1659] Call Trace: [ 422.123525][ T1659] dump_stack+0x141/0x1d7 [ 422.128018][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 422.133459][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 422.138762][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 422.144767][ T1659] watchdog+0xd48/0xfb0 [ 422.148945][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 422.156187][ T1659] kthread+0x3b1/0x4a0 [ 422.160291][ T1659] ? __kthread_bind_mask+0xc0/0xc0 [ 422.165728][ T1659] ret_from_fork+0x1f/0x30 [ 422.171445][ T1659] Sending NMI from CPU 0 to CPUs 1: [ 422.178097][ C1] NMI backtrace for cpu 1 [ 422.178109][ C1] CPU: 1 PID: 25 Comm: kworker/u4:1 Not tainted 5.12.0-rc2-syzkaller #0 [ 422.178118][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.178127][ C1] Workqueue: phy9 ieee80211_iface_work [ 422.178139][ C1] RIP: 0010:kvfree_call_rcu+0x1be/0x7d0 [ 422.178149][ C1] Code: 87 72 04 00 00 4e 8d 4c f3 08 48 b8 00 00 00 00 00 fc ff df 4c 89 ca 48 c1 ea 03 80 3c 02 00 0f 85 9b 04 00 00 4a 8b 44 f3 08 <48> 85 c0 0f 84 bb 01 00 00 49 83 fe 01 0f 87 9a 04 00 00 48 ba 00 [ 422.178165][ C1] RSP: 0018:ffffc90000dfeea8 EFLAGS: 00000046 [ 422.178176][ C1] RAX: 0000000000000000 RBX: ffff8880b9d23ec0 RCX: ffffbf8081753780 [ 422.178184][ C1] RDX: 1ffff110173a47d9 RSI: ffff88801120b780 RDI: 0000000000000003 [ 422.178192][ C1] RBP: ffff888081753780 R08: 00001ffffffffffe R09: ffff8880b9d23ec8 [ 422.178200][ C1] R10: ffffffff81ac9798 R11: 000000000000014e R12: ffff888081753788 [ 422.178208][ C1] R13: 0000000000000008 R14: 0000000000000000 R15: ffff8880b9d23fd8 [ 422.178217][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 422.178225][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.178232][ C1] CR2: 00007f48d6f8e000 CR3: 00000000266fe000 CR4: 00000000001506e0 [ 422.178241][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 422.178249][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 422.178256][ C1] Call Trace: [ 422.178260][ C1] cfg80211_update_known_bss+0x833/0xa60 [ 422.178266][ C1] cfg80211_bss_update+0xef/0x1c60 [ 422.178272][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 422.178278][ C1] ? trace_kmalloc+0xbe/0xf0 [ 422.178283][ C1] ? __kmalloc+0x19b/0x310 [ 422.178288][ C1] cfg80211_inform_single_bss_frame_data+0x6e8/0xe90 [ 422.178295][ C1] ? cfg80211_inform_bss_data+0x160/0x160 [ 422.178301][ C1] ? arch_stack_walk+0x7d/0xe0 [ 422.178306][ C1] ? kfree+0xe5/0x7f0 [ 422.178311][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 422.178318][ C1] ? kasan_save_stack+0x1b/0x40 [ 422.178324][ C1] cfg80211_inform_bss_frame_data+0xa7/0xb10 [ 422.178330][ C1] ? find_held_lock+0x2d/0x110 [ 422.178335][ C1] ? ieee80211_bss_info_update+0x374/0xb20 [ 422.178342][ C1] ? cfg80211_inform_single_bss_frame_data+0xe90/0xe90 [ 422.178349][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 422.178355][ C1] ? mark_lock+0xef/0x17b0 [ 422.178360][ C1] ieee80211_bss_info_update+0x3ce/0xb20 [ 422.178366][ C1] ? ieee80211_rx_bss_put+0x50/0x50 [ 422.178372][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 422.178378][ C1] ? find_held_lock+0x2d/0x110 [ 422.178383][ C1] ? ieee80211_sta_get_rates+0x22e/0x960 [ 422.178389][ C1] ? find_held_lock+0x2d/0x110 [ 422.178395][ C1] ? ieee80211_rx_mgmt_probe_beacon+0xc82/0x16b0 [ 422.178402][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 422.178408][ C1] ? ieee80211_mandatory_rates+0x1b4/0x240 [ 422.178414][ C1] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 422.178421][ C1] ? ieee80211_ibss_add_sta+0x750/0x750 [ 422.178426][ C1] ? arch_stack_walk+0x5c/0xe0 [ 422.178432][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 422.178438][ C1] ? mark_lock+0xef/0x17b0 [ 422.178443][ C1] ? lock_chain_count+0x20/0x20 [ 422.178449][ C1] ? lock_chain_count+0x20/0x20 [ 422.178455][ C1] ? mark_lock+0xef/0x17b0 [ 422.178460][ C1] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 422.178467][ C1] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 422.178473][ C1] ? mark_lock+0xef/0x17b0 [ 422.178478][ C1] ? mark_lock+0xef/0x17b0 [ 422.178483][ C1] ? lock_chain_count+0x20/0x20 [ 422.178489][ C1] ? find_held_lock+0x2d/0x110 [ 422.178494][ C1] ? ieee80211_iface_work+0x362/0x9e0 [ 422.178500][ C1] ? mark_held_locks+0x9f/0xe0 [ 422.178505][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 422.178512][ C1] ieee80211_iface_work+0x761/0x9e0 [ 422.178517][ C1] process_one_work+0x98d/0x1600 [ 422.178523][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 422.178529][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 422.178534][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 422.178540][ C1] worker_thread+0x64c/0x1120 [ 422.178545][ C1] ? process_one_work+0x1600/0x1600 [ 422.178550][ C1] kthread+0x3b1/0x4a0 [ 422.178555][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 422.178561][ C1] ret_from_fork+0x1f/0x30 [ 422.615115][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 422.622090][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 422.630463][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.640930][ T1659] Call Trace: [ 422.644259][ T1659] dump_stack+0x141/0x1d7 [ 422.648674][ T1659] panic+0x306/0x73d [ 422.652633][ T1659] ? __warn_printk+0xf3/0xf3 [ 422.657631][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 422.663039][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 422.668531][ T1659] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 422.674719][ T1659] ? watchdog.cold+0x5/0x158 [ 422.679631][ T1659] watchdog.cold+0x16/0x158 [ 422.684293][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 422.690120][ T1659] kthread+0x3b1/0x4a0 [ 422.694332][ T1659] ? __kthread_bind_mask+0xc0/0xc0 [ 422.699604][ T1659] ret_from_fork+0x1f/0x30 [ 422.704880][ T1659] Kernel Offset: disabled [ 422.709233][ T1659] Rebooting in 86400 seconds..