[ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2021/01/05 04:37:55 fuzzer started 2021/01/05 04:37:56 dialing manager at 10.128.0.105:44771 2021/01/05 04:37:56 syscalls: 3308 2021/01/05 04:37:56 code coverage: enabled 2021/01/05 04:37:56 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/05 04:37:56 extra coverage: extra coverage is not supported by the kernel 2021/01/05 04:37:56 setuid sandbox: enabled 2021/01/05 04:37:56 namespace sandbox: enabled 2021/01/05 04:37:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/05 04:37:56 fault injection: enabled 2021/01/05 04:37:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/05 04:37:56 net packet injection: enabled 2021/01/05 04:37:56 net device setup: enabled 2021/01/05 04:37:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/05 04:37:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/05 04:37:56 USB emulation: /dev/raw-gadget does not exist 2021/01/05 04:37:56 hci packet injection: enabled 2021/01/05 04:37:56 wifi device emulation: kernel 4.17 required (have 4.14.213-syzkaller) 2021/01/05 04:37:56 fetching corpus: 50, signal 37793/39720 (executing program) 2021/01/05 04:37:56 fetching corpus: 100, signal 64671/68438 (executing program) 2021/01/05 04:37:56 fetching corpus: 150, signal 91999/97522 (executing program) 2021/01/05 04:37:56 fetching corpus: 200, signal 112442/119656 (executing program) 2021/01/05 04:37:56 fetching corpus: 250, signal 126112/135032 (executing program) 2021/01/05 04:37:57 fetching corpus: 300, signal 139512/150067 (executing program) 2021/01/05 04:37:57 fetching corpus: 350, signal 154249/166427 (executing program) 2021/01/05 04:37:57 fetching corpus: 400, signal 166481/180217 (executing program) 2021/01/05 04:37:57 fetching corpus: 450, signal 172289/187637 (executing program) 2021/01/05 04:37:57 fetching corpus: 500, signal 186438/203266 (executing program) 2021/01/05 04:37:57 fetching corpus: 550, signal 197711/215997 (executing program) 2021/01/05 04:37:57 fetching corpus: 600, signal 205939/225744 (executing program) 2021/01/05 04:37:57 fetching corpus: 650, signal 214577/235858 (executing program) 2021/01/05 04:37:57 fetching corpus: 700, signal 225319/247976 (executing program) 2021/01/05 04:37:58 fetching corpus: 750, signal 233763/257800 (executing program) 2021/01/05 04:37:58 fetching corpus: 800, signal 240586/266028 (executing program) 2021/01/05 04:37:58 fetching corpus: 850, signal 247988/274811 (executing program) 2021/01/05 04:37:58 fetching corpus: 900, signal 255006/283207 (executing program) 2021/01/05 04:37:58 fetching corpus: 950, signal 263118/292634 (executing program) 2021/01/05 04:37:58 fetching corpus: 1000, signal 271052/301848 (executing program) 2021/01/05 04:37:58 fetching corpus: 1050, signal 276556/308745 (executing program) 2021/01/05 04:37:58 fetching corpus: 1100, signal 285366/318773 (executing program) 2021/01/05 04:37:58 fetching corpus: 1150, signal 290778/325490 (executing program) 2021/01/05 04:37:59 fetching corpus: 1200, signal 295662/331671 (executing program) 2021/01/05 04:37:59 fetching corpus: 1250, signal 302127/339339 (executing program) 2021/01/05 04:37:59 fetching corpus: 1300, signal 306530/345068 (executing program) 2021/01/05 04:37:59 fetching corpus: 1350, signal 311469/351223 (executing program) 2021/01/05 04:37:59 fetching corpus: 1400, signal 316892/357848 (executing program) 2021/01/05 04:37:59 fetching corpus: 1450, signal 322047/364205 (executing program) 2021/01/05 04:37:59 fetching corpus: 1500, signal 326780/370143 (executing program) 2021/01/05 04:37:59 fetching corpus: 1550, signal 330693/375265 (executing program) 2021/01/05 04:38:00 fetching corpus: 1600, signal 335662/381410 (executing program) 2021/01/05 04:38:00 fetching corpus: 1650, signal 338742/385734 (executing program) 2021/01/05 04:38:00 fetching corpus: 1700, signal 344031/392127 (executing program) 2021/01/05 04:38:00 fetching corpus: 1750, signal 348340/397626 (executing program) 2021/01/05 04:38:00 fetching corpus: 1800, signal 353082/403487 (executing program) 2021/01/05 04:38:00 fetching corpus: 1850, signal 356931/408481 (executing program) 2021/01/05 04:38:00 fetching corpus: 1900, signal 360909/413590 (executing program) 2021/01/05 04:38:00 fetching corpus: 1950, signal 363557/417403 (executing program) 2021/01/05 04:38:01 fetching corpus: 2000, signal 367408/422364 (executing program) 2021/01/05 04:38:01 fetching corpus: 2050, signal 370570/426686 (executing program) 2021/01/05 04:38:01 fetching corpus: 2100, signal 373752/431035 (executing program) 2021/01/05 04:38:01 fetching corpus: 2150, signal 378089/436373 (executing program) 2021/01/05 04:38:01 fetching corpus: 2200, signal 383684/442898 (executing program) 2021/01/05 04:38:01 fetching corpus: 2250, signal 389718/449816 (executing program) 2021/01/05 04:38:01 fetching corpus: 2300, signal 393104/454309 (executing program) 2021/01/05 04:38:01 fetching corpus: 2350, signal 396071/458382 (executing program) 2021/01/05 04:38:02 fetching corpus: 2400, signal 400505/463785 (executing program) 2021/01/05 04:38:02 fetching corpus: 2450, signal 403869/468171 (executing program) 2021/01/05 04:38:02 fetching corpus: 2500, signal 409624/474780 (executing program) 2021/01/05 04:38:02 fetching corpus: 2550, signal 412671/478894 (executing program) 2021/01/05 04:38:02 fetching corpus: 2600, signal 416490/483688 (executing program) 2021/01/05 04:38:02 fetching corpus: 2650, signal 419082/487336 (executing program) 2021/01/05 04:38:02 fetching corpus: 2700, signal 422240/491499 (executing program) 2021/01/05 04:38:02 fetching corpus: 2750, signal 424044/494373 (executing program) 2021/01/05 04:38:02 fetching corpus: 2800, signal 426820/498167 (executing program) 2021/01/05 04:38:03 fetching corpus: 2850, signal 429207/501627 (executing program) 2021/01/05 04:38:03 fetching corpus: 2900, signal 432386/505818 (executing program) 2021/01/05 04:38:03 fetching corpus: 2950, signal 434518/508969 (executing program) 2021/01/05 04:38:03 fetching corpus: 3000, signal 436785/512287 (executing program) 2021/01/05 04:38:03 fetching corpus: 3050, signal 439870/516261 (executing program) 2021/01/05 04:38:03 fetching corpus: 3100, signal 444069/521276 (executing program) 2021/01/05 04:38:03 fetching corpus: 3150, signal 447428/525510 (executing program) 2021/01/05 04:38:04 fetching corpus: 3200, signal 449822/528854 (executing program) 2021/01/05 04:38:04 fetching corpus: 3250, signal 452021/532058 (executing program) 2021/01/05 04:38:04 fetching corpus: 3300, signal 454692/535693 (executing program) 2021/01/05 04:38:04 fetching corpus: 3350, signal 457031/538953 (executing program) 2021/01/05 04:38:04 fetching corpus: 3400, signal 459087/542004 (executing program) 2021/01/05 04:38:04 fetching corpus: 3450, signal 460649/544618 (executing program) 2021/01/05 04:38:04 fetching corpus: 3500, signal 463396/548205 (executing program) 2021/01/05 04:38:04 fetching corpus: 3550, signal 465012/550815 (executing program) 2021/01/05 04:38:05 fetching corpus: 3600, signal 466959/553758 (executing program) 2021/01/05 04:38:05 fetching corpus: 3650, signal 469037/556746 (executing program) 2021/01/05 04:38:05 fetching corpus: 3700, signal 471572/560180 (executing program) 2021/01/05 04:38:05 fetching corpus: 3750, signal 474052/563532 (executing program) 2021/01/05 04:38:05 fetching corpus: 3800, signal 478126/568298 (executing program) 2021/01/05 04:38:05 fetching corpus: 3850, signal 480392/571427 (executing program) 2021/01/05 04:38:05 fetching corpus: 3900, signal 482484/574396 (executing program) 2021/01/05 04:38:05 fetching corpus: 3950, signal 484036/576969 (executing program) 2021/01/05 04:38:06 fetching corpus: 4000, signal 485839/579701 (executing program) 2021/01/05 04:38:06 fetching corpus: 4050, signal 488097/582800 (executing program) 2021/01/05 04:38:06 fetching corpus: 4100, signal 490291/585869 (executing program) 2021/01/05 04:38:06 fetching corpus: 4150, signal 492076/588539 (executing program) 2021/01/05 04:38:06 fetching corpus: 4200, signal 494439/591777 (executing program) 2021/01/05 04:38:06 fetching corpus: 4250, signal 495828/594120 (executing program) 2021/01/05 04:38:06 fetching corpus: 4300, signal 497285/596517 (executing program) 2021/01/05 04:38:06 fetching corpus: 4350, signal 498979/599100 (executing program) 2021/01/05 04:38:06 fetching corpus: 4400, signal 500504/601561 (executing program) 2021/01/05 04:38:06 fetching corpus: 4450, signal 502491/604387 (executing program) 2021/01/05 04:38:07 fetching corpus: 4500, signal 503904/606698 (executing program) 2021/01/05 04:38:07 fetching corpus: 4550, signal 506200/609772 (executing program) 2021/01/05 04:38:07 fetching corpus: 4600, signal 507926/612373 (executing program) 2021/01/05 04:38:07 fetching corpus: 4650, signal 509337/614679 (executing program) 2021/01/05 04:38:07 fetching corpus: 4700, signal 511149/617297 (executing program) 2021/01/05 04:38:07 fetching corpus: 4750, signal 512958/620003 (executing program) 2021/01/05 04:38:07 fetching corpus: 4800, signal 514745/622622 (executing program) 2021/01/05 04:38:07 fetching corpus: 4850, signal 517780/626280 (executing program) 2021/01/05 04:38:07 fetching corpus: 4900, signal 519137/628550 (executing program) 2021/01/05 04:38:08 fetching corpus: 4950, signal 521428/631602 (executing program) 2021/01/05 04:38:08 fetching corpus: 5000, signal 523214/634160 (executing program) 2021/01/05 04:38:08 fetching corpus: 5050, signal 525697/637312 (executing program) 2021/01/05 04:38:08 fetching corpus: 5100, signal 526900/639472 (executing program) 2021/01/05 04:38:08 fetching corpus: 5150, signal 528378/641791 (executing program) 2021/01/05 04:38:08 fetching corpus: 5200, signal 529947/644207 (executing program) 2021/01/05 04:38:08 fetching corpus: 5250, signal 531363/646493 (executing program) 2021/01/05 04:38:08 fetching corpus: 5300, signal 533107/649015 (executing program) 2021/01/05 04:38:09 fetching corpus: 5350, signal 534779/651499 (executing program) 2021/01/05 04:38:09 fetching corpus: 5400, signal 536465/653968 (executing program) 2021/01/05 04:38:09 fetching corpus: 5450, signal 538001/656302 (executing program) 2021/01/05 04:38:09 fetching corpus: 5500, signal 539878/658901 (executing program) 2021/01/05 04:38:09 fetching corpus: 5550, signal 541945/661648 (executing program) 2021/01/05 04:38:09 fetching corpus: 5600, signal 543433/663944 (executing program) 2021/01/05 04:38:09 fetching corpus: 5650, signal 545555/666658 (executing program) 2021/01/05 04:38:09 fetching corpus: 5700, signal 547061/668939 (executing program) 2021/01/05 04:38:09 fetching corpus: 5750, signal 548713/671317 (executing program) 2021/01/05 04:38:09 fetching corpus: 5800, signal 550480/673799 (executing program) 2021/01/05 04:38:10 fetching corpus: 5850, signal 553012/676850 (executing program) 2021/01/05 04:38:10 fetching corpus: 5900, signal 555569/679979 (executing program) 2021/01/05 04:38:10 fetching corpus: 5950, signal 557216/682387 (executing program) 2021/01/05 04:38:10 fetching corpus: 6000, signal 558904/684795 (executing program) 2021/01/05 04:38:10 fetching corpus: 6050, signal 560685/687261 (executing program) 2021/01/05 04:38:10 fetching corpus: 6100, signal 562212/689523 (executing program) 2021/01/05 04:38:10 fetching corpus: 6150, signal 563791/691833 (executing program) 2021/01/05 04:38:10 fetching corpus: 6200, signal 565376/694077 (executing program) 2021/01/05 04:38:10 fetching corpus: 6250, signal 567103/696442 (executing program) 2021/01/05 04:38:11 fetching corpus: 6300, signal 568823/698810 (executing program) 2021/01/05 04:38:11 fetching corpus: 6350, signal 570601/701276 (executing program) 2021/01/05 04:38:11 fetching corpus: 6400, signal 572303/703609 (executing program) 2021/01/05 04:38:11 fetching corpus: 6450, signal 573957/705950 (executing program) 2021/01/05 04:38:11 fetching corpus: 6500, signal 575066/707813 (executing program) 2021/01/05 04:38:11 fetching corpus: 6550, signal 576889/710295 (executing program) 2021/01/05 04:38:11 fetching corpus: 6600, signal 578103/712260 (executing program) 2021/01/05 04:38:11 fetching corpus: 6650, signal 580198/714845 (executing program) 2021/01/05 04:38:12 fetching corpus: 6700, signal 581643/716958 (executing program) 2021/01/05 04:38:12 fetching corpus: 6750, signal 583117/719110 (executing program) 2021/01/05 04:38:12 fetching corpus: 6800, signal 584482/721204 (executing program) 2021/01/05 04:38:12 fetching corpus: 6850, signal 586448/723665 (executing program) 2021/01/05 04:38:12 fetching corpus: 6900, signal 587521/725526 (executing program) 2021/01/05 04:38:12 fetching corpus: 6950, signal 588909/727515 (executing program) 2021/01/05 04:38:12 fetching corpus: 7000, signal 590521/729743 (executing program) 2021/01/05 04:38:12 fetching corpus: 7050, signal 592537/732298 (executing program) 2021/01/05 04:38:12 fetching corpus: 7100, signal 593531/734068 (executing program) 2021/01/05 04:38:13 fetching corpus: 7150, signal 594857/736077 (executing program) 2021/01/05 04:38:13 fetching corpus: 7200, signal 597095/738786 (executing program) 2021/01/05 04:38:13 fetching corpus: 7250, signal 598545/740843 (executing program) 2021/01/05 04:38:13 fetching corpus: 7300, signal 599841/742780 (executing program) 2021/01/05 04:38:13 fetching corpus: 7350, signal 602843/746006 (executing program) 2021/01/05 04:38:13 fetching corpus: 7400, signal 603781/747655 (executing program) 2021/01/05 04:38:13 fetching corpus: 7450, signal 605058/749584 (executing program) 2021/01/05 04:38:13 fetching corpus: 7500, signal 606126/751355 (executing program) 2021/01/05 04:38:13 fetching corpus: 7550, signal 607390/753226 (executing program) 2021/01/05 04:38:14 fetching corpus: 7600, signal 609426/755724 (executing program) 2021/01/05 04:38:14 fetching corpus: 7650, signal 610584/757532 (executing program) 2021/01/05 04:38:14 fetching corpus: 7700, signal 611918/759475 (executing program) 2021/01/05 04:38:14 fetching corpus: 7750, signal 612836/761129 (executing program) 2021/01/05 04:38:14 fetching corpus: 7800, signal 614117/763006 (executing program) 2021/01/05 04:38:14 fetching corpus: 7850, signal 615294/764772 (executing program) 2021/01/05 04:38:14 fetching corpus: 7900, signal 616488/766595 (executing program) 2021/01/05 04:38:14 fetching corpus: 7950, signal 617882/768553 (executing program) 2021/01/05 04:38:14 fetching corpus: 8000, signal 618741/770184 (executing program) 2021/01/05 04:38:14 fetching corpus: 8050, signal 620355/772267 (executing program) 2021/01/05 04:38:15 fetching corpus: 8100, signal 621688/774216 (executing program) 2021/01/05 04:38:15 fetching corpus: 8150, signal 623278/776297 (executing program) 2021/01/05 04:38:15 fetching corpus: 8200, signal 624804/778346 (executing program) 2021/01/05 04:38:15 fetching corpus: 8250, signal 625743/780003 (executing program) 2021/01/05 04:38:15 fetching corpus: 8300, signal 627434/782183 (executing program) 2021/01/05 04:38:15 fetching corpus: 8350, signal 628475/783874 (executing program) 2021/01/05 04:38:15 fetching corpus: 8400, signal 629660/785616 (executing program) 2021/01/05 04:38:15 fetching corpus: 8450, signal 630725/787297 (executing program) 2021/01/05 04:38:15 fetching corpus: 8500, signal 631984/789118 (executing program) 2021/01/05 04:38:16 fetching corpus: 8550, signal 633657/791221 (executing program) 2021/01/05 04:38:16 fetching corpus: 8600, signal 634302/792564 (executing program) 2021/01/05 04:38:16 fetching corpus: 8650, signal 635265/794125 (executing program) 2021/01/05 04:38:16 fetching corpus: 8700, signal 636617/796016 (executing program) 2021/01/05 04:38:16 fetching corpus: 8750, signal 637549/797597 (executing program) 2021/01/05 04:38:16 fetching corpus: 8800, signal 638940/799468 (executing program) 2021/01/05 04:38:16 fetching corpus: 8850, signal 639841/801036 (executing program) 2021/01/05 04:38:16 fetching corpus: 8900, signal 640759/802593 (executing program) 2021/01/05 04:38:16 fetching corpus: 8950, signal 641512/804022 (executing program) 2021/01/05 04:38:16 fetching corpus: 9000, signal 642207/805451 (executing program) 2021/01/05 04:38:16 fetching corpus: 9050, signal 643146/806992 (executing program) 2021/01/05 04:38:17 fetching corpus: 9100, signal 644136/808540 (executing program) 2021/01/05 04:38:17 fetching corpus: 9150, signal 645034/810084 (executing program) 2021/01/05 04:38:17 fetching corpus: 9200, signal 646386/811921 (executing program) 2021/01/05 04:38:17 fetching corpus: 9250, signal 647587/813666 (executing program) 2021/01/05 04:38:17 fetching corpus: 9300, signal 648553/815273 (executing program) 2021/01/05 04:38:17 fetching corpus: 9350, signal 650073/817216 (executing program) 2021/01/05 04:38:17 fetching corpus: 9400, signal 650882/818608 (executing program) 2021/01/05 04:38:17 fetching corpus: 9450, signal 651588/819956 (executing program) 2021/01/05 04:38:17 fetching corpus: 9500, signal 652670/821571 (executing program) 2021/01/05 04:38:18 fetching corpus: 9550, signal 653661/823151 (executing program) 2021/01/05 04:38:18 fetching corpus: 9600, signal 655262/825127 (executing program) 2021/01/05 04:38:18 fetching corpus: 9650, signal 656081/826529 (executing program) 2021/01/05 04:38:18 fetching corpus: 9700, signal 657106/828148 (executing program) 2021/01/05 04:38:18 fetching corpus: 9750, signal 658739/830090 (executing program) 2021/01/05 04:38:18 fetching corpus: 9800, signal 660312/832058 (executing program) 2021/01/05 04:38:18 fetching corpus: 9850, signal 661730/833892 (executing program) 2021/01/05 04:38:18 fetching corpus: 9900, signal 662778/835480 (executing program) 2021/01/05 04:38:19 fetching corpus: 9950, signal 664075/837151 (executing program) 2021/01/05 04:38:19 fetching corpus: 10000, signal 665507/838959 (executing program) 2021/01/05 04:38:19 fetching corpus: 10050, signal 666185/840258 (executing program) 2021/01/05 04:38:19 fetching corpus: 10100, signal 667136/841777 (executing program) 2021/01/05 04:38:19 fetching corpus: 10150, signal 668069/843269 (executing program) 2021/01/05 04:38:19 fetching corpus: 10200, signal 669397/845016 (executing program) 2021/01/05 04:38:19 fetching corpus: 10250, signal 671116/846985 (executing program) 2021/01/05 04:38:19 fetching corpus: 10300, signal 672478/848707 (executing program) 2021/01/05 04:38:19 fetching corpus: 10350, signal 673437/850203 (executing program) 2021/01/05 04:38:20 fetching corpus: 10400, signal 674491/851734 (executing program) 2021/01/05 04:38:20 fetching corpus: 10450, signal 675650/853333 (executing program) 2021/01/05 04:38:20 fetching corpus: 10500, signal 677297/855212 (executing program) 2021/01/05 04:38:20 fetching corpus: 10550, signal 678198/856626 (executing program) 2021/01/05 04:38:20 fetching corpus: 10600, signal 679589/858301 (executing program) 2021/01/05 04:38:20 fetching corpus: 10650, signal 680625/859769 (executing program) 2021/01/05 04:38:20 fetching corpus: 10700, signal 681887/861415 (executing program) 2021/01/05 04:38:20 fetching corpus: 10750, signal 682693/862790 (executing program) 2021/01/05 04:38:21 fetching corpus: 10800, signal 683579/864206 (executing program) 2021/01/05 04:38:21 fetching corpus: 10850, signal 684526/865618 (executing program) 2021/01/05 04:38:21 fetching corpus: 10900, signal 685348/866956 (executing program) 2021/01/05 04:38:21 fetching corpus: 10950, signal 686370/868458 (executing program) 2021/01/05 04:38:21 fetching corpus: 11000, signal 687363/869915 (executing program) 2021/01/05 04:38:21 fetching corpus: 11050, signal 688153/871242 (executing program) 2021/01/05 04:38:21 fetching corpus: 11100, signal 689225/872744 (executing program) 2021/01/05 04:38:21 fetching corpus: 11150, signal 690690/874424 (executing program) 2021/01/05 04:38:21 fetching corpus: 11200, signal 691691/875872 (executing program) 2021/01/05 04:38:22 fetching corpus: 11250, signal 692471/877143 (executing program) 2021/01/05 04:38:22 fetching corpus: 11300, signal 693705/878708 (executing program) 2021/01/05 04:38:22 fetching corpus: 11350, signal 694734/880148 (executing program) 2021/01/05 04:38:22 fetching corpus: 11400, signal 695859/881635 (executing program) 2021/01/05 04:38:22 fetching corpus: 11450, signal 696600/882903 (executing program) 2021/01/05 04:38:22 fetching corpus: 11500, signal 697595/884269 (executing program) 2021/01/05 04:38:22 fetching corpus: 11550, signal 698748/885794 (executing program) 2021/01/05 04:38:22 fetching corpus: 11600, signal 699449/887027 (executing program) 2021/01/05 04:38:22 fetching corpus: 11650, signal 700113/888263 (executing program) 2021/01/05 04:38:22 fetching corpus: 11700, signal 700964/889593 (executing program) 2021/01/05 04:38:23 fetching corpus: 11750, signal 701749/890882 (executing program) 2021/01/05 04:38:23 fetching corpus: 11800, signal 702620/892220 (executing program) 2021/01/05 04:38:23 fetching corpus: 11850, signal 703551/893570 (executing program) 2021/01/05 04:38:23 fetching corpus: 11900, signal 704345/894855 (executing program) 2021/01/05 04:38:23 fetching corpus: 11950, signal 705309/896215 (executing program) 2021/01/05 04:38:23 fetching corpus: 12000, signal 706681/897867 (executing program) 2021/01/05 04:38:23 fetching corpus: 12050, signal 707522/899193 (executing program) 2021/01/05 04:38:23 fetching corpus: 12100, signal 708291/900421 (executing program) 2021/01/05 04:38:23 fetching corpus: 12150, signal 709145/901701 (executing program) 2021/01/05 04:38:24 fetching corpus: 12200, signal 710115/903093 (executing program) 2021/01/05 04:38:24 fetching corpus: 12250, signal 710956/904357 (executing program) 2021/01/05 04:38:24 fetching corpus: 12300, signal 711728/905608 (executing program) 2021/01/05 04:38:24 fetching corpus: 12350, signal 712382/906738 (executing program) 2021/01/05 04:38:24 fetching corpus: 12400, signal 713095/907918 (executing program) 2021/01/05 04:38:24 fetching corpus: 12450, signal 714269/909336 (executing program) 2021/01/05 04:38:24 fetching corpus: 12500, signal 715264/910678 (executing program) 2021/01/05 04:38:24 fetching corpus: 12550, signal 716377/912164 (executing program) 2021/01/05 04:38:24 fetching corpus: 12600, signal 718069/913909 (executing program) 2021/01/05 04:38:25 fetching corpus: 12650, signal 719360/915373 (executing program) 2021/01/05 04:38:25 fetching corpus: 12700, signal 720040/916492 (executing program) 2021/01/05 04:38:25 fetching corpus: 12750, signal 720612/917611 (executing program) 2021/01/05 04:38:25 fetching corpus: 12800, signal 722382/919394 (executing program) 2021/01/05 04:38:25 fetching corpus: 12850, signal 722884/920447 (executing program) 2021/01/05 04:38:25 fetching corpus: 12900, signal 723690/921657 (executing program) 2021/01/05 04:38:25 fetching corpus: 12950, signal 724560/922925 (executing program) 2021/01/05 04:38:25 fetching corpus: 13000, signal 725405/924179 (executing program) 2021/01/05 04:38:25 fetching corpus: 13050, signal 726498/925610 (executing program) 2021/01/05 04:38:26 fetching corpus: 13100, signal 727190/926743 (executing program) 2021/01/05 04:38:26 fetching corpus: 13150, signal 728054/927992 (executing program) 2021/01/05 04:38:26 fetching corpus: 13200, signal 728771/929133 (executing program) 2021/01/05 04:38:26 fetching corpus: 13250, signal 729645/930348 (executing program) 2021/01/05 04:38:26 fetching corpus: 13300, signal 730450/931506 (executing program) 2021/01/05 04:38:26 fetching corpus: 13350, signal 731262/932717 (executing program) 2021/01/05 04:38:26 fetching corpus: 13400, signal 731923/933811 (executing program) 2021/01/05 04:38:26 fetching corpus: 13450, signal 732901/935087 (executing program) 2021/01/05 04:38:26 fetching corpus: 13500, signal 734237/936536 (executing program) 2021/01/05 04:38:27 fetching corpus: 13550, signal 735389/937881 (executing program) 2021/01/05 04:38:27 fetching corpus: 13600, signal 736479/939238 (executing program) 2021/01/05 04:38:27 fetching corpus: 13650, signal 737251/940402 (executing program) 2021/01/05 04:38:27 fetching corpus: 13700, signal 738182/941619 (executing program) 2021/01/05 04:38:27 fetching corpus: 13750, signal 739060/942845 (executing program) 2021/01/05 04:38:27 fetching corpus: 13800, signal 739750/943928 (executing program) 2021/01/05 04:38:27 fetching corpus: 13850, signal 740430/945057 (executing program) 2021/01/05 04:38:27 fetching corpus: 13900, signal 741151/946191 (executing program) 2021/01/05 04:38:27 fetching corpus: 13950, signal 741930/947323 (executing program) 2021/01/05 04:38:27 fetching corpus: 14000, signal 742678/948417 (executing program) 2021/01/05 04:38:28 fetching corpus: 14050, signal 743274/949488 (executing program) 2021/01/05 04:38:28 fetching corpus: 14100, signal 744122/950671 (executing program) 2021/01/05 04:38:28 fetching corpus: 14150, signal 744937/951765 (executing program) 2021/01/05 04:38:28 fetching corpus: 14200, signal 745979/953018 (executing program) 2021/01/05 04:38:28 fetching corpus: 14250, signal 746875/954181 (executing program) 2021/01/05 04:38:28 fetching corpus: 14300, signal 747410/955177 (executing program) 2021/01/05 04:38:28 fetching corpus: 14350, signal 748123/956253 (executing program) 2021/01/05 04:38:28 fetching corpus: 14400, signal 748760/957293 (executing program) 2021/01/05 04:38:29 fetching corpus: 14450, signal 749558/958423 (executing program) 2021/01/05 04:38:29 fetching corpus: 14500, signal 750741/959765 (executing program) 2021/01/05 04:38:29 fetching corpus: 14550, signal 751685/960924 (executing program) 2021/01/05 04:38:29 fetching corpus: 14600, signal 752557/962148 (executing program) 2021/01/05 04:38:29 fetching corpus: 14650, signal 753282/963200 (executing program) 2021/01/05 04:38:29 fetching corpus: 14700, signal 753824/964198 (executing program) 2021/01/05 04:38:29 fetching corpus: 14750, signal 754395/965205 (executing program) 2021/01/05 04:38:29 fetching corpus: 14800, signal 755147/966268 (executing program) 2021/01/05 04:38:29 fetching corpus: 14850, signal 755957/967327 (executing program) 2021/01/05 04:38:29 fetching corpus: 14900, signal 759029/969594 (executing program) 2021/01/05 04:38:30 fetching corpus: 14950, signal 759828/970664 (executing program) 2021/01/05 04:38:30 fetching corpus: 15000, signal 760616/971727 (executing program) 2021/01/05 04:38:30 fetching corpus: 15050, signal 761118/972672 (executing program) 2021/01/05 04:38:30 fetching corpus: 15100, signal 761954/973797 (executing program) 2021/01/05 04:38:30 fetching corpus: 15150, signal 762622/974849 (executing program) 2021/01/05 04:38:30 fetching corpus: 15200, signal 763362/975930 (executing program) 2021/01/05 04:38:30 fetching corpus: 15250, signal 764070/977011 (executing program) 2021/01/05 04:38:30 fetching corpus: 15300, signal 765116/978253 (executing program) 2021/01/05 04:38:31 fetching corpus: 15350, signal 765822/979323 (executing program) 2021/01/05 04:38:31 fetching corpus: 15400, signal 766449/980315 (executing program) 2021/01/05 04:38:31 fetching corpus: 15450, signal 767148/981349 (executing program) 2021/01/05 04:38:31 fetching corpus: 15500, signal 767792/982344 (executing program) 2021/01/05 04:38:31 fetching corpus: 15550, signal 768780/983522 (executing program) 2021/01/05 04:38:31 fetching corpus: 15600, signal 769475/984546 (executing program) 2021/01/05 04:38:31 fetching corpus: 15650, signal 769941/985452 (executing program) 2021/01/05 04:38:31 fetching corpus: 15700, signal 770968/986660 (executing program) 2021/01/05 04:38:31 fetching corpus: 15750, signal 771969/987808 (executing program) 2021/01/05 04:38:32 fetching corpus: 15800, signal 773066/989092 (executing program) 2021/01/05 04:38:32 fetching corpus: 15850, signal 773634/990055 (executing program) 2021/01/05 04:38:32 fetching corpus: 15900, signal 774417/991125 (executing program) 2021/01/05 04:38:32 fetching corpus: 15950, signal 775107/992121 (executing program) 2021/01/05 04:38:32 fetching corpus: 16000, signal 775627/993042 (executing program) 2021/01/05 04:38:32 fetching corpus: 16050, signal 776597/994155 (executing program) 2021/01/05 04:38:32 fetching corpus: 16100, signal 777110/995070 (executing program) 2021/01/05 04:38:32 fetching corpus: 16150, signal 777864/996080 (executing program) 2021/01/05 04:38:32 fetching corpus: 16200, signal 778454/997026 (executing program) 2021/01/05 04:38:33 fetching corpus: 16250, signal 779300/998017 (executing program) 2021/01/05 04:38:33 fetching corpus: 16300, signal 780390/999148 (executing program) 2021/01/05 04:38:33 fetching corpus: 16350, signal 780972/1000105 (executing program) 2021/01/05 04:38:33 fetching corpus: 16400, signal 781649/1001075 (executing program) 2021/01/05 04:38:33 fetching corpus: 16450, signal 782293/1002062 (executing program) 2021/01/05 04:38:33 fetching corpus: 16500, signal 783014/1003088 (executing program) 2021/01/05 04:38:33 fetching corpus: 16550, signal 783935/1004186 (executing program) 2021/01/05 04:38:33 fetching corpus: 16600, signal 784670/1005166 (executing program) 2021/01/05 04:38:33 fetching corpus: 16650, signal 785327/1006089 (executing program) 2021/01/05 04:38:34 fetching corpus: 16700, signal 786117/1007109 (executing program) 2021/01/05 04:38:34 fetching corpus: 16750, signal 786841/1008087 (executing program) 2021/01/05 04:38:34 fetching corpus: 16800, signal 787423/1009008 (executing program) 2021/01/05 04:38:34 fetching corpus: 16850, signal 788341/1010092 (executing program) 2021/01/05 04:38:34 fetching corpus: 16900, signal 789040/1011055 (executing program) 2021/01/05 04:38:35 fetching corpus: 16950, signal 789650/1012033 (executing program) 2021/01/05 04:38:35 fetching corpus: 17000, signal 790191/1012953 (executing program) 2021/01/05 04:38:35 fetching corpus: 17050, signal 790943/1013924 (executing program) 2021/01/05 04:38:35 fetching corpus: 17100, signal 792460/1015177 (executing program) 2021/01/05 04:38:35 fetching corpus: 17150, signal 792899/1015984 (executing program) 2021/01/05 04:38:35 fetching corpus: 17200, signal 793293/1016804 (executing program) 2021/01/05 04:38:36 fetching corpus: 17250, signal 794022/1017749 (executing program) 2021/01/05 04:38:36 fetching corpus: 17300, signal 794650/1018682 (executing program) 2021/01/05 04:38:36 fetching corpus: 17350, signal 795947/1019872 (executing program) 2021/01/05 04:38:36 fetching corpus: 17400, signal 796573/1020828 (executing program) 2021/01/05 04:38:36 fetching corpus: 17450, signal 797126/1021681 (executing program) 2021/01/05 04:38:36 fetching corpus: 17500, signal 797789/1022568 (executing program) 2021/01/05 04:38:36 fetching corpus: 17550, signal 798842/1023630 (executing program) 2021/01/05 04:38:36 fetching corpus: 17600, signal 799664/1024584 (executing program) 2021/01/05 04:38:36 fetching corpus: 17650, signal 800702/1025638 (executing program) 2021/01/05 04:38:37 fetching corpus: 17700, signal 801444/1026592 (executing program) 2021/01/05 04:38:37 fetching corpus: 17750, signal 801885/1027410 (executing program) 2021/01/05 04:38:37 fetching corpus: 17800, signal 802913/1028464 (executing program) 2021/01/05 04:38:37 fetching corpus: 17850, signal 803532/1029357 (executing program) 2021/01/05 04:38:37 fetching corpus: 17900, signal 804173/1030231 (executing program) 2021/01/05 04:38:37 fetching corpus: 17950, signal 804795/1031114 (executing program) 2021/01/05 04:38:37 fetching corpus: 18000, signal 805398/1031956 (executing program) 2021/01/05 04:38:37 fetching corpus: 18050, signal 805845/1032757 (executing program) 2021/01/05 04:38:38 fetching corpus: 18100, signal 806737/1033750 (executing program) 2021/01/05 04:38:38 fetching corpus: 18150, signal 807517/1034644 (executing program) 2021/01/05 04:38:38 fetching corpus: 18200, signal 808160/1035561 (executing program) 2021/01/05 04:38:38 fetching corpus: 18250, signal 808938/1036498 (executing program) 2021/01/05 04:38:38 fetching corpus: 18300, signal 809415/1037349 (executing program) 2021/01/05 04:38:38 fetching corpus: 18350, signal 810804/1038462 (executing program) 2021/01/05 04:38:38 fetching corpus: 18400, signal 811180/1039178 (executing program) 2021/01/05 04:38:38 fetching corpus: 18450, signal 811671/1040002 (executing program) 2021/01/05 04:38:38 fetching corpus: 18500, signal 812051/1040727 (executing program) 2021/01/05 04:38:38 fetching corpus: 18550, signal 812718/1041567 (executing program) 2021/01/05 04:38:39 fetching corpus: 18600, signal 813568/1042508 (executing program) 2021/01/05 04:38:39 fetching corpus: 18650, signal 814233/1043359 (executing program) 2021/01/05 04:38:39 fetching corpus: 18700, signal 814812/1044135 (executing program) 2021/01/05 04:38:39 fetching corpus: 18750, signal 815231/1044912 (executing program) 2021/01/05 04:38:39 fetching corpus: 18800, signal 815766/1045725 (executing program) 2021/01/05 04:38:39 fetching corpus: 18850, signal 816474/1046592 (executing program) 2021/01/05 04:38:39 fetching corpus: 18900, signal 817220/1047512 (executing program) 2021/01/05 04:38:39 fetching corpus: 18950, signal 817677/1048298 (executing program) 2021/01/05 04:38:39 fetching corpus: 19000, signal 818136/1049068 (executing program) 2021/01/05 04:38:40 fetching corpus: 19050, signal 818976/1050002 (executing program) 2021/01/05 04:38:40 fetching corpus: 19100, signal 819687/1050861 (executing program) 2021/01/05 04:38:40 fetching corpus: 19150, signal 820115/1051636 (executing program) 2021/01/05 04:38:40 fetching corpus: 19200, signal 820646/1052373 (executing program) 2021/01/05 04:38:40 fetching corpus: 19250, signal 821299/1053182 (executing program) 2021/01/05 04:38:40 fetching corpus: 19300, signal 821916/1053988 (executing program) 2021/01/05 04:38:40 fetching corpus: 19350, signal 822762/1054855 (executing program) 2021/01/05 04:38:40 fetching corpus: 19400, signal 823471/1055680 (executing program) 2021/01/05 04:38:41 fetching corpus: 19450, signal 823938/1056413 (executing program) 2021/01/05 04:38:41 fetching corpus: 19500, signal 824477/1057186 (executing program) 2021/01/05 04:38:41 fetching corpus: 19550, signal 824907/1057933 (executing program) 2021/01/05 04:38:41 fetching corpus: 19600, signal 825560/1058736 (executing program) 2021/01/05 04:38:41 fetching corpus: 19650, signal 825969/1059505 (executing program) 2021/01/05 04:38:41 fetching corpus: 19700, signal 826648/1060359 (executing program) 2021/01/05 04:38:41 fetching corpus: 19750, signal 827202/1061124 (executing program) 2021/01/05 04:38:41 fetching corpus: 19800, signal 827930/1061947 (executing program) 2021/01/05 04:38:41 fetching corpus: 19850, signal 828409/1062676 (executing program) 2021/01/05 04:38:42 fetching corpus: 19900, signal 828958/1063453 (executing program) 2021/01/05 04:38:42 fetching corpus: 19950, signal 829576/1064277 (executing program) 2021/01/05 04:38:42 fetching corpus: 20000, signal 830199/1065060 (executing program) 2021/01/05 04:38:42 fetching corpus: 20050, signal 830712/1065835 (executing program) 2021/01/05 04:38:42 fetching corpus: 20100, signal 831306/1066627 (executing program) 2021/01/05 04:38:42 fetching corpus: 20150, signal 831765/1067321 (executing program) 2021/01/05 04:38:42 fetching corpus: 20200, signal 832541/1068140 (executing program) 2021/01/05 04:38:42 fetching corpus: 20250, signal 833117/1068905 (executing program) 2021/01/05 04:38:42 fetching corpus: 20300, signal 833626/1069670 (executing program) 2021/01/05 04:38:42 fetching corpus: 20350, signal 834591/1070580 (executing program) 2021/01/05 04:38:43 fetching corpus: 20400, signal 835074/1071329 (executing program) 2021/01/05 04:38:43 fetching corpus: 20450, signal 836246/1072242 (executing program) 2021/01/05 04:38:43 fetching corpus: 20500, signal 836676/1072936 (executing program) 2021/01/05 04:38:43 fetching corpus: 20550, signal 837232/1073660 (executing program) 2021/01/05 04:38:43 fetching corpus: 20600, signal 837625/1074345 (executing program) 2021/01/05 04:38:43 fetching corpus: 20650, signal 838062/1075069 (executing program) 2021/01/05 04:38:43 fetching corpus: 20700, signal 838944/1075887 (executing program) 2021/01/05 04:38:43 fetching corpus: 20750, signal 839663/1076685 (executing program) 2021/01/05 04:38:43 fetching corpus: 20800, signal 840473/1077530 (executing program) 2021/01/05 04:38:44 fetching corpus: 20850, signal 840888/1078214 (executing program) 2021/01/05 04:38:44 fetching corpus: 20900, signal 841371/1078889 (executing program) 2021/01/05 04:38:44 fetching corpus: 20950, signal 842189/1079673 (executing program) 2021/01/05 04:38:44 fetching corpus: 21000, signal 842829/1080394 (executing program) 2021/01/05 04:38:44 fetching corpus: 21050, signal 843739/1081207 (executing program) 2021/01/05 04:38:44 fetching corpus: 21100, signal 844505/1081991 (executing program) 2021/01/05 04:38:44 fetching corpus: 21150, signal 845276/1082793 (executing program) 2021/01/05 04:38:44 fetching corpus: 21200, signal 845768/1083524 (executing program) 2021/01/05 04:38:44 fetching corpus: 21250, signal 846240/1084222 (executing program) 2021/01/05 04:38:44 fetching corpus: 21300, signal 846645/1084914 (executing program) 2021/01/05 04:38:45 fetching corpus: 21350, signal 846974/1085549 (executing program) 2021/01/05 04:38:45 fetching corpus: 21400, signal 847597/1086283 (executing program) 2021/01/05 04:38:45 fetching corpus: 21450, signal 848287/1087069 (executing program) 2021/01/05 04:38:45 fetching corpus: 21500, signal 849281/1087847 (executing program) 2021/01/05 04:38:45 fetching corpus: 21550, signal 849725/1088513 (executing program) 2021/01/05 04:38:45 fetching corpus: 21600, signal 850088/1089196 (executing program) 2021/01/05 04:38:45 fetching corpus: 21650, signal 850711/1089941 (executing program) 2021/01/05 04:38:45 fetching corpus: 21700, signal 851415/1090697 (executing program) 2021/01/05 04:38:45 fetching corpus: 21750, signal 852059/1091400 (executing program) 2021/01/05 04:38:45 fetching corpus: 21800, signal 852651/1092113 (executing program) 2021/01/05 04:38:46 fetching corpus: 21850, signal 853181/1092768 (executing program) 2021/01/05 04:38:46 fetching corpus: 21900, signal 853629/1093399 (executing program) 2021/01/05 04:38:46 fetching corpus: 21950, signal 853998/1094054 (executing program) 2021/01/05 04:38:46 fetching corpus: 22000, signal 854411/1094671 (executing program) 2021/01/05 04:38:46 fetching corpus: 22050, signal 855060/1095348 (executing program) 2021/01/05 04:38:46 fetching corpus: 22100, signal 855700/1096027 (executing program) 2021/01/05 04:38:47 fetching corpus: 22150, signal 856160/1096683 (executing program) 2021/01/05 04:38:47 fetching corpus: 22200, signal 856721/1097382 (executing program) 2021/01/05 04:38:47 fetching corpus: 22250, signal 857462/1098150 (executing program) 2021/01/05 04:38:47 fetching corpus: 22300, signal 858209/1098881 (executing program) 2021/01/05 04:38:47 fetching corpus: 22350, signal 858633/1099503 (executing program) 2021/01/05 04:38:47 fetching corpus: 22400, signal 859396/1100218 (executing program) 2021/01/05 04:38:47 fetching corpus: 22450, signal 859952/1100878 (executing program) 2021/01/05 04:38:47 fetching corpus: 22500, signal 860483/1101552 (executing program) 2021/01/05 04:38:47 fetching corpus: 22550, signal 861122/1102272 (executing program) 2021/01/05 04:38:48 fetching corpus: 22600, signal 861451/1102911 (executing program) 2021/01/05 04:38:48 fetching corpus: 22649, signal 862015/1103614 (executing program) 2021/01/05 04:38:48 fetching corpus: 22699, signal 862554/1104266 (executing program) 2021/01/05 04:38:48 fetching corpus: 22749, signal 863005/1104899 (executing program) 2021/01/05 04:38:48 fetching corpus: 22799, signal 863428/1105546 (executing program) 2021/01/05 04:38:48 fetching corpus: 22849, signal 864100/1106222 (executing program) 2021/01/05 04:38:48 fetching corpus: 22899, signal 864547/1106842 (executing program) 2021/01/05 04:38:48 fetching corpus: 22949, signal 865158/1107529 (executing program) 2021/01/05 04:38:48 fetching corpus: 22999, signal 865828/1108267 (executing program) 2021/01/05 04:38:49 fetching corpus: 23049, signal 866271/1108894 (executing program) 2021/01/05 04:38:49 fetching corpus: 23099, signal 866734/1109463 (executing program) 2021/01/05 04:38:49 fetching corpus: 23149, signal 867300/1110145 (executing program) 2021/01/05 04:38:49 fetching corpus: 23199, signal 867959/1110813 (executing program) 2021/01/05 04:38:49 fetching corpus: 23249, signal 868573/1111450 (executing program) 2021/01/05 04:38:49 fetching corpus: 23299, signal 869002/1112090 (executing program) 2021/01/05 04:38:49 fetching corpus: 23349, signal 869667/1112737 (executing program) 2021/01/05 04:38:49 fetching corpus: 23399, signal 870442/1113396 (executing program) 2021/01/05 04:38:50 fetching corpus: 23449, signal 870898/1113988 (executing program) 2021/01/05 04:38:50 fetching corpus: 23499, signal 871369/1114615 (executing program) 2021/01/05 04:38:50 fetching corpus: 23549, signal 871921/1115257 (executing program) 2021/01/05 04:38:50 fetching corpus: 23599, signal 872496/1115871 (executing program) 2021/01/05 04:38:50 fetching corpus: 23649, signal 872954/1116482 (executing program) 2021/01/05 04:38:50 fetching corpus: 23699, signal 873308/1117071 (executing program) 2021/01/05 04:38:50 fetching corpus: 23749, signal 873867/1117650 (executing program) 2021/01/05 04:38:50 fetching corpus: 23799, signal 874274/1118251 (executing program) 2021/01/05 04:38:50 fetching corpus: 23849, signal 874569/1118776 (executing program) 2021/01/05 04:38:51 fetching corpus: 23899, signal 874953/1119313 (executing program) 2021/01/05 04:38:51 fetching corpus: 23949, signal 875792/1119992 (executing program) 2021/01/05 04:38:51 fetching corpus: 23999, signal 876267/1120589 (executing program) 2021/01/05 04:38:51 fetching corpus: 24049, signal 876967/1121206 (executing program) 2021/01/05 04:38:51 fetching corpus: 24099, signal 877440/1121795 (executing program) 2021/01/05 04:38:51 fetching corpus: 24149, signal 877961/1122382 (executing program) 2021/01/05 04:38:51 fetching corpus: 24199, signal 878348/1122960 (executing program) 2021/01/05 04:38:51 fetching corpus: 24249, signal 878667/1123537 (executing program) 2021/01/05 04:38:52 fetching corpus: 24299, signal 879360/1124133 (executing program) 2021/01/05 04:38:52 fetching corpus: 24349, signal 879763/1124710 (executing program) 2021/01/05 04:38:52 fetching corpus: 24399, signal 880118/1125252 (executing program) 2021/01/05 04:38:52 fetching corpus: 24449, signal 880702/1125845 (executing program) 2021/01/05 04:38:52 fetching corpus: 24499, signal 881405/1126456 (executing program) 2021/01/05 04:38:52 fetching corpus: 24549, signal 882318/1127122 (executing program) 2021/01/05 04:38:52 fetching corpus: 24599, signal 882639/1127682 (executing program) 2021/01/05 04:38:52 fetching corpus: 24649, signal 883112/1128252 (executing program) 2021/01/05 04:38:52 fetching corpus: 24699, signal 883430/1128788 (executing program) 2021/01/05 04:38:52 fetching corpus: 24749, signal 883872/1129412 (executing program) 2021/01/05 04:38:53 fetching corpus: 24799, signal 884166/1129950 (executing program) 2021/01/05 04:38:53 fetching corpus: 24849, signal 884737/1130522 (executing program) 2021/01/05 04:38:53 fetching corpus: 24899, signal 885101/1131039 (executing program) 2021/01/05 04:38:53 fetching corpus: 24949, signal 885425/1131591 (executing program) 2021/01/05 04:38:53 fetching corpus: 24999, signal 886086/1132163 (executing program) 2021/01/05 04:38:53 fetching corpus: 25049, signal 886403/1132761 (executing program) 2021/01/05 04:38:53 fetching corpus: 25099, signal 886725/1133277 (executing program) 2021/01/05 04:38:53 fetching corpus: 25149, signal 887286/1133862 (executing program) 2021/01/05 04:38:54 fetching corpus: 25199, signal 887791/1134454 (executing program) 2021/01/05 04:38:54 fetching corpus: 25249, signal 888381/1135040 (executing program) 2021/01/05 04:38:54 fetching corpus: 25299, signal 888848/1135623 (executing program) 2021/01/05 04:38:54 fetching corpus: 25349, signal 889235/1136143 (executing program) 2021/01/05 04:38:54 fetching corpus: 25399, signal 890003/1136725 (executing program) 2021/01/05 04:38:54 fetching corpus: 25449, signal 890625/1137311 (executing program) 2021/01/05 04:38:54 fetching corpus: 25499, signal 891234/1137878 (executing program) 2021/01/05 04:38:54 fetching corpus: 25549, signal 891802/1138422 (executing program) 2021/01/05 04:38:54 fetching corpus: 25599, signal 892431/1138981 (executing program) 2021/01/05 04:38:55 fetching corpus: 25649, signal 893035/1139541 (executing program) 2021/01/05 04:38:55 fetching corpus: 25699, signal 893397/1140074 (executing program) 2021/01/05 04:38:55 fetching corpus: 25749, signal 894080/1140648 (executing program) 2021/01/05 04:38:55 fetching corpus: 25799, signal 894558/1141174 (executing program) 2021/01/05 04:38:55 fetching corpus: 25849, signal 894948/1141687 (executing program) 2021/01/05 04:38:55 fetching corpus: 25899, signal 895286/1142232 (executing program) 2021/01/05 04:38:55 fetching corpus: 25949, signal 895566/1142771 (executing program) 2021/01/05 04:38:55 fetching corpus: 25999, signal 896012/1143292 (executing program) 2021/01/05 04:38:55 fetching corpus: 26049, signal 896761/1143841 (executing program) 2021/01/05 04:38:55 fetching corpus: 26099, signal 897250/1144401 (executing program) 2021/01/05 04:38:56 fetching corpus: 26149, signal 897697/1144934 (executing program) 2021/01/05 04:38:56 fetching corpus: 26199, signal 898340/1145456 (executing program) 2021/01/05 04:38:56 fetching corpus: 26249, signal 898872/1145981 (executing program) 2021/01/05 04:38:56 fetching corpus: 26299, signal 899303/1146487 (executing program) 2021/01/05 04:38:56 fetching corpus: 26349, signal 900208/1147060 (executing program) 2021/01/05 04:38:56 fetching corpus: 26399, signal 900582/1147577 (executing program) 2021/01/05 04:38:56 fetching corpus: 26449, signal 901162/1148109 (executing program) 2021/01/05 04:38:56 fetching corpus: 26499, signal 901580/1148622 (executing program) 2021/01/05 04:38:56 fetching corpus: 26549, signal 901931/1149128 (executing program) 2021/01/05 04:38:57 fetching corpus: 26599, signal 902291/1149655 (executing program) 2021/01/05 04:38:57 fetching corpus: 26649, signal 902708/1150139 (executing program) 2021/01/05 04:38:57 fetching corpus: 26699, signal 903104/1150645 (executing program) 2021/01/05 04:38:57 fetching corpus: 26749, signal 903581/1151159 (executing program) 2021/01/05 04:38:57 fetching corpus: 26799, signal 904210/1151663 (executing program) 2021/01/05 04:38:57 fetching corpus: 26849, signal 904657/1152189 (executing program) 2021/01/05 04:38:57 fetching corpus: 26899, signal 905012/1152693 (executing program) 2021/01/05 04:38:57 fetching corpus: 26949, signal 905371/1153212 (executing program) 2021/01/05 04:38:58 fetching corpus: 26999, signal 905685/1153703 (executing program) 2021/01/05 04:38:58 fetching corpus: 27049, signal 906213/1154222 (executing program) 2021/01/05 04:38:58 fetching corpus: 27099, signal 906610/1154765 (executing program) 2021/01/05 04:38:58 fetching corpus: 27149, signal 907413/1155267 (executing program) 2021/01/05 04:38:58 fetching corpus: 27199, signal 907837/1155756 (executing program) 2021/01/05 04:38:58 fetching corpus: 27249, signal 908451/1156254 (executing program) 2021/01/05 04:38:58 fetching corpus: 27299, signal 908790/1156733 (executing program) 2021/01/05 04:38:58 fetching corpus: 27349, signal 909054/1157236 (executing program) 2021/01/05 04:38:59 fetching corpus: 27399, signal 909395/1157713 (executing program) 2021/01/05 04:38:59 fetching corpus: 27449, signal 909795/1158177 (executing program) 2021/01/05 04:38:59 fetching corpus: 27499, signal 910143/1158656 (executing program) 2021/01/05 04:38:59 fetching corpus: 27549, signal 910453/1159107 (executing program) 2021/01/05 04:38:59 fetching corpus: 27599, signal 911040/1159601 (executing program) 2021/01/05 04:38:59 fetching corpus: 27649, signal 911446/1160094 (executing program) 2021/01/05 04:38:59 fetching corpus: 27698, signal 911748/1160585 (executing program) 2021/01/05 04:38:59 fetching corpus: 27748, signal 912184/1161078 (executing program) 2021/01/05 04:38:59 fetching corpus: 27798, signal 912572/1161555 (executing program) 2021/01/05 04:39:00 fetching corpus: 27848, signal 912999/1162054 (executing program) 2021/01/05 04:39:00 fetching corpus: 27898, signal 913401/1162519 (executing program) 2021/01/05 04:39:00 fetching corpus: 27948, signal 913931/1162986 (executing program) 2021/01/05 04:39:00 fetching corpus: 27998, signal 914321/1163449 (executing program) 2021/01/05 04:39:00 fetching corpus: 28048, signal 914918/1163920 (executing program) 2021/01/05 04:39:00 fetching corpus: 28098, signal 915291/1164395 (executing program) 2021/01/05 04:39:00 fetching corpus: 28148, signal 915821/1164879 (executing program) 2021/01/05 04:39:00 fetching corpus: 28198, signal 916237/1165339 (executing program) 2021/01/05 04:39:00 fetching corpus: 28248, signal 916665/1165785 (executing program) 2021/01/05 04:39:01 fetching corpus: 28298, signal 917059/1166236 (executing program) 2021/01/05 04:39:01 fetching corpus: 28348, signal 917441/1166706 (executing program) 2021/01/05 04:39:01 fetching corpus: 28398, signal 918014/1167121 (executing program) 2021/01/05 04:39:01 fetching corpus: 28448, signal 918468/1167570 (executing program) 2021/01/05 04:39:01 fetching corpus: 28498, signal 918997/1167997 (executing program) 2021/01/05 04:39:01 fetching corpus: 28548, signal 919586/1168480 (executing program) 2021/01/05 04:39:01 fetching corpus: 28598, signal 919969/1168928 (executing program) 2021/01/05 04:39:02 fetching corpus: 28648, signal 920838/1169390 (executing program) 2021/01/05 04:39:02 fetching corpus: 28698, signal 921160/1169818 (executing program) 2021/01/05 04:39:02 fetching corpus: 28748, signal 921452/1170269 (executing program) 2021/01/05 04:39:02 fetching corpus: 28798, signal 921882/1170763 (executing program) 2021/01/05 04:39:02 fetching corpus: 28848, signal 922484/1171207 (executing program) 2021/01/05 04:39:02 fetching corpus: 28898, signal 922863/1171619 (executing program) 2021/01/05 04:39:02 fetching corpus: 28948, signal 923205/1172045 (executing program) 2021/01/05 04:39:02 fetching corpus: 28998, signal 923559/1172482 (executing program) 2021/01/05 04:39:02 fetching corpus: 29048, signal 924806/1172894 (executing program) 2021/01/05 04:39:02 fetching corpus: 29098, signal 925265/1173339 (executing program) 2021/01/05 04:39:03 fetching corpus: 29148, signal 925544/1173803 (executing program) 2021/01/05 04:39:03 fetching corpus: 29198, signal 925869/1174216 (executing program) 2021/01/05 04:39:03 fetching corpus: 29248, signal 926369/1174611 (executing program) 2021/01/05 04:39:03 fetching corpus: 29298, signal 926667/1175024 (executing program) 2021/01/05 04:39:03 fetching corpus: 29348, signal 927220/1175442 (executing program) 2021/01/05 04:39:03 fetching corpus: 29398, signal 927523/1175804 (executing program) 2021/01/05 04:39:03 fetching corpus: 29448, signal 927821/1175804 (executing program) 2021/01/05 04:39:03 fetching corpus: 29498, signal 928247/1175804 (executing program) 2021/01/05 04:39:03 fetching corpus: 29548, signal 928867/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29598, signal 929170/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29648, signal 929412/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29698, signal 930219/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29748, signal 931487/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29798, signal 931814/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29848, signal 932284/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29898, signal 932599/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29948, signal 932973/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 29998, signal 933445/1175827 (executing program) 2021/01/05 04:39:04 fetching corpus: 30048, signal 933690/1175828 (executing program) 2021/01/05 04:39:05 fetching corpus: 30098, signal 934161/1175828 (executing program) 2021/01/05 04:39:05 fetching corpus: 30148, signal 934664/1175828 (executing program) 2021/01/05 04:39:05 fetching corpus: 30198, signal 934870/1175828 (executing program) 2021/01/05 04:39:05 fetching corpus: 30248, signal 935246/1175828 (executing program) 2021/01/05 04:39:05 fetching corpus: 30298, signal 935664/1175833 (executing program) 2021/01/05 04:39:05 fetching corpus: 30348, signal 936065/1175833 (executing program) 2021/01/05 04:39:05 fetching corpus: 30398, signal 936474/1175833 (executing program) 2021/01/05 04:39:05 fetching corpus: 30448, signal 936745/1175833 (executing program) 2021/01/05 04:39:05 fetching corpus: 30498, signal 937276/1175833 (executing program) 2021/01/05 04:39:06 fetching corpus: 30548, signal 937610/1175833 (executing program) 2021/01/05 04:39:06 fetching corpus: 30598, signal 938136/1175833 (executing program) 2021/01/05 04:39:06 fetching corpus: 30648, signal 938471/1175842 (executing program) 2021/01/05 04:39:06 fetching corpus: 30698, signal 939056/1175843 (executing program) 2021/01/05 04:39:06 fetching corpus: 30748, signal 939677/1175843 (executing program) 2021/01/05 04:39:06 fetching corpus: 30798, signal 940026/1175843 (executing program) 2021/01/05 04:39:06 fetching corpus: 30848, signal 940657/1175845 (executing program) 2021/01/05 04:39:06 fetching corpus: 30898, signal 941173/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 30948, signal 941558/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 30998, signal 942135/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31048, signal 942472/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31098, signal 942786/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31148, signal 943202/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31198, signal 943407/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31248, signal 943787/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31298, signal 944334/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31348, signal 944598/1175859 (executing program) 2021/01/05 04:39:07 fetching corpus: 31398, signal 944930/1175859 (executing program) 2021/01/05 04:39:08 fetching corpus: 31448, signal 945206/1175871 (executing program) 2021/01/05 04:39:08 fetching corpus: 31498, signal 945636/1175871 (executing program) 2021/01/05 04:39:08 fetching corpus: 31548, signal 946044/1175871 (executing program) 2021/01/05 04:39:08 fetching corpus: 31598, signal 946349/1175871 (executing program) 2021/01/05 04:39:08 fetching corpus: 31648, signal 946847/1175871 (executing program) 2021/01/05 04:39:08 fetching corpus: 31698, signal 947203/1175879 (executing program) 2021/01/05 04:39:08 fetching corpus: 31748, signal 947735/1175879 (executing program) 2021/01/05 04:39:08 fetching corpus: 31798, signal 948280/1175879 (executing program) 2021/01/05 04:39:08 fetching corpus: 31848, signal 948930/1175879 (executing program) 2021/01/05 04:39:08 fetching corpus: 31898, signal 949275/1175879 (executing program) 2021/01/05 04:39:08 fetching corpus: 31948, signal 949725/1175879 (executing program) 2021/01/05 04:39:09 fetching corpus: 31998, signal 950130/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32048, signal 950430/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32098, signal 950788/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32148, signal 951492/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32198, signal 951821/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32248, signal 952090/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32298, signal 952522/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32348, signal 953194/1175881 (executing program) 2021/01/05 04:39:09 fetching corpus: 32398, signal 953505/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32448, signal 953859/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32498, signal 954405/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32548, signal 954975/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32598, signal 955312/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32648, signal 955606/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32698, signal 956061/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32748, signal 956519/1175904 (executing program) 2021/01/05 04:39:10 fetching corpus: 32798, signal 956865/1175908 (executing program) 2021/01/05 04:39:11 fetching corpus: 32848, signal 957139/1175923 (executing program) 2021/01/05 04:39:11 fetching corpus: 32898, signal 957541/1175923 (executing program) 2021/01/05 04:39:11 fetching corpus: 32948, signal 957851/1175924 (executing program) 2021/01/05 04:39:11 fetching corpus: 32998, signal 958338/1175924 (executing program) 2021/01/05 04:39:11 fetching corpus: 33048, signal 958611/1175928 (executing program) 2021/01/05 04:39:11 fetching corpus: 33098, signal 959055/1175928 (executing program) 2021/01/05 04:39:11 fetching corpus: 33148, signal 959348/1175928 (executing program) 2021/01/05 04:39:11 fetching corpus: 33198, signal 959700/1175928 (executing program) 2021/01/05 04:39:11 fetching corpus: 33248, signal 960043/1175928 (executing program) 2021/01/05 04:39:11 fetching corpus: 33298, signal 960709/1175928 (executing program) 2021/01/05 04:39:12 fetching corpus: 33348, signal 961150/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33398, signal 961687/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33448, signal 962023/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33498, signal 962402/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33548, signal 962691/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33598, signal 963074/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33648, signal 963580/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33698, signal 963977/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33748, signal 964461/1175930 (executing program) 2021/01/05 04:39:12 fetching corpus: 33798, signal 964996/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 33848, signal 965374/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 33898, signal 965806/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 33948, signal 966157/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 33998, signal 966487/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34048, signal 966851/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34098, signal 967229/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34148, signal 967567/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34198, signal 967922/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34248, signal 968301/1175944 (executing program) 2021/01/05 04:39:13 fetching corpus: 34298, signal 968693/1175944 (executing program) 2021/01/05 04:39:14 fetching corpus: 34348, signal 969136/1175973 (executing program) 2021/01/05 04:39:14 fetching corpus: 34398, signal 969483/1175973 (executing program) 2021/01/05 04:39:14 fetching corpus: 34448, signal 969916/1175980 (executing program) 2021/01/05 04:39:14 fetching corpus: 34498, signal 970638/1175980 (executing program) 2021/01/05 04:39:14 fetching corpus: 34548, signal 971010/1175980 (executing program) 2021/01/05 04:39:14 fetching corpus: 34598, signal 971572/1175980 (executing program) 2021/01/05 04:39:14 fetching corpus: 34648, signal 971838/1175980 (executing program) 2021/01/05 04:39:14 fetching corpus: 34698, signal 972273/1175980 (executing program) 2021/01/05 04:39:15 fetching corpus: 34748, signal 972578/1175980 (executing program) 2021/01/05 04:39:15 fetching corpus: 34798, signal 972884/1175983 (executing program) 2021/01/05 04:39:15 fetching corpus: 34848, signal 973195/1175983 (executing program) 2021/01/05 04:39:15 fetching corpus: 34898, signal 973466/1175983 (executing program) 2021/01/05 04:39:15 fetching corpus: 34948, signal 973812/1175983 (executing program) 2021/01/05 04:39:15 fetching corpus: 34998, signal 974102/1175983 (executing program) 2021/01/05 04:39:15 fetching corpus: 35048, signal 974388/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35098, signal 974733/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35148, signal 975036/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35198, signal 975396/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35248, signal 975767/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35298, signal 976119/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35348, signal 976434/1176007 (executing program) 2021/01/05 04:39:16 fetching corpus: 35398, signal 976849/1176007 (executing program) 2021/01/05 04:39:17 fetching corpus: 35448, signal 977205/1176015 (executing program) 2021/01/05 04:39:17 fetching corpus: 35498, signal 977556/1176039 (executing program) 2021/01/05 04:39:17 fetching corpus: 35548, signal 977978/1176039 (executing program) 2021/01/05 04:39:17 fetching corpus: 35598, signal 978333/1176039 (executing program) 2021/01/05 04:39:17 fetching corpus: 35648, signal 978704/1176047 (executing program) 2021/01/05 04:39:17 fetching corpus: 35698, signal 979218/1176047 (executing program) 2021/01/05 04:39:17 fetching corpus: 35748, signal 979650/1176047 (executing program) 2021/01/05 04:39:17 fetching corpus: 35798, signal 979917/1176047 (executing program) 2021/01/05 04:39:17 fetching corpus: 35848, signal 980258/1176047 (executing program) 2021/01/05 04:39:18 fetching corpus: 35898, signal 980523/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 35948, signal 980997/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 35998, signal 981426/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 36048, signal 981677/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 36098, signal 981942/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 36148, signal 982252/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 36198, signal 982840/1176050 (executing program) 2021/01/05 04:39:18 fetching corpus: 36248, signal 983545/1176050 (executing program) 2021/01/05 04:39:19 fetching corpus: 36298, signal 983906/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36348, signal 984169/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36398, signal 984367/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36447, signal 984769/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36497, signal 985146/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36547, signal 985558/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36597, signal 985953/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36647, signal 986266/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36697, signal 986514/1176077 (executing program) 2021/01/05 04:39:19 fetching corpus: 36747, signal 986841/1176081 (executing program) 2021/01/05 04:39:20 fetching corpus: 36797, signal 987093/1176089 (executing program) 2021/01/05 04:39:20 fetching corpus: 36847, signal 987398/1176113 (executing program) 2021/01/05 04:39:20 fetching corpus: 36897, signal 987939/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 36947, signal 988265/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 36997, signal 988539/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37047, signal 988765/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37097, signal 989101/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37147, signal 989326/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37197, signal 989787/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37247, signal 990055/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37297, signal 990419/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37347, signal 990802/1176113 (executing program) 2021/01/05 04:39:21 fetching corpus: 37397, signal 991095/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37447, signal 991625/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37497, signal 991991/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37547, signal 992563/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37597, signal 992784/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37647, signal 993064/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37697, signal 993285/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37747, signal 993695/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37797, signal 994063/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37847, signal 994571/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37897, signal 994892/1176129 (executing program) 2021/01/05 04:39:22 fetching corpus: 37947, signal 995357/1176141 (executing program) 2021/01/05 04:39:23 fetching corpus: 37997, signal 995859/1176162 (executing program) 2021/01/05 04:39:23 fetching corpus: 38047, signal 996120/1176162 (executing program) 2021/01/05 04:39:23 fetching corpus: 38097, signal 996392/1176169 (executing program) 2021/01/05 04:39:23 fetching corpus: 38147, signal 996859/1176169 (executing program) 2021/01/05 04:39:23 fetching corpus: 38197, signal 997272/1176169 (executing program) 2021/01/05 04:39:23 fetching corpus: 38247, signal 997567/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38297, signal 997930/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38347, signal 998254/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38397, signal 998456/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38447, signal 998748/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38497, signal 999016/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38547, signal 999194/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38597, signal 999367/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38647, signal 999611/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38697, signal 999813/1176169 (executing program) 2021/01/05 04:39:24 fetching corpus: 38747, signal 1000214/1176189 (executing program) 2021/01/05 04:39:24 fetching corpus: 38797, signal 1000596/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 38847, signal 1000881/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 38897, signal 1001134/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 38947, signal 1001419/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 38997, signal 1001656/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 39047, signal 1001987/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 39097, signal 1002426/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 39147, signal 1002827/1176189 (executing program) 2021/01/05 04:39:25 fetching corpus: 39197, signal 1003196/1176189 (executing program) 2021/01/05 04:39:26 fetching corpus: 39247, signal 1003715/1176196 (executing program) 2021/01/05 04:39:26 fetching corpus: 39297, signal 1003986/1176215 (executing program) 2021/01/05 04:39:26 fetching corpus: 39347, signal 1004421/1176215 (executing program) 2021/01/05 04:39:26 fetching corpus: 39397, signal 1004745/1176215 (executing program) 2021/01/05 04:39:26 fetching corpus: 39447, signal 1004974/1176219 (executing program) 2021/01/05 04:39:26 fetching corpus: 39497, signal 1005319/1176219 (executing program) 2021/01/05 04:39:26 fetching corpus: 39547, signal 1005689/1176219 (executing program) 2021/01/05 04:39:26 fetching corpus: 39597, signal 1005987/1176219 (executing program) 2021/01/05 04:39:26 fetching corpus: 39647, signal 1006344/1176219 (executing program) 2021/01/05 04:39:26 fetching corpus: 39697, signal 1006599/1176219 (executing program) 2021/01/05 04:39:27 fetching corpus: 39747, signal 1007011/1176219 (executing program) 2021/01/05 04:39:27 fetching corpus: 39797, signal 1007258/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 39847, signal 1007669/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 39897, signal 1008033/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 39947, signal 1008256/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 39997, signal 1008536/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 40047, signal 1008789/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 40097, signal 1009024/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 40147, signal 1009521/1176220 (executing program) 2021/01/05 04:39:27 fetching corpus: 40197, signal 1009803/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40247, signal 1010170/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40297, signal 1010468/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40347, signal 1010707/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40397, signal 1011103/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40447, signal 1011436/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40497, signal 1011714/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40547, signal 1011961/1176256 (executing program) 2021/01/05 04:39:28 fetching corpus: 40597, signal 1014770/1176257 (executing program) 2021/01/05 04:39:28 fetching corpus: 40647, signal 1015467/1176257 (executing program) 2021/01/05 04:39:28 fetching corpus: 40697, signal 1015754/1176257 (executing program) 2021/01/05 04:39:28 fetching corpus: 40747, signal 1016115/1176267 (executing program) 2021/01/05 04:39:29 fetching corpus: 40797, signal 1016826/1176280 (executing program) 2021/01/05 04:39:29 fetching corpus: 40847, signal 1017129/1176280 (executing program) 2021/01/05 04:39:29 fetching corpus: 40897, signal 1017531/1176280 (executing program) 2021/01/05 04:39:29 fetching corpus: 40947, signal 1017756/1176280 (executing program) 2021/01/05 04:39:29 fetching corpus: 40997, signal 1018162/1176282 (executing program) 2021/01/05 04:39:29 fetching corpus: 41047, signal 1018537/1176282 (executing program) 2021/01/05 04:39:29 fetching corpus: 41097, signal 1018738/1176282 (executing program) 2021/01/05 04:39:29 fetching corpus: 41147, signal 1018980/1176282 (executing program) 2021/01/05 04:39:29 fetching corpus: 41197, signal 1019260/1176282 (executing program) 2021/01/05 04:39:29 fetching corpus: 41247, signal 1019569/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41297, signal 1019834/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41347, signal 1020122/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41397, signal 1020422/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41447, signal 1020707/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41497, signal 1020884/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41547, signal 1021379/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41597, signal 1021689/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41647, signal 1021981/1176282 (executing program) 2021/01/05 04:39:30 fetching corpus: 41697, signal 1022332/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41747, signal 1022618/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41797, signal 1023136/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41847, signal 1023393/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41897, signal 1023582/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41947, signal 1023769/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 41997, signal 1024069/1176306 (executing program) 2021/01/05 04:39:31 fetching corpus: 42047, signal 1024330/1176312 (executing program) 2021/01/05 04:39:32 fetching corpus: 42097, signal 1024639/1176322 (executing program) 2021/01/05 04:39:32 fetching corpus: 42147, signal 1024859/1176322 (executing program) 2021/01/05 04:39:32 fetching corpus: 42197, signal 1025218/1176322 (executing program) 2021/01/05 04:39:32 fetching corpus: 42247, signal 1025409/1176322 (executing program) 2021/01/05 04:39:32 fetching corpus: 42297, signal 1025872/1176323 (executing program) 2021/01/05 04:39:32 fetching corpus: 42347, signal 1026157/1176323 (executing program) 2021/01/05 04:39:32 fetching corpus: 42397, signal 1026459/1176323 (executing program) 2021/01/05 04:39:32 fetching corpus: 42447, signal 1026817/1176323 (executing program) 2021/01/05 04:39:32 fetching corpus: 42497, signal 1027335/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42547, signal 1027716/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42597, signal 1028134/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42647, signal 1028370/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42697, signal 1028862/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42747, signal 1029286/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42797, signal 1030020/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42847, signal 1030300/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42897, signal 1030521/1176323 (executing program) 2021/01/05 04:39:33 fetching corpus: 42947, signal 1030841/1176350 (executing program) 2021/01/05 04:39:33 fetching corpus: 42997, signal 1031128/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43047, signal 1031401/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43097, signal 1031684/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43147, signal 1031988/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43197, signal 1032238/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43247, signal 1032514/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43297, signal 1032815/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43347, signal 1033137/1176350 (executing program) 2021/01/05 04:39:34 fetching corpus: 43397, signal 1033887/1176353 (executing program) 2021/01/05 04:39:34 fetching corpus: 43447, signal 1034118/1176353 (executing program) 2021/01/05 04:39:35 fetching corpus: 43497, signal 1034359/1176383 (executing program) 2021/01/05 04:39:35 fetching corpus: 43547, signal 1034594/1176383 (executing program) 2021/01/05 04:39:35 fetching corpus: 43597, signal 1034856/1176383 (executing program) 2021/01/05 04:39:35 fetching corpus: 43647, signal 1035113/1176383 (executing program) 2021/01/05 04:39:35 fetching corpus: 43697, signal 1035430/1176391 (executing program) 2021/01/05 04:39:35 fetching corpus: 43747, signal 1035697/1176391 (executing program) 2021/01/05 04:39:35 fetching corpus: 43797, signal 1036036/1176391 (executing program) 2021/01/05 04:39:35 fetching corpus: 43847, signal 1036378/1176391 (executing program) 2021/01/05 04:39:35 fetching corpus: 43897, signal 1036670/1176391 (executing program) 2021/01/05 04:39:35 fetching corpus: 43947, signal 1036945/1176391 (executing program) 2021/01/05 04:39:36 fetching corpus: 43997, signal 1037295/1176392 (executing program) 2021/01/05 04:39:36 fetching corpus: 44047, signal 1037523/1176392 (executing program) 2021/01/05 04:39:36 fetching corpus: 44097, signal 1038006/1176392 (executing program) 2021/01/05 04:39:36 fetching corpus: 44147, signal 1038273/1176392 (executing program) 2021/01/05 04:39:36 fetching corpus: 44197, signal 1038501/1176394 (executing program) 2021/01/05 04:39:36 fetching corpus: 44247, signal 1038819/1176394 (executing program) 2021/01/05 04:39:36 fetching corpus: 44297, signal 1039316/1176394 (executing program) 2021/01/05 04:39:36 fetching corpus: 44347, signal 1039661/1176424 (executing program) 2021/01/05 04:39:37 fetching corpus: 44397, signal 1039930/1176425 (executing program) 2021/01/05 04:39:37 fetching corpus: 44447, signal 1040472/1176427 (executing program) 2021/01/05 04:39:37 fetching corpus: 44497, signal 1040814/1176427 (executing program) 2021/01/05 04:39:37 fetching corpus: 44547, signal 1041055/1176427 (executing program) 2021/01/05 04:39:37 fetching corpus: 44597, signal 1041313/1176427 (executing program) 2021/01/05 04:39:37 fetching corpus: 44647, signal 1041658/1176427 (executing program) 2021/01/05 04:39:37 fetching corpus: 44697, signal 1041819/1176431 (executing program) 2021/01/05 04:39:37 fetching corpus: 44747, signal 1042077/1176431 (executing program) 2021/01/05 04:39:38 fetching corpus: 44797, signal 1042378/1176436 (executing program) 2021/01/05 04:39:38 fetching corpus: 44847, signal 1042625/1176438 (executing program) 2021/01/05 04:39:38 fetching corpus: 44897, signal 1042911/1176438 (executing program) 2021/01/05 04:39:38 fetching corpus: 44947, signal 1043146/1176438 (executing program) 2021/01/05 04:39:38 fetching corpus: 44997, signal 1043384/1176442 (executing program) 2021/01/05 04:39:38 fetching corpus: 45047, signal 1043603/1176442 (executing program) 2021/01/05 04:39:38 fetching corpus: 45097, signal 1043818/1176442 (executing program) 2021/01/05 04:39:38 fetching corpus: 45147, signal 1044091/1176442 (executing program) 2021/01/05 04:39:38 fetching corpus: 45197, signal 1044439/1176442 (executing program) 2021/01/05 04:39:38 fetching corpus: 45247, signal 1044700/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45297, signal 1044919/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45347, signal 1045095/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45397, signal 1045434/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45447, signal 1045615/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45497, signal 1045989/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45547, signal 1046166/1176442 (executing program) 2021/01/05 04:39:39 fetching corpus: 45597, signal 1046447/1176445 (executing program) 2021/01/05 04:39:39 fetching corpus: 45647, signal 1046754/1176445 (executing program) 2021/01/05 04:39:39 fetching corpus: 45697, signal 1047069/1176445 (executing program) 2021/01/05 04:39:39 fetching corpus: 45747, signal 1047533/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 45797, signal 1048083/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 45847, signal 1048350/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 45897, signal 1048778/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 45947, signal 1049026/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 45997, signal 1049249/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 46047, signal 1049548/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 46097, signal 1049847/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 46147, signal 1050072/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 46197, signal 1050257/1176469 (executing program) 2021/01/05 04:39:40 fetching corpus: 46247, signal 1050588/1176469 (executing program) 2021/01/05 04:39:41 fetching corpus: 46297, signal 1050859/1176475 (executing program) 2021/01/05 04:39:41 fetching corpus: 46347, signal 1051078/1176477 (executing program) 2021/01/05 04:39:41 fetching corpus: 46397, signal 1051442/1176477 (executing program) 2021/01/05 04:39:41 fetching corpus: 46447, signal 1051701/1176477 (executing program) 2021/01/05 04:39:41 fetching corpus: 46497, signal 1052076/1176481 (executing program) 2021/01/05 04:39:41 fetching corpus: 46547, signal 1052372/1176481 (executing program) 2021/01/05 04:39:41 fetching corpus: 46597, signal 1052628/1176481 (executing program) 2021/01/05 04:39:41 fetching corpus: 46647, signal 1052875/1176481 (executing program) 2021/01/05 04:39:41 fetching corpus: 46697, signal 1053312/1176481 (executing program) 2021/01/05 04:39:41 fetching corpus: 46747, signal 1053587/1176481 (executing program) 2021/01/05 04:39:42 fetching corpus: 46797, signal 1053944/1176481 (executing program) 2021/01/05 04:39:42 fetching corpus: 46847, signal 1054165/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 46897, signal 1055031/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 46947, signal 1055287/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 46997, signal 1055644/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 47047, signal 1055840/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 47097, signal 1056200/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 47147, signal 1056413/1176482 (executing program) 2021/01/05 04:39:42 fetching corpus: 47197, signal 1056854/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47247, signal 1057088/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47297, signal 1057363/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47347, signal 1057600/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47397, signal 1057859/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47447, signal 1058075/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47497, signal 1058307/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47547, signal 1058549/1176508 (executing program) 2021/01/05 04:39:43 fetching corpus: 47597, signal 1058786/1176508 (executing program) 2021/01/05 04:39:44 fetching corpus: 47647, signal 1059086/1176527 (executing program) 2021/01/05 04:39:44 fetching corpus: 47697, signal 1059271/1176546 (executing program) 2021/01/05 04:39:44 fetching corpus: 47747, signal 1059487/1176546 (executing program) 2021/01/05 04:39:44 fetching corpus: 47797, signal 1059765/1176546 (executing program) 2021/01/05 04:39:44 fetching corpus: 47847, signal 1060081/1176551 (executing program) 2021/01/05 04:39:44 fetching corpus: 47897, signal 1060492/1176551 (executing program) 2021/01/05 04:39:44 fetching corpus: 47947, signal 1060887/1176551 (executing program) 2021/01/05 04:39:44 fetching corpus: 47997, signal 1061131/1176551 (executing program) 2021/01/05 04:39:44 fetching corpus: 48047, signal 1061384/1176551 (executing program) 2021/01/05 04:39:44 fetching corpus: 48097, signal 1061604/1176551 (executing program) 2021/01/05 04:39:45 fetching corpus: 48147, signal 1061819/1176551 (executing program) 2021/01/05 04:39:45 fetching corpus: 48197, signal 1062047/1176551 (executing program) 2021/01/05 04:39:45 fetching corpus: 48247, signal 1062430/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48297, signal 1062640/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48347, signal 1062860/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48397, signal 1063145/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48447, signal 1063414/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48497, signal 1063681/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48547, signal 1063956/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48597, signal 1064191/1176553 (executing program) 2021/01/05 04:39:45 fetching corpus: 48647, signal 1064405/1176571 (executing program) 2021/01/05 04:39:46 fetching corpus: 48697, signal 1064683/1176571 (executing program) 2021/01/05 04:39:46 fetching corpus: 48747, signal 1064847/1176571 (executing program) 2021/01/05 04:39:46 fetching corpus: 48797, signal 1065105/1176571 (executing program) 2021/01/05 04:39:46 fetching corpus: 48847, signal 1065405/1176571 (executing program) 2021/01/05 04:39:46 fetching corpus: 48897, signal 1065802/1176572 (executing program) 2021/01/05 04:39:46 fetching corpus: 48947, signal 1066117/1176572 (executing program) 2021/01/05 04:39:46 fetching corpus: 48997, signal 1066361/1176572 (executing program) 2021/01/05 04:39:46 fetching corpus: 49047, signal 1066664/1176572 (executing program) 2021/01/05 04:39:46 fetching corpus: 49097, signal 1066871/1176572 (executing program) 2021/01/05 04:39:46 fetching corpus: 49147, signal 1067096/1176573 (executing program) 2021/01/05 04:39:46 fetching corpus: 49197, signal 1067336/1176585 (executing program) 2021/01/05 04:39:47 fetching corpus: 49247, signal 1067528/1176599 (executing program) 2021/01/05 04:39:47 fetching corpus: 49297, signal 1067753/1176599 (executing program) 2021/01/05 04:39:47 fetching corpus: 49347, signal 1068150/1176599 (executing program) 2021/01/05 04:39:47 fetching corpus: 49397, signal 1068429/1176616 (executing program) 2021/01/05 04:39:47 fetching corpus: 49447, signal 1068656/1176616 (executing program) 2021/01/05 04:39:47 fetching corpus: 49497, signal 1069159/1176616 (executing program) 2021/01/05 04:39:47 fetching corpus: 49547, signal 1069414/1176616 (executing program) 2021/01/05 04:39:47 fetching corpus: 49597, signal 1069685/1176616 (executing program) 2021/01/05 04:39:48 fetching corpus: 49647, signal 1070122/1176616 (executing program) 2021/01/05 04:39:48 fetching corpus: 49697, signal 1070407/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49747, signal 1070645/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49797, signal 1070996/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49847, signal 1071165/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49897, signal 1071313/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49947, signal 1071533/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 49997, signal 1071973/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 50047, signal 1072149/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 50097, signal 1072382/1176619 (executing program) 2021/01/05 04:39:48 fetching corpus: 50147, signal 1072742/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50197, signal 1073015/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50247, signal 1073263/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50297, signal 1073599/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50347, signal 1073889/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50397, signal 1074133/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50447, signal 1074413/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50497, signal 1074595/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50547, signal 1075050/1176660 (executing program) 2021/01/05 04:39:49 fetching corpus: 50597, signal 1075461/1176679 (executing program) 2021/01/05 04:39:50 fetching corpus: 50647, signal 1075669/1176687 (executing program) 2021/01/05 04:39:50 fetching corpus: 50697, signal 1075954/1176689 (executing program) 2021/01/05 04:39:50 fetching corpus: 50747, signal 1076222/1176689 (executing program) 2021/01/05 04:39:50 fetching corpus: 50797, signal 1076599/1176694 (executing program) 2021/01/05 04:39:50 fetching corpus: 50847, signal 1076827/1176694 (executing program) 2021/01/05 04:39:50 fetching corpus: 50897, signal 1077212/1176694 (executing program) 2021/01/05 04:39:50 fetching corpus: 50947, signal 1077501/1176694 (executing program) 2021/01/05 04:39:50 fetching corpus: 50997, signal 1077760/1176694 (executing program) 2021/01/05 04:39:50 fetching corpus: 51047, signal 1077993/1176694 (executing program) 2021/01/05 04:39:51 fetching corpus: 51097, signal 1078322/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51147, signal 1078631/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51197, signal 1078932/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51247, signal 1079275/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51297, signal 1079519/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51347, signal 1079699/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51397, signal 1080091/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51447, signal 1080348/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51497, signal 1080519/1176702 (executing program) 2021/01/05 04:39:51 fetching corpus: 51547, signal 1080928/1176822 (executing program) 2021/01/05 04:39:52 fetching corpus: 51597, signal 1081133/1176823 (executing program) 2021/01/05 04:39:52 fetching corpus: 51647, signal 1081373/1176823 (executing program) 2021/01/05 04:39:52 fetching corpus: 51697, signal 1081668/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51747, signal 1081980/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51797, signal 1082269/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51847, signal 1082578/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51897, signal 1082864/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51947, signal 1083089/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 51997, signal 1083362/1176824 (executing program) 2021/01/05 04:39:52 fetching corpus: 52047, signal 1083680/1176837 (executing program) 2021/01/05 04:39:53 fetching corpus: 52097, signal 1083903/1176839 (executing program) 2021/01/05 04:39:53 fetching corpus: 52147, signal 1084114/1176841 (executing program) 2021/01/05 04:39:53 fetching corpus: 52197, signal 1084403/1176841 (executing program) 2021/01/05 04:39:53 fetching corpus: 52201, signal 1084431/1176841 (executing program) 2021/01/05 04:39:53 fetching corpus: 52201, signal 1084431/1176841 (executing program) 2021/01/05 04:39:54 starting 6 fuzzer processes 04:39:54 executing program 0: ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208000, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x400, 0x70bd27, 0x3f03, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040080}, 0xc1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x91a4}, &(0x7f0000000340)=0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(r3, 0x4b36) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4084}, 0x28371ede0faad10c) syz_mount_image$afs(&(0x7f0000000480)='afs\x00', &(0x7f00000004c0)='./file0\x00', 0x2, 0x5, &(0x7f0000002640)=[{&(0x7f0000000500)="8022761368c548e3dd7301fe8f9c95c145e2d33ee65fdfb7bd6bc3178e459acd834386d59555e9", 0x27}, {&(0x7f0000000540)="f9624a93a06845581906a05ddcef09de299b48e009c8b91027c7bbcb68b452e7220a48aa70402502aefc5fc2c1ca9c37486d43a214ee12d40e9ea15eb79de2497ee3ace55dbca68f845c84330eb592cb0c600c0ca1af89f90c0a1b85de09d5fc6227b934e8923bec29d0b985526c810fe3b19fa79178be48e1f9907992eacd88d496b52e8857a25cb7337e59fb2fcdb4f61c4e2f5454ecb5baebd2a5f758a5a6415a8562f3dbc5749e9225046ae590eb34d3ebb159c7e8710f8774ef70a922592325676d88ae8e794f1851ec4786ff6617986bb1e4b7efbb465adf615bf61bc1294f56c4130e0d60eb80c5ef9a63244a48562477ca8538baf3a84fa0ab644472d7578ac017df9cc773f1f52e6b99a90e1b808472db52613885b34c77b5aebbb375b4bbb49332e4edc48bb94696df41c49fa5a93b599237bfa61491608d17afae0c992eb64f4f8ef6b4e0e654205b393466a473634f57a031bfd7448099e8aff3c0cccdc488c463263d08b01232754878108cb61881d6590d528074a88510f64431a649d5a7154e3940c7590e29c7cdfb2c001cf8306e333d471dd325348dc28758a5d290bdc219c72cf071a5a9f1923f78b4980b65b12d95c22f59d35d3973c6a86b0e4030d899d42e2ec60c34b8f46c6d4bfa25cdf30107b173547c290b53aab06ad201b2f87f19ba36c74ab3cf7d04802cfb814d6773e483fbff7eccbb761e79789ef5f7801f5cf37ecb26b4b327e871f6bb17d996e4380b6fabb015d0776b5be7f48edaa1519c152b81d698f89b7cdaf6d632c7fbf82cd1a2ffba44257bd685e4887c7a3ff11676638055771c5d4a7c90dcb48ce5a477af5f14ed2cd5ab3296b03714cc94b0b9385f352170a3c6d98e08acd78d41d48beef8d319c6855d6b8259372759a6d8070ab142357321473eb275485dc3b9e95dd7e12511ab0b104cdfd8e57ab4d6feb799cc51e2dac759cfe865b2734047bb25d1477550af7eeef56631e9809da09e57667cb4ab40de49567847139fb8ee207acdbea759f60240c802237a837c7050b93a30cc50acf6c049c7fe9a27559eae39058ddcbfa25975bf5f058fee5d13db1177a9ff69645ca6abf2652af8bde0f22fe3676e3bcfd60c4a0dd96343c5680f33515d5cf23714378e03c799d945ca5c98f7f48dddccb3b9c5cc31bbe940d55be3ad9792991d686fc42da95b5301b2fae4bfc5032bb9bb8e35a10750f39329ac1869a48d8087d5e3c6b21b2313662dcd356c85d6ead02b563b8d49bd3f09712f9917a73e69f80849fd112c9590b990667e1c9c12cf4d23d054d8e02c98ad51b09e3dbe35456de43f76f0523c34d25508bd8fde4deaca8aba199bb5293a37a46ef92e825aa8c6f7f7ff821d4a6a57f7aef0d7db253abb36237bfdc11cbab40728604227ccd020c3fd6dc81f1baaf2afad98d70e5500dd6e7e18ef998f58e96f66da2a763285b13598ee73f710f59f8aa99d41d07c5da3d8234e1701a55ad056b4205da974a2f4c4427a9607fe3137c66fc1a6a5d985fe8bbfe7f9d6c94cd2c5e317cfbf3e41ac49b839f2c7b30950b3b9dfdeac155e549487e93dcb9f53d3210eed638aecb8dfe1a4ff2b5c1e2a8a7861b8881455a351ff413faea7aafeb4b8c9e261ee5b6fe36ba83132637b853a029e003b1662838f74decee199a80fd0aba7dce29cf189ebab6d4ce4b595b87d51c95ffd52ab611a1816d627286608c8820f401dc400bd8d90634821478db77c0c2f5cf1019b212d23627959b944a3112fffb9a21a11985c0375d6f0461fdf749e640042673978dc3110dc45ae9ad081f067476428f030c8363d667da20dcfa0a5943822a0c6e204a02aff205c78ae953de20f19f67cbd3bed2f9b952aa05d49f1d182df05036aa4358c459d118b7ba1877faaf273f6867cbed486e694fd1feb80fee8a4ab7ee19a2208173f81b6111c2cc53189de1579bbfb407a4e67c45c33c651f155d1c6bb8eeb2cb1d98fa0e3929aabb216e4078cb8888e44074880efc81151c1d6eecc28239c317562ed4dbc5a96e54b97cdaf80ebff390b773decaac2ca9066a2e5c8ab4579e00f5435a928e12a6a32048bd23337fedfc9f24b3bcd3695b87bc5f4afd0e8e4ccf092df879729aca64704306b9429762073a6ef4afd3477ae1b55b4e95fbb2c574eb61ddecc30253da2be77aca65c1ca8002f81e26c2589aef725b113baba8250d91ca7dd45730e9ec2ba7c488cd9fb9fac1c6ac6d0a5442eb9eb3e3038f45f682c5db1e45565715213a9acd6232ea1a25565b8bc7d2a4e2056b84774d3f4fad7c42075ece78e515b295ed7312f1632107c0f5077569cc5c90702053bb951de49577bf4c294b3e8e7af9bca73bb80d166c3b9d7c1d8aa025b5258f06906187770871bd09452b5ac28208015307872dbd6233d16f69e701475c4f8ad2b041572e876d71791c0ccd1b8f3f18e9ea78ce9790c6c725f33a142e2f247592e2332783e8e719c49f0850077196a2163923b9015fe540e64c299c8ade15d67b3fa090744020d4fff1aa9db5390b8463ed50a29793c034cd55c1efa843af46ad9c7bf73f2cf29958aabee34caccbc256ea04a1dcb7221a95f5a52a36b90c4569d76af3c75f966600dd700a4fed1d4fcd78d3b693559737d9159f3c972947be224b2553f7ee703ff883e6d9295847fa8773c0a326055662d458c8c23897dc924b935cf413230d888fe0d937ed5e3fe7ec377a6807adf821b520c86856ac7b49e3417f00c1703d44452625f2aac4ec54e76e6c4edfe561b18f07fd3b494ccccfff6ca9b7bf216a5f32713ca3546fea20e27e7ff55ec37de9b74c4871dc30ec4b84a2d93b99b539b0d55f2cd4df4f9d74ee6e6acc0bd45d6f18c1201d6c14e083649872f6d0578eca1cabf587e1444af0de79ff94213bc3ff9f9c1e53942f67680f2844feb38cd71ad75b787892c88c6c69d11c59f3ce41b6463c041a7b090c06bf55784170e5d51a8408806f8ea6fc12feac6ecd0b01be8b05e414eaebf5386bd5c92b992b8ec76524ac17e316b300c278980cffd3fae69e66baec71c89bb36926332bf5a0b7dfd4373b89b2be644fa12b192316fee4e9b9f58a351c238c0222eb6b7d60eadd8916771b77ed99913738bc263b993627dbc90c27db17f8065953a226ae09cb11ecc08007ed02fddf3a3fd2e0dfdacf701661c49c3d9943d4804ddc778c549ad682ba13027ad6ecc5ed83774cafef97c552a5ce500f5299f4ce94155fe5e1c47d8166b4441be29f6416338afbb620691428ee33f3ad4ce420cf2db11fc12e2b9ebd4d0b9c5939e2d348515277f6dc9f7a540d0e016f96a7c73e2f4eacf89032dad816455e8c0b9c01ab124fe31e89a16626bb66ad950b3da48d67529f4ce31d3bd6ae7ca071da23f779ac59366bb33cfbc384cae68bb036b609be6ef48f4c1cd6844f3925ae292e846e1a432ae508bcd2c265c9dc55c06bbaa9a978860cfa76855afa87658484f940cbdf9bbf2210c68215522c06480f06d14f6973e17a2387b667c45ce2f0f4704000e0d762c9d41f1174c11958ca15aada6185d33fe4f2fddcf896529dd41ae783bc7c8546df940282f837dadb7ad173580fd0d4f65d716fd509a7dbf442aa277659b5f2719eb5c7363f106ea18f553f6c3405a034a36551c3736b5f60a701acde51a19c21052ff199887489540e256acf2eccf42ba38091c92b295c3ae63ee6353c2c8db96904649049f0d7656bf8207c951faab2d9fed1202043675c25864f88955be142337e2ee13b664a9b0415f98b6f88c49e251f4004069ad0336f2e88c322638f7b5e731a6e8cda7b4d3019222a9b1d6fcb7c55ee81ed466e4a4bd47767dd9855e74317fc351050deac50607a31ac9198c7584d9f8de73a0e43f96ec217a3c7f180d15e2e6e44de8f3964c99023a92713f3687a8beee5bbfca30b7879ea7b9c9ef656e3e7e786ee1097ba0796f9a6a7e7f2b7ca719b996f4342c90472ba90cbf7108f83a93b9e15cfb70c4ab070d9fbdc907b59d7b3f6cf184bb47d2479ac06f6801f62d5783547f78cf9eae62d1c2e1928859ff674439b77042afafb4842a619a40b4b45f47ef9796b8d8033b4c9418c739b2d81f5f6fe44e3580b6c46b0100b50e343030a0e5437149909a70ea6566bb2705f0cdc2e4702a3c4e6f931ecb1f0bb6ac4899401149c3fda06e5c6e26100880b815df274d228f758dc2add4cdb008e452dbc154d43f403457978f4df203792ca6053c2e38d0150768467f3de05d8048a85395312a2209a042014cbc602bc80ccee24b2ad8df43d52934dfe3dfc51f8fc154d5e54af98426377331383e412abf0cd7932d21e53a51cb34852d942670a037e4c86fdc5759b51cfd5b22404ad7144073a010ffb08c0bb8c9ab151a16ea6649a7b4c850017d2616f4795ff7f36eb730d3fde0e97d5dba7e16e92999174f8cc9822febc2e76e1e5ae530b29279c67257b105f9c4aedcc05a4f68d6abbb31b296253b10655afc4388767904c6054aeb6351676756dc4de1645d7f8b0327770d261e89540b7ab10d92fa6180ed0dda43c0c8db4cd6d4f827eb03c11f3602a799c702197e34c4794ff7958bfece79dea7d264dec58b4a0198994f21e40b0726b00f9418f392e280576700fc77ca2940d23ca994fede2e58fb88ce3473f557e0af3e75cb19d18db345684cde91badb7ce5edaa73aa4c2f9d426dadf10bbe9db65c3ecf28993b0baa40596e4f4f46209bf47a30c33b0fc096efa13d7798a25957edf72658edf8f247d8a4ba033d87594c720f079610871a3235adb49c3229e758ddf6af4b6bc2f2f9fd33edb153a71942cc33e23bc5dff613ff65858e3c720382beacea6be756bf1fa16b625d089475c3e74f1265a801ea164316cf1139742e064119bad4bbe7cfacec8fc62f426d95b0d10d8e63c20c7bbd61bc477f8be1884e8ff81f0fcae36d8cd02a274f5537fd3c5971e661896383f9f905bb008dfe848812d70205c308fc9492330939874bc62e2ca1dc57fd64bc1ecfc6fb1fc897d6e0ec1bd6eaa548a22bf869e53c5b84fed899c41d9d183c610241071520ac41c2bfcfc0aeff47e98c64f4dafdfae40f37c95c617bfe616951131287d8ac2facc76844481061ee5e1860d8f1edfad8c46a6626d0425131cd3cc8700d849ee202a6e80ec6e5ede10a0c4169a9dfeddb7453a665b489dc6c51fc43c531b91a467a17ba79b1fc51171c39ab30fdc0a7cf864917c3314dfa6a97e2cad76a1777771f7edc0c8f04dab5a97e102c388f2f082de3e63715169bbe3944892a0379f0c959bc2179533d7925aa7b991746ecf91104a7faa540fe19d479bf2de72092fefa1169b0d37fadf6c7e45fc682707ec0c7924970eb633f6a5ca056ddf8f0b3943daec2d4554a2a31627715c9b1ca277b0cd57119a0b4f623c17a41c917fb2b04735d2b979f9cde9bd2ddb5b0fad69313ee26206a91339e748a92eb25fd44fce106eb35e8d9f17a6f9143eaa87a1384507758ec99a5eedc0f3f1cb613e9a72561ef2fa519a49b9b5c22be818130bcec1659be7f8bd6b83a8f3910a74faf179aebab782ab0e535dc221878fc3d9c3481086166150c34a9743861d8b3294d6d74594929dd370ee98a3bf35ddfbb6f926d54fed16cf0ec14251561cfdbb4bee0d4c258ef86c0dce660825eb03341bd18b4cc98e39c89555b8f03581cbd7afe9dd5286b158766a790ace56f94986099497d9b9270d45100e5e455f7b1faa3dd5181b835f6988b89a638fb512b4c436dbf20f502d25f93e2e3aeed3d", 0x1000, 0x9}, {&(0x7f0000001540)="5d95240012c0c4c1062e0711f33f4a813c719a850886fd67ff55d6afb5b6d7201273ae32419439627d86267e59077e832ccd1a618ab54877d34e61b96f75334ce74d38d9b57cd98257e248ae7dcee480e5ed073fdec138b49883c1c28945dc98581b7d4e4c85b78279c6759c29ac127ffae342871260333d8c698b0fc575e0b0b529cf5a55440b639679388b1b3b674d1db38f0307513bbb082f254fc9f4305057a5b97ab7d101061f6e11455d9dceaf36ac96", 0xb3, 0x7}, {&(0x7f0000001600)="f4f8737733fb46b09d163a51ada61f92c8ed77bf44a5afb52d4a97f48b177d515e70cab0c1f4ba104ce1e005bf9afe76c226dc6c818ae518ddcfa0a042f73595b57646e6b0e94fbef4d8e61f5cd497b9774cbd72f25bb80590c94111d9983bc65cee31863d4592a5226d04b67dc54b5e1c581f34769eb35ce39a9681fe9502d3641f6e0c9cbb32efa16facb4e7aaefe917138397f13f225967d98dab9f9bfc99ac5faaa8d358de1085a7dbbd5d0b914d34bb981c59cbbe78860e82ebf9411464eb72e1268d186a30cc1b788dd0c4817611062349c55809a2c3754932534b804c8d2233409c577cc2cd349fa2ad5d798ab1550cb50a8a0ed6319032f1603b17c7bdc05cf8897a27615d7b215189db45cf99902cf47f94615cbdd2c0af8a0f7fd2bb165bec188ecf8ced3b34222f7e745d0dce023804bfc5260138f5061a206ada2a8007b02fd9796cd8bab60122a0a768d6738efbb349ccec4849347522b5f0553376e9939b5e703f6b3859eef6482cd326f638af22d0b567f62252e90b75774602f9aaa1ecab954ce76d40cf7c4fc14f16d2df8e029e8e918384535ba2258823609e0ccd4a4ed5465a7999526da6ca03aaa09ef52a0fc978958e2ed8245c6068fcea716f3c6c3f6cabc7a2bb4e76c83be2447a5fa9bae5859256d0c105a412e330807c5696ada5427b78f223b4ab2dc8fb0bf017c181458401acf6d85745e13a4d3a9be94d62a68c257e15ea73da018d64e76c6e77835d6ae96fdc558f1544d1df5e060da535be31b71216cb132089b75ed651c33936425f90f48d6fdd38ae99add6c333895c657fa1b809f70d3a8f7b20881ed560668610584d2079cef6fc9b614aeac1f6fafa6a02839be21c4248b943ab362e394a149d89032ce505749a8b43f1a6f9a3dce00248d72711830aeb396cde652b2bd2c4721b880e83c6b1e477c65db98f78515d826a6aa4b02f3ade00701e10ff29025466109c8a73eaa86c27f2dc26dc3abcb4ece69a44ab9e70bb7cc11c1ee80ef0c923064149a151514a2d5b5151171adbaa87f53e0bb86bf48d2af6b4176d96b8060c1b092492beb144da28a5b4c36fa092ca2cdd6953e3e89316f6e556f5b50cdb2c9aa7690f2c883eedff450dfa87e2b3298561fcac19108c55d802a8cb65aed781a701456a16936d16d99217ee1ab6f910932f973bcc56c35fefb98bcdbd98329610d4a96a3224014c3b7c81a74f88c7e38b7a9eaa5414c6962c8d3e6a565857b73cc23225f19c1504cf9e974fbc08d601d9bd255c6379d1a75a462aabb96903e13a3edd4232eee516ba738f9505a53e9c2cd28931236e1abbeb54596cd9453ea5cc9ee0c665208f127759b2ab5d9a42bf9e6a8a81bb177c931d2a8b49acf024ab0e38844f2015b6bd756bbd0a94a33cb1914711c5f013a061ff3ae053b5a86d2d0b489aadddf418eec8028262bc6bfe6086b55b913889b5ef7ac79bded3391828585ab58eb043518f0068559362f47886f33d63b886f4c321327aa4b6b56c674580562201512cf3bdd654583e780af052fa9924fa16445b6922caa9d970603afabd8908ee80ae9110998aa3d9306324581425be1d4434b26633a7ebf92badf2b05368cf2ebf98e6a5f5339be39f158a0fca538e46467a5374db2061d186ff6767f5672d029512137e7e1d79b4071ee9a49a4436ea7cc169059fd948f0fb8cb597ea4d4b582720097b06d5164f67d3af40296880fc09aed9d3bdad87ebf57238cbc2ca4f90f656a3c085c3232f258df26c82364a08590c4e239cdb97e8dd581658399fcad777d58a66beb8ca59a5132bd797aff8c9e7bbf4880dd901ab6410d10ffd1128463aa4b0a7cca1a3d59a8826fec29d0553ff6bc012ac1e5164832b187fc73ddfb409d0211e738391bf925ff35c848b0e8ef6df57e972eec1eef77f170c5c1e2be3ab5b1e830fd68e1979022a66d826ddebd714c488f6f08058e50b8fbeff7e35eaa58321b1ab40a172dcded777125015e93e4ceebea79dfe00927796311010bda4d9b4912d06f20f7c877f0ffa978da2fa595871023809eb364c3ab5f97844ae690f7e0ea48121809878c270411189f79f6ceeb6360944406da8bf8beb035c8e72991fb2a87154fd44f3cc741189e827b309c8fefd06af6fdc99296f2dab5f787df63e2308962b709d8d1cf5422ac3d0ee45919176bb1725a39ee3b9f87577765ee977cd6ce1bf855f45a6d06f798793e45db638cdd158ea50c6bf33343747ec2669b629357e6929e508bfdda9c6d803cfc8aa31205954d64768ff8cfea51e38eb820ecd20ecf4507e5af6e09dc2b7b0646c604b984baab46153922a83c08db58d2f28a3c4f04b83e24d5d9283fc6236bbdf69a5532c50f756df442457cd35526616320ac51200dc770b83ca91cb350ad4e8341db3f8b0cc7fdcc17acd849f7b23a8eb690b8ddbe31c9a7092ca1f3761f39dc1e4424b6d1bac456b73c3a9e1b7b7385393ab6aa428e08232ce563f91a2d4eced938dc9d32583435b346a79b7ebbcc51d467c1a7f6376fb82ce0971e14af53f5f44c3e1df1b6c2a43b3e08f751bf70e4f0d984bd2678d774d23e261f6747f0cc34a8b1a69aa7bd17d72933ac817893b0076bd91f58810ddb92cb66b814f4633b7d9c5111552063e1e17164890b07aa55310f0d923ad7c5a93d724ae9ee820a77797daf9ee9fb58f2b05ddafebfdea081d071839ee804fea7991ed20c6e1b4f9ef3a50e342b0070d65dd59c0db17408b018818d7bd0f89b6d2a1a9e2dcc448456d1c7cb3d4eed3f7229026aff618b52f07b82c8986ca4681072852f3618a53376d735ffc0d34c828292f924854220776bf739083ede0f88b1ce38614becaf50326113b4968a4ba581963df66fc357b897e1a9a80d850ac025356cbf71bb14415371f7e8606b6b0b0b07b474d204b59734d03c5e46277942f9a84c569871588e6c58616dc8c400f4c0239263eef690d9fbe6cbcdf17ad9e47458ffc7b617b21513afe7d6d00d221394ce6d716e4ff458556c070f082b3e022346041d9197ff60c37c9cc08fec74b5f138c4d9c24fcd29875e3789a7e4de55c5f9b7e6542d05ba040ebd970243e460e1daec9340ded4a6a2224b8b90c27b8c6ea0fa332c3abe0eabd22e16dae05778943d146c81ac74656138d0870045248c9d7c052de5f5a85157a9f03d73ee81dd8ac8be8e0a8eeb97bdb3164aa80ef8126baad2bf57f0f01701c139fe07a43bf3caf73b1bb6625e0270deb243b25e0b03e22aa2f1470d11eb0a631134a4c582d6e7c20da6a723e59307e43ac5a69225020437a9b7eae13e81b58904f33000ebd00a25e2ea6203e4ddb7971f0ba056cc3421b5978b8e0c456fa324b368f059bf1f97caf08b3661e413e98b619fcd176cea4085658b961d93ea5c91aa24f0ceedd23d614f0b7f5118e4519cf159e6f8c3e9983f5ed4310a40996e200fde245fa1f63cff2d5477dcb0b5c17fe7ccff9341c003ad41a4a8454210243e835ce0c1266d6de015834e33e5133faaefb051a2a5f0b606780e4b03b6fbeedee87f610b9e174ceb46f3edb4963a21d92d9f2578dd2976a99acafc15de7a8b62b15a65b87fde703146d070cbf9b02f934ea5def04f991dd59558d7fae6a4e438a9ff92af8d7d2ce495a262c25002568d3bb991492d93496ce143bf5c575c7a3dd3fba8e324a7a4fd5c3efa0b68aa88ee8133c13f899d9e32872ec71154273edb5ba595fc0c4dca6fabf75ed5c4dd415cccb0fe0b29e455047a62465ab34785e173d1fb381277e204fa37804ba4d8ca98ffe05c7a11d78a89b7d78cc7df753cb2faca1df7fd841d3aa34ddad1e43c7029fe01590e34264f2cb6d37c39e1d455a946b7da11b6d69e712ebfe4acada78c3b4d9b781ec359a371fdb71b4d94a88fcc7b6facd658a7297ad03a4e183d3e4a266880644f615410f4d1ab10e37eaa48df703fd319e9cf04633ceba9d0cc70acd6fe421ce134de8f6a74631b2eda95924dba29862678d3c6324217055c6057ddb4cfaa34b73c2af932027b981b13b7bc56baaf982326b86bf7faebd2aaf4151f80888bfa9105804277aca42ffa227a6bb2ec88d80d234494d95e4d912523d505f12f1e03a0ffee787d50e2f460c0cf405281718670d201a662ab21963bfdbb3bc0b71a74103a16af9bbcd528cedd6a51cf8c2ff1485a1c0d7d6429eb6195971c5bceab10da2c1f39b4c6214a103197613392fe5b082ddbe14fb7fd45605ddb5fc73913cf36fc075bf3fcc4cd8886fa4926503e5a65f100baf27d6d082421e6458126526860cff0d6885f11449ea19b6e59f49cd006359e433e595977d1a9302a209c6fd314d9ed7c4607e520ebe0f0bf2033df13434e92be94fdc296f0320a4071fe1bcc3c172eea4e309d2abc484f36b63430b5d2de79063025e0303e453590e9e5e028754c9d5206b2f701a1158f77c0eafe346a6f75c189482d7019ba420dba68cb8927a6412a2a22263877da081dafe0b1cd911e2cc30e1fb3b55473274c8c1c22caa4141b7e97a65a7dfd9867e90fbc500d98c7df040bdab6e081695658d2f34d6f7ae5e84e849c3b4b4f98d46277f154972d27f68ee5ac15071efd72e43df480f984ec72e05bb1fe57f8a7d3ccd3a9245bd1beee0c562b8d00725141833916bcb86c3d8b8a72d9fa34d7a95ea9404b344a65f4dd2b89c629e338cb21c55c5b5d9b142c74bb0a11d58369b60ed960e8767189fb685e9af5ec81de936d2bfcbbbbfdd69cf204bc4c09003ba8c1d6bbd1aae214d340a9ba888eb567ea9275af4698701726ff7de7db46d3aee89e150129c8fa023440f08ee25cc7de21c2566612f7df7948fee035fc634c4abf4c9fc7d3fee1f1fb7c837c413772a8cfa7cced5a2578f9bc075ed579b7cec91c2f7e072ba445e15c7013698378f57212a7f8719bb6f103291a46b0a00ab102fbd519355bdb5a82cf8ac19cd22d506f249ec5818604f5870b9063dfd8a085c7de3dd575af7af1cb8692d58b8d583a45a3e39483ee1d4485f86e89c93b545beddca3011f6907f502783af8eeacb56bca6eb5ba77eb6c1e76853e91e1bb103a14c03c55584ab665c8f00dc473075735d14515c61284b7bd7d81576c5b5fb37508c8dc838c3b1611fed757f48229543d2211fe42fd1e4a0ba215b9c8f8dbdd1d56f358ec7a3c169ea5a57a2dd73153287cef02ceb160fcddc3efa09708641348a8dee0f29a45263b2e0c0783de0893638e54ffce9dd3902b0910d5bab4097be3caf8066df11e0ff84772c24774c5b9f6140ead0963e74419928ebe76d650952a1af18a68d36fd0216088eaa39eee10246b55098f81f0e4f2f0d3e9b4f3c31aa52a77323eb643439613a3deae83838e04f8ef1ab9e1a86a2f15e7053a8be60b45c2ad9ce350d3eba61c650c6a54801be5b5442586046cd882dafac6cf8529f804f4aed12dbbdc7289366d04143e06b22f3797b46a59d9343b423bd06976715f5fedb501e97f36d0896c5b9dad97d86035c64a5c159a38f3825f7a61dace8c5e3be680cb3e8e3168aff08f41339f22cf05e888c8a547c7d73acb2a60744facc4bcde7bc873a727d286d93c4e4b9cf4e5e1dc15faedae4632fcd82010b3dfe708cf0c403baba038c5b50e59ca904342bed3de5d6da5b4898e172f46f0aa22bb9968dea213ae332cd1565de38f3d693328735bed57f07bcb3f496a5f692090022a6ad3b7e4c15380e2d6fe6d5765f62b45b374d2341f88ebbc4d422af2a4284b524711286d21e585fe5b8b85fa7ece04db7d586a960e8f07d", 0x1000, 0x100000}, {&(0x7f0000002600)="ee19a6d6ae1dfb75b4255bc6391b28a67299", 0x12, 0x2}], 0x80, &(0x7f00000026c0)={[{@flock_openafs='flock=openafs'}, {@source={'source', 0x3d, 'mptcp_pm\x00'}}, {@autocell='autocell'}], [{@dont_hash='dont_hash'}]}) syz_init_net_socket$ax25(0x3, 0x2, 0x7) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, &(0x7f0000002700)) openat$audio(0xffffffffffffff9c, &(0x7f0000002740)='/dev/audio\x00', 0x20000, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000002780)='/dev/input/mice\x00', 0x80000) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000027c0)=""/4096) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000003880)={&(0x7f00000037c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x30, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x3f}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9c4}]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c0}, 0x880) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xa3) 04:39:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0xe004, 0xb7, &(0x7f0000000040)=""/183}, {0x4000, 0x7c, &(0x7f0000000100)=""/124}]}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000200)={0x2, 0x6, 0x3}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000280)) timerfd_gettime(r1, &(0x7f00000002c0)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000300)) r3 = accept$inet(r2, 0x0, &(0x7f0000000340)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001380)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000380)="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", 0x1000, r0}, 0x68) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0cfab43d99f3c66c96b22f3293d066d173b439053546d458"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10040800}, 0x8000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001540)) openat$nullb(0xffffffffffffff9c, &(0x7f0000001580)='/dev/nullb0\x00', 0x20300, 0x0) r4 = syz_open_dev$audion(&(0x7f00000015c0)='/dev/audio#\x00', 0xbad, 0x402) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000001600)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001640)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000001740)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000001780)={0x3, @default, r5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vcsa\x00', 0x900, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001880)={r4, &(0x7f00000017c0)="f6f3fe953ea4dc3c9067ee4045f6", &(0x7f0000001840)=@tcp=r6, 0x4}, 0x20) 04:39:54 executing program 2: munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400883, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) r1 = syz_mount_image$sysv(&(0x7f0000000080)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="5881ce17f03f474b22a30b3d2feac1aa747e223a56c427175c9ea0134f3d92156298aabf208bf5e9d348b491a9d333ba11ba007984538f9a7b626775ad5e1edb6d39181c13b092424bdee0c184612066", 0x50, 0x547}], 0x900800, &(0x7f00000001c0)={[{'/dev/dsp\x00'}, {}], [{@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x3c}}, {@subj_type={'subj_type', 0x3d, '/dev/dsp\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) dup3(r0, r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x2, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5, 0x14010, r2, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2a}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x40880}, 0x400c0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000440)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000480)="845546ff0a42ac1c404337f5ae0ba71bc6cb5826530336565cdd1723b3fbb609441d936afa9f8b81573f74350d9a89db3140f7a44fa3111017f2dad5b410f760cc2a312b7ba034e54d1f14a9", 0x4c, r1}, 0x68) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x100, 0x0) ftruncate(r4, 0x7) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f00000005c0)=0xfb) syz_mount_image$nilfs2(&(0x7f0000000600)='nilfs2\x00', &(0x7f0000000640)='./file0\x00', 0x80, 0x2, &(0x7f0000000740)=[{&(0x7f0000000680)="df33b4c5e4616a16dfb3b2d3e9024cdd0fef8dea7dcbd789a71eb974ec0bc431a97d7d5a5a2b8de5059adfa39c66ea93c7ae73f9af638bab8c84a108f9caf1afd3cf2a5b852595a7f8726b754756629d6cd5592eba965c52b5f6245b", 0x5c, 0x9}, {&(0x7f0000000700)="704b687c5cba436ea887b0262f0da3aaacb58a404a8d61023be35c11cfd8bf7ab66ac7b36299744dfdd99a8ea5bd0f84b6f196138979e034e3de09b8", 0x3c, 0x7}], 0x80000, &(0x7f0000000780)={[{@order_relaxed='order=relaxed'}, {@nodiscard='nodiscard'}, {@nodiscard='nodiscard'}, {@nobarrier='nobarrier'}, {@snapshot={'snapshot'}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_type={'subj_type'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user', 0x3d, 'pcr'}}, {@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '\')'}}]}) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000880)={0x0, 0x59}) setresgid(0x0, 0xee00, 0xee00) r5 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) mount$9p_tcp(&(0x7f00000008c0)='127.0.0.1\x00', &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='9p\x00', 0x2002800, &(0x7f0000000a00)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r5}}, {@aname={'aname', 0x3d, 'fowner>'}}, {@access_user='access=user'}, {@noextend='noextend'}, {@debug={'debug', 0x3d, 0xbb}}], [{@subj_role={'subj_role', 0x3d, '*)'}}, {@smackfsroot={'smackfsroot'}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r6}}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x36, 0x65, 0x34, 0x35, 0x33, 0x36, 0x30], 0x2d, [0x38, 0x61, 0x38, 0x39], 0x2d, [0x33, 0x64, 0x31, 0x34], 0x2d, [0x32, 0x35, 0x36, 0x5], 0x2d, [0x30, 0x9debfb16c6a5505a, 0x33, 0x65, 0x63, 0x35, 0x64, 0x63]}}}]}}) 04:39:54 executing program 1: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/40, 0x28) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x50c00, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x81, 0x0, 0x1006, 0x4, 0x7, {0x6, 0x6}}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @ipx={0x4, 0x1, 0x2, "e76fb822e9f3", 0x80}, @can={0x1d, r1}, @ipx={0x4, 0x3ff, 0x1, "c228a8238a5d", 0x40}, 0x3, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)='bridge_slave_0\x00', 0xfffffffffffffffa, 0x8f, 0xfff8}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x401}) r2 = eventfd2(0x3ff, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)={0x0, @aes256, 0x0, @desc3}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000003c0)={'veth1_vlan\x00'}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, &(0x7f0000000400)={@my=0x1, 0x4}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000440)) r4 = open(&(0x7f0000000480)='./file0\x00', 0x400000, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r5 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x430000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000580)=[@in={0x2, 0x4e20, @broadcast}], 0x10) socketpair(0x23, 0x4, 0x3ff, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000600)=0x1, &(0x7f0000000640)=0x2) 04:39:54 executing program 3: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x2, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="81425cc3fe63e1f8dcdfe827e6387cd3abaf277c342372338a3826dca52c09242ea1ddd71ba1b9e4463cda3cc7fef5eec39214ea0ba50ffbe582a017463668469ed1ea41530930462257fac6cd6ecec5b500ceba0db06ce4c70e4ec40c90726d807d6abaf90384c04bec2b9ba8f869e46e23323884e9a64f5d7d095685465c475e3b64937527a4a8993cd1dfe0ee6517e427bc15e8af93dd3e2f1e38fced178e8869de5c4f342133fbc362bc3f80eb0da8d996e937344a233ad3ce1fffae05", 0xbf, 0x7e3}], 0x2000a2, &(0x7f0000001180)={[{@commit={'commit', 0x3d, 0x7ff}}, {@nolargeio='nolargeio'}, {@resize={'resize', 0x3d, 0x9}}, {@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, '}(--(}:]'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001280)={&(0x7f0000001240)=[0x2, 0x2, 0x800], 0x3, 0xdd50, 0x2, 0x3, 0x1f, 0x400, 0xe55e, {0x3, 0x2, 0x8, 0x4, 0x0, 0x13c, 0x54, 0x57b, 0xffff, 0x1ff, 0xfffb, 0x0, 0x100, 0x5, "7727dad7f1d591091c42c622cb2a433bbf49debe9a0c309531161d440d00466d"}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001300)={0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) read$FUSE(0xffffffffffffffff, &(0x7f0000001400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$bpf(0x0, &(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)='bpf\x00', 0x0, &(0x7f0000003440)={[{@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x101}}, {@mode={'mode', 0x3d, 0xd14}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x9}}], [{@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r3}}, {@subj_type={'subj_type', 0x3d, 'jdev'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee01}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}, {@fsmagic={'fsmagic', 0x3d, 0x100000001}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000003580)=r4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f00000035c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x34, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x96c}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ptrace$setopts(0x4206, r1, 0x8, 0x10) write(r0, &(0x7f00000036c0)="09c06f9ebf98344438d02adcfcd932be82de3674c871704459ae6808c162f6864d4b12041b25fe8b0ad8bc8bda01abcf8f6514ea577add2d8d6f550fe66786bfdc7372a8c6a86c01f473ef8928915d76c0c2dcf94aa4a6244aedb9951fad35f5e2ad5d32589c0a0d703e2bae3268e1df46408e20e761fdfb015f453cb0d099e2ab7e6a34459e76f8d77bd33d2d5b7da870017ba97d7cb01efdb32b40e59131176c714f1ebb84bb72d000c7af7aca6ec429efce46622430d84f2a", 0xba) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000003780)=[@in6={0xa, 0x4e23, 0x400, @mcast1, 0x2}, @in6={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x15}, 0xfffffffc}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x6ba, @local, 0x5}, @in={0x2, 0x4e22, @remote}], 0x74) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000003800)=""/149, 0x95, 0x100, &(0x7f00000038c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000003980)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000003bc0)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0xb6cd391c97a90681}, 0xc, &(0x7f0000003b80)={&(0x7f00000039c0)={0x194, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c42ca9ef11ccfe89"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3784bb1305b709684a6ee8f6fc94004e7e67bcf5d12e857f19e2d7ed67022178"}]}, @NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="8dc2a64992dc38d5826788a7d856342e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="aaf3e25acc388075fb116a0129c373cbe38e018213586a3c0f09231f121c1a01"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="8a7a36306148374400f5539f74a8cbfe"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xffff7fff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="5c6b08de7447ad3fdcfa60b0cf52d71c"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="f3c820157527f24dfa7813472d76bd068a097dda04faf9bfe29aa339cbf86e59"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c37532ac4eff4607"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a460a06faebca771277007fb74ce4d0a"}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0x8c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x33}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="d02c4e2e368ab5e7b07c62be54166a3550b2c5826bd237671617aa35707e40c6"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7f}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="f0c2a57eb42444ff8c8064a85a6eacc9"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="02129d890b8492804cac10018790832b1934c0e9b7498dabff0af391fbf49e5a"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a1449e8720f9ae829d4b73174f3953ba"}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x44000}, 0x800) getpriority(0x0, r1) connect$inet6(0xffffffffffffffff, &(0x7f0000003c00)={0xa, 0x4e21, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x3}, 0x1c) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000041c0)={&(0x7f0000003c80)={0x514, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @loopback, 0x3e}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "ef8c85795da6d4d03957af74526bb9bd8d5bb666bdc0c78d0808c0c6c1fd8854cb28c62d"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "2bc4f617ac57433d3d097beaac5859d72becd986e6999040"}}, @TIPC_NLA_NODE_ID={0x23, 0x3, "18f96704646ecef65b4037557f88942ae38d9f934d4f8d2b8b639edd4a264f"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff6898}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x594}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x13c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xee8e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb8e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x147b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf825}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc1b4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd43}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4d96}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6115}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}]}]}, 0x514}, 0x1, 0x0, 0x0, 0x48000}, 0x0) getpid() 04:39:54 executing program 4: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800004, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@noextend='noextend'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x36}}, {@subj_type={'subj_type', 0x3d, 'trusted.overlay.opaque\x00'}}, {@obj_user={'obj_user', 0x3d, 'trusted.overlay.opaque\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '*+'}}]}}) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x800, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x1}}], [{@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@dont_hash='dont_hash'}]}}) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0x1, 0x6, &(0x7f0000000640)=[{&(0x7f0000000400)="4ed08815", 0x4, 0x1000}, {&(0x7f0000000440)="dc5e1ec2e99961663a116b24a0269ec889f51abd4c6fe5450221a7c768f7d9283a76a0b629ff99bf0de8e8659c34feded33b200432f58940e87bf7423ed1de5fc0a6d4f1211fbc289768c24ecbc4127d1929a1b5c8fef1cd82d87132b77bee2105f859f15294b1381d247fedacdcc19a98f59870311094eb160a2794d18b15dec1921ab96c97fa2345b16e71d0", 0x8d, 0x10001}, {&(0x7f0000000500)="32cfc1d8ad3c28b2a315ffd5cd651297117e20877d1ce677a39d4cdc882221a0f18598efffe70c7156d1e43c74b10960e2f7fa0bfa", 0x35, 0x7}, {&(0x7f0000000540)="065f2a6a1a231759c76135c8058bc10ed2171b5ebc270b7093edbf24e0d0b2843b4d98f8ef776985e437ab73d30bd2d15aed07698e2ab390e3e1d176acf42ae1af2b86", 0x43, 0x5}, {&(0x7f00000005c0)="99e5383963619e5374b347977dcb0dfe3eeeac8967b9b64945", 0x19, 0x6d6e7293}, {&(0x7f0000000600)="f209bec44c9e", 0x6, 0x80000001}], 0x2, &(0x7f0000000700)={[{@sbsector={'sbsector', 0x3d, 0xf8}}, {@sbsector={'sbsector', 0x3d, 0x4000000000}}], [{@smackfsdef={'smackfsdef', 0x3d, 'smackfstransmute'}}]}) syz_mount_image$msdos(&(0x7f0000000780)='msdos\x00', &(0x7f00000007c0)='./file1\x00', 0x3, 0x8, &(0x7f0000001e40)=[{&(0x7f0000000800)="95c3988329ba6cd8ffed6ef2f27a2f7765ef596e982b6ea6b117777020a36ff463d1830d3d6e303e64db567f40d0307ae7cb40d2b467be34da5764b8f9b9411bdde12dc7c980ba7ac4e68169cdc05f21eaa515ec701e02208e4338964fb984d9924f9a772a2929c1cc7d67e7d247b8a8d087d366937d4482a71e30b868d8727385ee5a16234f871935af1c4c9e9c8dc572814ff7623d3fa857b3937d7eb52aa9638c0771667adaf9bc657f70dee68e1eabfc3cbdfecbda4323a89d3ce31848c52413daf41254f6045bc0456e3130b7870257f6578e4d62c0d0c8e6481fd524e5cf26881edb2516662f483a3e363b0d2f6a9d3b9aff6e", 0xf6, 0x401}, {&(0x7f0000000900)="f2632a68a2c47ee9d1992b43875efc7ffccad0e49db61f43adc07be4b030c3598f380cc34a90b8e8963d1ad9c63be5b5ed0d8d7239d53c60fdc03d4d8836bcbe5280e02531254818f751ffd65165d57bdcb3d3799ef9d914a591cf0d153a58d53de37dc0ce580819266640b1a967ca011b728935ba80605cf883a42ba41084ebcea8a65438782a8ec3a32f9b4d9fdf7b10bf61767d38c3410cb224af035810f25eaaaff60101c32036a363aebdc684854e06a792679cd095fe10152ce0a6a6ec19dfb9cf54d95d88024e943c8afb07f919", 0xd1, 0x2}, {&(0x7f0000000a00)="6e6de1a47d1aa403c259d3b2e45ff7dc8c7461acc7199682190fb1d6b3a4029212411d2353d81b744793cc3b8e0fb3b5bee533aeca34ebcd5a591de0b2e8c47051ac17", 0x43, 0x2}, {&(0x7f0000000a80)="d38ea8e9543d3bbf4cf569a589b621f994fe50ff90ad1e6558b0ef35a2c65d0deb40717af8a1e022efd2778100e4721a6c7ba48237d45c5274c09ed383cc109f4c56a35866b1149300c1009069d03b2d3ceb58fac7aeca3dddb0d24dd7be64ecf5967329b09ec0d3d9236c7440ffd299e879099f365f681a07e79406e1fb59f1ed2840fdf23e06f2338d7dc3b732dd03bf9c661f03e3ae79dbf9fd764b5e189ea01fbd91c591617c78fcfe285e4fbca1b21f62d11ddf30207f4ca4636e7b7e07d2bf72771425781e8a2d4319a76a7644a8cb14229ea0333f07df2b7d443fe6a517223c2e7ffb4f77c08e013a663a", 0xee, 0x3}, {&(0x7f0000000b80)="f6d967826f92e27cb1f26e3411f306dfc8cb11f1867543268161dee52b1df64b140e04a594153eca6e864881b3da7515f6dc66a096e62a42d230fa498540dfa25f0a80eee5d09952f2489c830f40226c096d8796fb1f9a537f97e083e90cc29c13729078b1f2c3e9f90947f0877c10e25eece517a4ecb702c4ccf15f2f6caf8aad5ffe2161592833937fb2be1a9e52b82db167f0594c6a81bdaf2c6b8b22191298d0d50049c8d599f5155ac38df56e382949ee2a8560c77766d0a2d35b9f1dedbd1406a71d0d83132df763f6eb988d5fe18260bcccec84df7e3be07d4ff736b820d79dce8e86530c0514", 0xea, 0x4}, {&(0x7f0000000c80)="4396edc4a6b00292468d387fbe0cc47d0c65a4a134a7267f1ad913246297e3ed456da40d6b9adc96299bbd5c9eff4a4d36acb56fa01a46e9db3590c98a15d2d8896fb16caeabc1e47e371e3457dd082737fa89f46f019f8a66fd35d795f49560453d2fb819bc67ad4c657d35f80492bdb585cca96a19f8d96d6b6f2cd36000d8d2be85e1577b7a0bf29e4641860cbd00c4449506d98f7d60d2b732d0aa64516acf4ed098e25a0da5adec2e639cd626148025288f2ccf37925cfb830ee489cb272bd09700d932a6d42251461c88bc1d0367279ffd", 0xd4, 0x2}, {&(0x7f0000000d80)="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", 0x1000, 0xeaf}, {&(0x7f0000001d80)="82a50bbca70f2b28f039c80881e5227e8395ef8176735912803e72b64872f242ea736398cc7be459d8bfc7d3d58fe2d98aa6c55b2c94da16bbe308fc35e9683cb9501dbaa881699a886df9692f69df5e8993559350bd9a76515889d542a2f1df364082d3f974d10c7cf397a99e936c98220d902b819c6e2b70603f130e5aba7e92acf3870a0a1697e9596eb4dddb47675c6b4be3", 0x94, 0x8}], 0x100000, &(0x7f0000001f00)={[{@fat=@umask={'umask', 0x3d, 0x6}}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@hash='hash'}]}) r0 = syz_open_dev$vcsn(&(0x7f0000001f80)='/dev/vcs#\x00', 0x1, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000001fc0)={0x8001, 0x3, 0x8}) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000002200)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000021c0)={&(0x7f0000002080)={0x134, 0xb, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x98, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xc7b5}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x41df}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xffffffffffffffff}, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x10001}]}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'hsr0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x134}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000002240), 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000002280)={0x1ff, 0x2, 'client0\x00', 0x0, "cd120829ef444177", "29d3c4334f0f662f3ddfb8e02828f2c1fd5a259ec81951d5b1785c7d5a46980c", 0x5, 0x8cd}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000002340)={0x5, 0x1700, "93ea690d123ba2c9b22facde42f2f7cde84f6ae13068851a", {0x80000001, 0x3f}, 0x831}) write$tcp_mem(r0, &(0x7f00000023c0)={0x3, 0x20, 0x1f, 0x20, 0xffffffffffff7fff}, 0x48) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vsock\x00', 0x220043, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000002480)={0x21, 0x3, 0x0, {0x40}}, 0x21) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000002580)={&(0x7f00000024c0), &(0x7f0000002500)=""/79, 0x4f}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000002600), &(0x7f0000002640)=0x4) r3 = signalfd4(r1, &(0x7f0000002680)={[0x6]}, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000026c0)) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) syzkaller login: [ 148.741750] IPVS: ftp: loaded support on port[0] = 21 [ 148.869290] IPVS: ftp: loaded support on port[0] = 21 [ 148.972685] chnl_net:caif_netlink_parms(): no params data found [ 149.004698] IPVS: ftp: loaded support on port[0] = 21 [ 149.090513] chnl_net:caif_netlink_parms(): no params data found [ 149.129158] IPVS: ftp: loaded support on port[0] = 21 [ 149.218031] chnl_net:caif_netlink_parms(): no params data found [ 149.256150] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.263457] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.271820] device bridge_slave_0 entered promiscuous mode [ 149.282785] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.289258] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.296684] device bridge_slave_1 entered promiscuous mode [ 149.335234] IPVS: ftp: loaded support on port[0] = 21 [ 149.343150] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.377482] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.384171] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.392344] device bridge_slave_0 entered promiscuous mode [ 149.405677] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.424608] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.431154] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.438956] device bridge_slave_1 entered promiscuous mode [ 149.466379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.477935] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.513438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.521081] team0: Port device team_slave_0 added [ 149.572184] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.579560] team0: Port device team_slave_1 added [ 149.598430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.606236] team0: Port device team_slave_0 added [ 149.612910] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.620556] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.628538] device bridge_slave_0 entered promiscuous mode [ 149.637223] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.644018] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.651751] device bridge_slave_1 entered promiscuous mode [ 149.666784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.673450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.699257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.710552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.719171] team0: Port device team_slave_1 added [ 149.724584] chnl_net:caif_netlink_parms(): no params data found [ 149.748605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.755032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.780901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.796416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.820192] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.828863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.836776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.864685] IPVS: ftp: loaded support on port[0] = 21 [ 149.872908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.881518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.909869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.942593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.949054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.974554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.988339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.999232] device hsr_slave_0 entered promiscuous mode [ 150.005126] device hsr_slave_1 entered promiscuous mode [ 150.012166] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.021470] team0: Port device team_slave_0 added [ 150.030362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.058752] device hsr_slave_0 entered promiscuous mode [ 150.064624] device hsr_slave_1 entered promiscuous mode [ 150.071692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.079413] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.091788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.101478] team0: Port device team_slave_1 added [ 150.117113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.124705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.192607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.199565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.226595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.241198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.247548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.273053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.359693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.376359] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.383504] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.391394] device bridge_slave_0 entered promiscuous mode [ 150.405550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.420894] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.427486] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.435155] device bridge_slave_1 entered promiscuous mode [ 150.486956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.500965] device hsr_slave_0 entered promiscuous mode [ 150.507119] device hsr_slave_1 entered promiscuous mode [ 150.518628] chnl_net:caif_netlink_parms(): no params data found [ 150.539290] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.553952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.593753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.612302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.619836] team0: Port device team_slave_0 added [ 150.696531] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.704421] team0: Port device team_slave_1 added [ 150.752874] Bluetooth: hci1 command 0x0409 tx timeout [ 150.755584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.764880] Bluetooth: hci0 command 0x0409 tx timeout [ 150.770544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.797454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.822791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.829744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.838429] Bluetooth: hci2 command 0x0409 tx timeout [ 150.855407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.864771] Bluetooth: hci3 command 0x0409 tx timeout [ 150.871642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.882936] Bluetooth: hci5 command 0x0409 tx timeout [ 150.887920] chnl_net:caif_netlink_parms(): no params data found [ 150.893766] Bluetooth: hci4 command 0x0409 tx timeout [ 150.906022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.928763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.939470] device hsr_slave_0 entered promiscuous mode [ 150.945647] device hsr_slave_1 entered promiscuous mode [ 150.952279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.975186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.004216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.080201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.113808] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.120975] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.128055] device bridge_slave_0 entered promiscuous mode [ 151.153958] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.160568] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.169402] device bridge_slave_0 entered promiscuous mode [ 151.190898] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.197251] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.205488] device bridge_slave_1 entered promiscuous mode [ 151.226020] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.232839] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.240398] device bridge_slave_1 entered promiscuous mode [ 151.255301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.265511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.302743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.313117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.320085] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.327123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.340868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.349100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.359025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.376283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.384390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.394136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.415309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.423311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.432489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.440988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.449080] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.455733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.463505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.484086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.492320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.502216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.512414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.520186] team0: Port device team_slave_0 added [ 151.527000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.535550] team0: Port device team_slave_1 added [ 151.550055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.557648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.564557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.572030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.580283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.589508] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.596213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.628456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.637291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.644424] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.653682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.663513] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.671067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.677310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.703702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.714963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.722883] team0: Port device team_slave_0 added [ 151.729341] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.735998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.744340] team0: Port device team_slave_1 added [ 151.750336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.757358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.765734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.774809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.782696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.789455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.814911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.825838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.840311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.848175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.855884] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.862317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.869497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.879254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.888852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.897807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.905596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.914232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.929279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.936464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.944998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.953325] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.959744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.966922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.975114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.982786] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.989185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.996159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.003978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.011767] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.018586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.025549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.033850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.043254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.052297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.066532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.073287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.099304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.110550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.120905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.129573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.138572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.147126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.156790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.170902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.177141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.203877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.215005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.222422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.230495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.238520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.246151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.254138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.261857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.271751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.283352] device hsr_slave_0 entered promiscuous mode [ 152.289341] device hsr_slave_1 entered promiscuous mode [ 152.295604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.304084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.311241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.319131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.326776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.337266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.348992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.356018] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.363233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.381756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.389329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.396779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.404550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.412365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.421486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.439620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.454515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.465833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.473917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.482098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.491894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.503265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.515583] device hsr_slave_0 entered promiscuous mode [ 152.521854] device hsr_slave_1 entered promiscuous mode [ 152.527432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.536223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.545029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.552973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.575390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.582975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.592169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.602829] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.609437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.618650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.625621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.632901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.640609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.648546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.655890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.663531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.671569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.679291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.693288] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.699823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.724205] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.736468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.743396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.779776] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.791506] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.803219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.813839] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.824748] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.828194] Bluetooth: hci0 command 0x041b tx timeout [ 152.839773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.846460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.855432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.863438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.871866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.879578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.886270] Bluetooth: hci1 command 0x041b tx timeout [ 152.890016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.907841] Bluetooth: hci4 command 0x041b tx timeout [ 152.914011] Bluetooth: hci5 command 0x041b tx timeout [ 152.915805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.930041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.948653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.962002] Bluetooth: hci3 command 0x041b tx timeout [ 152.974825] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.981438] Bluetooth: hci2 command 0x041b tx timeout [ 152.986453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.010543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.017403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.032033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.043532] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.084595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.103885] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.112060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.120561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.129677] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.136016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.146463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.156106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.172288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.181444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.194019] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.200428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.209866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.219621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.244965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.253451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.263194] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.277805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.290319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.300512] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.310685] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.322884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.331204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.339309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.346989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.356446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.366096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.376318] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.385599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.393755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.401829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.409873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.417273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.424937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.432672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.447445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.455961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.464711] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.473007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.481502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.494877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.514409] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.521714] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.531447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.540434] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.549857] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.557263] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.563497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.578702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.584756] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.592266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.601090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.609242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.615987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.624928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.636596] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.644428] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.651822] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.658984] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.667406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.681061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.690564] device veth0_vlan entered promiscuous mode [ 153.700967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.709727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.718807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.728918] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.735770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.743162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.750291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.756925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.765101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.773181] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.779562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.786338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.794071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.801822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.808927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.815701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.825300] device veth1_vlan entered promiscuous mode [ 153.831845] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.841218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.851870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.859768] device veth0_vlan entered promiscuous mode [ 153.872709] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.881933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.890158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.897265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.906390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.914642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.922466] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.928947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.937822] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.944820] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.952968] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.960666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.979355] device veth1_vlan entered promiscuous mode [ 153.985173] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.997112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.007823] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.016625] device veth0_vlan entered promiscuous mode [ 154.026949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.034705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.042702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.051301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.058852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.066489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.073837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.083651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.098331] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.111290] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.124570] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.132036] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.138596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.145648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.154108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.162253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.170563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.184232] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.195246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.210969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.223149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.231688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.240539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.248531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.256069] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.262458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.269743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.276819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.285023] device veth1_vlan entered promiscuous mode [ 154.297081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.308370] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.319410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.329540] device veth0_macvtap entered promiscuous mode [ 154.335832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.344859] device veth1_macvtap entered promiscuous mode [ 154.351794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.361021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.368788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.376310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.384251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.392543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.400813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.408765] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.415105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.423851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.432068] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.445949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.454715] device veth0_macvtap entered promiscuous mode [ 154.461227] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.467915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.475006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.483034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.490596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.501251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.511255] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.520900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.531132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.539254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.546697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.554646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.564457] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.571610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.581218] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.591578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.602112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.610763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.620309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.629895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.637992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.645602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.653611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.661548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.669527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.677303] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.686512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.696403] device veth1_macvtap entered promiscuous mode [ 154.702803] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.710952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.720561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.728565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.740783] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.751926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.761997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.769845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.779446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.787160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.795917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.804122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.811947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.820285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.855713] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.864150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.873172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.889083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.895740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.905791] device veth0_macvtap entered promiscuous mode [ 154.914586] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.918263] Bluetooth: hci0 command 0x040f tx timeout [ 154.922878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.939345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.945938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.954286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.963334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.973999] device veth1_macvtap entered promiscuous mode [ 154.981372] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.989166] Bluetooth: hci2 command 0x040f tx timeout [ 154.992729] Bluetooth: hci1 command 0x040f tx timeout [ 154.995129] Bluetooth: hci3 command 0x040f tx timeout [ 155.005690] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.007601] Bluetooth: hci5 command 0x040f tx timeout [ 155.014835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.017141] Bluetooth: hci4 command 0x040f tx timeout [ 155.028182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.052489] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.060084] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.066588] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.076567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.091888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.102246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.111360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.119525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.134034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.141320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.150358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.159905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.168410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.175634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.183684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.190947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.203026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.214373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.224329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.239154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.248956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.259106] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.266007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.273559] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.285177] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.293035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.303816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.315903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.323125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.329975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.338100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.345804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.353023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.360326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.368288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.376022] device veth0_vlan entered promiscuous mode [ 155.391516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.405098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.424811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.434631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.444962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.454973] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.462547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.483388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.493562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.507905] device veth1_vlan entered promiscuous mode [ 155.519603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.543132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.559124] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.567965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.575819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.594971] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.607488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.615166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.635684] device veth0_macvtap entered promiscuous mode [ 155.643882] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.659174] device veth1_macvtap entered promiscuous mode [ 155.672800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.710236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.738118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 04:40:02 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x77359400}) [ 155.762411] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.774118] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.789118] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 04:40:02 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="cb26fe86d7939caed50500d786dd60c4fbdc00180000fe8000000000000000000100000000bbfff91fc785004000000000000000000104"], 0x0) [ 155.811413] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.826813] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.843131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:40:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) [ 155.858819] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.867259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.876736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.888279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:40:03 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x1}, 0xa0) [ 155.906159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.916451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.933680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.943144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.953749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:40:03 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) [ 155.964707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.979778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.991826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.004760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:40:03 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @random="9caed5a0edd7", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="889cbfb8ea9a", @empty, @local}}}}, 0x0) [ 156.022907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.045679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.055356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.063310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.081929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.089835] device veth0_vlan entered promiscuous mode [ 156.103034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.113789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.123939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.134108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.143639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.153816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.164887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.171961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.189544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.197218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.228887] device veth1_vlan entered promiscuous mode [ 156.259580] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.278552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.285372] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.293504] print_req_error: I/O error, dev loop3, sector 0 [ 156.297134] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.314471] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.328431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.337706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.345399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.355808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.364459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.374006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.377662] print_req_error: I/O error, dev loop3, sector 0 [ 156.388519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.400309] device veth0_macvtap entered promiscuous mode [ 156.406553] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.414594] device veth0_vlan entered promiscuous mode [ 156.427306] device veth1_macvtap entered promiscuous mode [ 156.434117] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.454120] device veth1_vlan entered promiscuous mode [ 156.465898] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.483022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.503438] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.525029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.554782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.571659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.580912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.591482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.601217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.611377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:40:03 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) [ 156.621033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.640488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.651828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.660702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.679155] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.697547] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.704902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.712910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.722020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.730393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.739056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.749929] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.756879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.764813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.773830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.784020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.794942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.804914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.815253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.825007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.834512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.844312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.854446] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.861423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.869920] device veth0_macvtap entered promiscuous mode [ 156.876002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.884248] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.891635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.899493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.919248] device veth1_macvtap entered promiscuous mode [ 156.925316] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.948492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.959242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.972772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.982717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.992707] Bluetooth: hci0 command 0x0419 tx timeout [ 156.994839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.009221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.018393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.028739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.038127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.047905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.057006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.067115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.076519] Bluetooth: hci4 command 0x0419 tx timeout [ 157.078031] Bluetooth: hci2 command 0x0419 tx timeout [ 157.081864] Bluetooth: hci5 command 0x0419 tx timeout [ 157.093439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.100761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.107926] Bluetooth: hci3 command 0x0419 tx timeout [ 157.113100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.123015] Bluetooth: hci1 command 0x0419 tx timeout [ 157.124073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.137917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.148681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.157962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.167727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.176825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.187466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.196580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.206566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.217211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.224649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.233230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.248653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.258370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.266265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.274536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.297902] Unknown ioctl -1073459195 [ 157.302668] print_req_error: I/O error, dev loop2, sector 0 [ 157.323166] Unknown ioctl -1073459195 [ 157.475116] 9pnet: p9_fd_create_tcp (9516): problem connecting socket to 127.0.0.1 04:40:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180), 0x4) 04:40:04 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="9caed5a0edd7", @val, {@ipv6}}, 0x0) 04:40:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 04:40:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 04:40:04 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) close(r0) fcntl$lock(r0, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:40:04 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 04:40:04 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x80000001}, 0x0) 04:40:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000600)) 04:40:04 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f00000000c0)={0x0, "bf0758fb609e43a0c095c4f84156fb771d7d47ff9f840e00ea6687a31611f047481d16f021df499fccfac2057d3b389be3bcb905532767add9bdc38bf066179e"}, 0x48, 0xfffffffffffffffd) 04:40:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'syztnl1\x00', 0x0}) [ 157.602200] sctp: [Deprecated]: syz-executor.3 (pid 9544) Use of int in max_burst socket option deprecated. [ 157.602200] Use struct sctp_assoc_value instead 04:40:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) 04:40:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000280)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 04:40:04 executing program 3: syz_open_dev$evdev(&(0x7f0000002700)='/dev/input/event#\x00', 0x0, 0x40) 04:40:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000380)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 04:40:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000380)='ext3\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)={[{@user_xattr='user_xattr'}]}) 04:40:04 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0xe8240) 04:40:04 executing program 5: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) 04:40:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) 04:40:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 04:40:04 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)="94", 0x1}, {&(0x7f00000004c0)="99", 0x1}, {&(0x7f0000000580)="ed", 0x1}, {&(0x7f0000000600)='T', 0x1}], 0x0, 0x0) 04:40:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000001180)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 157.782113] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:40:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x168, 0x0, 0x168, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0bb02bf76b28dcb654434f06afa18e9ae0d3b6bab8e9c93cdb104f5b85e2"}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan1\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 04:40:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000014000100000000000000000028"], 0x14}}, 0x0) 04:40:04 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 04:40:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 157.846902] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xd0}, 0x1, 0x0, 0x2}, 0x0) 04:40:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000000030601020000000000000000010000090500010007000000050001000700000005000100070000000500010007"], 0x60}}, 0x0) 04:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="12000000", @ANYRES16=r1, @ANYBLOB="01"], 0xd0}}, 0x0) 04:40:05 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 04:40:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e008e"], 0xd0}}, 0x0) [ 157.935552] sctp: [Deprecated]: syz-executor.3 (pid 9607) Use of int in maxseg socket option. [ 157.935552] Use struct sctp_assoc_value instead 04:40:05 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:40:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 04:40:05 executing program 1: socketpair(0x1d, 0x0, 0x80000001, &(0x7f00000003c0)) [ 157.993076] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.023610] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:05 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x60, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) [ 158.035676] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb4, &(0x7f00000000c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:40:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000015c0), &(0x7f0000001600)=0x14) 04:40:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d000000040002"], 0xd0}}, 0x0) 04:40:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) 04:40:05 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 04:40:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 04:40:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 04:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e00a3"], 0xd0}}, 0x0) 04:40:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x7, 0x0, @dev}, 0x1c) 04:40:05 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 04:40:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000100706369001100020b303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0xd0}}, 0x0) 04:40:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 04:40:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) [ 158.221291] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 04:40:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000300)) [ 158.266574] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.293371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xd0}, 0x1, 0x0, 0x1300}, 0x0) 04:40:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x71], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000340)) 04:40:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) [ 158.317185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000080001"], 0xd0}}, 0x0) 04:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 04:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0xfffffffffffffffd, 0x0) 04:40:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 04:40:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) [ 158.412464] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080004"], 0xd0}}, 0x0) 04:40:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @dev}, 0xc) [ 158.472429] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:05 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 04:40:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000080001"], 0xd0}}, 0x0) 04:40:05 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f00000004c0)={0x23, 0x0, 0x79}, 0x10) 04:40:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}) [ 158.512949] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 04:40:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 04:40:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}) 04:40:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @broadcast}, 0xc) 04:40:05 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:40:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xd0}, 0x1, 0x0, 0x60}, 0x0) 04:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f002e"], 0xd0}}, 0x0) 04:40:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008"], 0xd0}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) 04:40:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280), &(0x7f0000000140)=0x8) 04:40:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16], 0xd0}, 0xa}, 0x0) 04:40:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 04:40:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 04:40:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 04:40:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 04:40:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000100706369001100020b303030303a30303a31302e300000000008000300020000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0xd0}}, 0x0) 04:40:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 04:40:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'rose0\x00'}) 04:40:05 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x60, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 04:40:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffdef}}, 0x0) 04:40:05 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x60, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 04:40:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/pid\x00') sendmmsg$unix(r0, &(0x7f0000001f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}], 0x1, 0x0) 04:40:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/103, 0x67}, {&(0x7f00000000c0)=""/186, 0xba}], 0x3}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c000000ba922f"], 0x5c}}, 0x0) 04:40:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a00"], 0xd0}}, 0x0) 04:40:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f07"], 0xd0}}, 0x0) 04:40:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0), &(0x7f0000000500)=0x10) 04:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000630003"], 0xd0}}, 0x0) 04:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0xd0}, 0xa}, 0x0) 04:40:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000000)=0x4c) 04:40:06 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 04:40:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x725}, 0x14}}, 0x0) 04:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 04:40:06 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ac507f", 0xc, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 04:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fbdbdf250a"], 0xd0}}, 0x0) 04:40:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xd0}, 0x1, 0x0, 0x2100}, 0x0) 04:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa}, 0x0) 04:40:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x33fe0}}, 0x0) 04:40:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xd0}, 0x1, 0x0, 0x9effffff}, 0x0) 04:40:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)="ec", 0x1}], 0x1) 04:40:06 executing program 4: io_setup(0x3c2c, &(0x7f0000000000)) 04:40:06 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000140)="ec", 0x1}], 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x6e00) 04:40:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)) 04:40:06 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001440)="9337455ceb882538264046a36fd8584ad393d72b1ad845318ea3df718e8637679e0a5df3cb8fba314f4dd981001d6368da534f4477e3b87e60c6677c17e8b44dce89fba442e917d1997fac12b7e94733795a88746bb2c78b2824a315621e9345284bb4a953c5ff2fc52d15a557e0a4545897e3a2d1e9de2f36e2685616fa08f99c566f3efd5b88c34de208250185deca869c0514f1a22bda7087f15bd8a7b704172cc754ec1d91b23f509d739ceab904673fa6f892c5a71598d1f988684445db73b41743c51548f996667eade305eaa186137dc7e238cd18f6b798a1e0f4ca8f62b5583122d5457cabc45fff7c80f941321b5486e05fa6dd6c53eb8a6be2eeeed014adf8c3eca43f580eaad74729378a5d0380a19c4bd28f872f29a38ad0b9a97bf5374b2e7d2b1ec83a81ac5f914fc6b70f474f08c4d13a8abef54d0112a9f777c9fec7e06801039816e352c411455a97ba042daf386d6bf58322f2315b22613062619ec14afdcb47598ece1eeb70f7cdfeaded1d537a3e5d7f4a72a62c7249cd59602cba57ebb649c15b7bc0ef26dd388bf4f1b9dadaf5b1fdf41c4157b836a073394a378461003a28d10b4b23f63d5488d337b27cb2a5c2b14d40172175989f09080d373d9e72e26a38503d17b9764e013a64f2d9ac7ebe14547232053c977709c99614e1b9513a0298f772d000eb37fbf34d03a7f41ce5b5fff92bc6df30bd6f6c7549ae8d801cfb9fcbd0960c4c2434a54ff70fc9083d1853be7c05fcbc35eab6de66c87c135483e470c1aa98024c35300436d2bb691089c81fefafa433212b11033c4fd621b7af75eeb119928b22ef9b0a6abd41cb42ca49b37583f9d992dd16f0b6d57193ab3b2692cb89a5f6f5078d7b77077c8b6f27ca1c5556530e022af2797cd885c98b36014a8f09944d9d1d9ed71073d54c7db03e7264753cf566342f36dad0ac73745d0fac06898b329129e8a5fcfe108a24de3d332ade681e89093127fdb1ab78d3d757a421bb75cd2f83abdaf7166dd4554bc14f4a451155ccbe4037bf7b9cf961c73a56f710d0c2347c1eba393fbc29d92b5d719e29d51818ff50df6b9459346c82289be3e5ca46706468fe3af1c326521683071015727f013b786a6540085f6ebcc537c467a782cfb3b2991633e072caed25c4658c3afab7a46653d97c4f672d6f8945a0e8f0d74e76b2f162e22d4275a239e1d19f07629fcfe75ff70ffc99d9eca290dcad0e56dc127eb33b8864f8c2d5dfb062853221eb2c52bbf9a32544c6f1d329aea51c0a1d497afb3e4e1210888184035d38000c179be57e4012766d6260030284aacfd3af6b62df6f483ca1f79750400729ebbb94f2c7a9effaca57e3b3ad5c1f9ad6351d37f64f7a78ef08f71d49fdd19405432790af6631e3ccb695b1c6823e70234ae1c1affa1199704ef755e37caeaf4770366ec6553f9a40f751aa37a995956729a0eb36025b1d3a1be6bac33fbd587d6a4f78729f3bd964a6908b66c11fc98bc0813b9f6b4311bec773c32ef73c00ff1e8b984ac67ad0851b7563e59795667772f6aaf26aface98341c2c69b40b7f19ae46baebfca0f063493d146e0a77deec2c97441fdf6ec0173ab12cab1e96d869444193f0e47bb79cb97ca745a05bfb877f571c30888eb40c36ce8f11c2d953d83e362f4db74a1470cabffe70351cefc422fbb2a54f3b81ddb937ab1479857e8362b0c65b18b4e0dbe8dd1d291bcaad1fe0c2216e3eb06b86397eadd002b272a8d86010b07327ff427b3ff968d90665e1a260c568bfd9072f4967d4242bf77a668a7e10f88acbbd0de5ab0601ea0539e1d9991e13c3534f2564d58fde6187fdb4f033d21234b307960df23d5fe4fb3326adedfb5369b5a9adbaf152dab106301f587ec2725fe6e00b208ead1925080dc2339ba953830637f95e46d3d484c16a7e9071468a5eff530205b744c84d9ad6c58a12aeb926ed6316b560c11c7f1fe95eed680fae841f761f86f6766470863d5b38f7f32c07175c2a66a7a26cab2d96f53e24bd6f0a05dd1b3aa657d4b1abca2a26b4e821af9a7756e56cf9df41d4245264f1e3129c5f371bb6a6d93cf02694d460742f7996a118d99ebdbcce8ca0fdce0b0d15dd67e2d6af4c2b52d77ea7ce7cc621da0beec23a0fcafcc3fcc6120672f83d4643a8d1507592aa6ad6a9d5c74e15f5e0ef67d2075f047cfc470813f1f575cc61c802bd1da7081882ebfdfb5e33d1272a228daca3108e2b3c3a307800764d3d9d61844c825f436bb8d418222a7a00192dbc84f9562e0276722ac7d5507df9a161ff921e462e4b087d7c6a1a28941f7ba848e57c396fe8bf7a8485a618411503844ef5ff510aa740c7823c49abaae029087bf295de3d9349246ea170855ce7d142baa7d79d779fc98c3a0112a408ece9172769d89d1137670f0bdf30c57870e1a0e5c19ffdc194fadb035720c151e9a811c3805d7672cce252f8d2c990d816f46513f54e3dd25545035d2a87287c25273d9e6b1cee0c7ddc3c14b1d17f0db2f66e9255023204cfc86cf919b5d6286dabe2957f2aae09ad3dbee35c275929ffdc51f8a447aeef3c22a51712b632d2b8973aa0796e435726b6e8859e6fa43694e2d89e498dee1e4f87941540965aa2d713a55c3b8c7ccbc61790e3cb9388b4f91111b88742063cda09785d2f01b7291717b52453e243ab04dbe7df0467ce18c7f18edcfced124762251f5f80b9cdc52e1056ee049ead0cfcf91a78896c690428a29b6761d3a0ffcc41634a77ae33b9f79124c6c0ded1fbbe729e11fb6b90347a32737527bddba3c97c2f5da6b6f64f8b1f9bc6d325b6b22155165b22417eafb9f95795e3f77dfd684346c27e1025c9d009206d2b5279a379f8b1ae8ac07c66a1e39648a3493828b2d4b0edc07bfca6c19b181e2ccd591771c8a8aecd3e083a1a51bd7ff5b74565af877aaf0af0fbb99e2e55e89abd204cacf8f131b80f843ddfcd75a282501d9083788d662d6dec6b586eedc660839db81b13845a27470853df1d574e2e8b010e7531ee39b993e29eaad901788a8ea10bb8d750817021f62df578e0b8e170894bc387c6e4db629ba040f1131c899ffda0729f604fd8802f1b02cb72db3b86fef077b4ce339bb3e76a1e565e2061b802a2753f6b2b1fc82c2c5a5990b7e4060c1c043cef082b23ffb0b0237a58f1602dc3624301b503bef70b52106d90c625305ef3e8d752a5ceeb5ed8c1744a2bc13410478cb2e733046d0c9a12c3c844c8c9186d0632b3c02ec9684fb80b0021405b6f8fc2e0901d85f46c876181dabe298fed114dcb00cf8f8ff1e32c143edc6b291148027f4d799ac911ae03414b36d78f7692af551bb9e08caa651d6be1be705d9b6cbf8d3e38ac7a9f62c60143c992876c81880c9d10fe7076ffc2b3d678dd94ae4b34144a6013bce17afbd2a5c0397ddd2e5eef6337a3f3afc530185a2625c8af01ab0c645480982f82188f5da977be4d2807b4a1e53323072ea828ad67b751c508079899c72468e07c2f0ee56268f4ddaced9c9b2cd6f14344107ee39928b211f7eb1bf370f93cc6a13f00764503a88fe982a3816ed183261ca8fe712f73312c570e6160bf0ed214007429d51dccc10152aad7299666bd659ebfd884a615c3888b0b172d1e5163449bc22d32bdfce324ecbf20864613d57f8c222854ff74dcb04328a8ed414d3e48ea3ac1f7355a6991558fc4fe5d9e63991bce706c9db07b086e445edfdc36472d8dfb650e2af6990f6f1dac4dba34523b3b7ae52d1122aaf9352a37dadb18388bc7bd41a88dbd424435c6e31f3b5ccd5a0fd0e36c63e0862ad61f90a772bbe1d37c3ad39aaa43b54c288f1239d140ecf09d6fdeefe14730da60ac61dce8ee86022485f7573868c5c7f6f640522ca9c212ba7da899740473adb4fc6f0cbd2304e7bc25c8605422737598becff7550b997cb8b55b891643a41b2f49d17b029eec86f18f8339f82e63a8e12541fc14a779f06a5f948a8d1f6f3640bed5f6f2c29318be2e76bd8bb332c7c47a1443501e011467161b1f92ebbf4668ee7524443e1f278ffab3ee7930d2cf991b7b4dbc2dac16095f85edb96a6bb01e0777f703cbabfeabdf97b53467c9e90fa1f71f0ea59f96e598fb874f866628d250adc9d3aea1da9dbc54a357a010bb46002a06696b091cb7dcfb1e14b7cf8a46b5135db9046d7b5d511c1a44f25718d92c3a4988fe6546f1e71c920b07df220bb5ce4be64ce04eb79fb3a88269b3b2626c4a71db596485c5d75c6f34cd1611fb0b41a065e98b3d0d8c2369d2f2e2a20ba35fa6b0b0d2c918d57fee851dd27521a5232477ee3a1c9447130401d490cc22e3eab7ae25a51a2f1a3ceaf149f36cb079bf09207c87f5207945f7f282fc1b24dc5902cde406d8283c1210e53dc52ab2e06e843d8ce5a353678d61233a7aa8c80b70e4f5c8643bcf8e6ce361aa5c2adefa7c3a5c8e41ad8a3235a2b97a6bbd5bf5310d5ec0304abd84633ecbf8ef54f427ce167072ea3a5913cab98333aa53e8f2d7f4dda82d2dfdc6105418335054e3eeee6b54a8b3f45779d431797d48241a0bb370fc1d9d894acebeb9cac0fbc65d380b167fcf2bf34257f64689a4174f3fb703887f39871bc99dccc4cb2c62e8dc9a46268913e42c430780e92d77114cd7de2a7dfc32439b0ef0f9874a581cb8c19b4ad26291844f03eb6f29323b69fa0534dff56563dfd88c7337f44b32aef07883c0d3a53528c9a026717553b611ea63f1ccecb3e38e4173c912b9fb662fb01894e91626d1ccc2fdf19c673359b35de982d7c48fd7099d59aef1a3a5c755aaf19a877382e14e56ca53c86411c5533d5020f790e2d57eac0c1fbdc3c228b1ab7c31ec23cff2d8ee783442eff2fdbfb4cf086a1f357286515075325ca4427a12425d161c32fccfbd28b1b48984eb03ea6f5f3caa9900bebd54dc668e9be42e672b9103b63ca71b4969e183f22193a90a6754571abc1f66118b3ede46ccf0cdea9fec81d736211325d71d402365dbe7a8e907a0b09193309c083e2694a0fc025801ea3ce4816aada1ec2a0b3e79a171f6e4fbe5d3d0c8d875371f7e7b30115d74b0d37fc54145b297773f1cb95dffe4115dc3f49b2c0abbeea1fc96a6426ac80cf5a49231d63e219cce9732e5acdd083a54783a99c7f99ae4977ddf228405cfd5030ca74fb2c9f39ee56cb3f2783593778edc52359928fc7e70073eb9ae043203b71029180c69ca9e255116af45bf43d688d534b907d5ca012b8b44272cb72872943d8da8ac1a15dab9ddd755971feb431eb2410ce497389f4b94941633e015e1e5eb9a9938daad49f0897f200906a2895c5d9e62776cf1d9cecd1f4eeb10e89e32366bc78ca659c02455f861797743b5dc76e05f7f644e11ebe8725957b630cb97d773f45844878715dd6f9f12e9201c64b55b38011ff4f770aae4d5fe7468ce2ef01265a3fcbb1bcc2d66071f48609c2cb35bfffec9617b344304e7e5bfe8c1aba4e97eaf1136fef521e6c31d54b6a0eb20218e6419d9308dc81e7c3dc996c9d69f4a9d2b4c489ed007a6115dee00d409e2010cb392a17f111c60ff2427260cfb4eaff76bc1f29ca5e17c9270bfee95f483fddcfc9bab3e67380b111574705b6a71ec5a8bd398c8f2c8f27781e01511f56c011c7fb6b86f89ab817c1dedc9dddda526c4ed33ed03f314f8a5db871e6601dd7c7c6eb787ba68ad4c4248bbb21ebb48816e54505b6a0d10bc114caac4b7a79c56a03a13f8aa3657b29da4f48a8613f392135b4f2177c2", 0x1000}], 0x0, 0x0) 04:40:06 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "64580faa531cc0e548ace0b0e45c7aae97c5fd31f622dc8597f69501eda8dda9362bddd451f513275c18f722afc157c762b17faf24549876563addee5739e153"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 04:40:06 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x121081, 0x0) 04:40:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:40:06 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 04:40:06 executing program 4: socket$inet6(0xa, 0x0, 0xfffffff8) 04:40:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 04:40:06 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 04:40:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_channels={0x3c}}) 04:40:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) [ 159.298567] syz-executor.5 (9848) used greatest stack depth: 25168 bytes left 04:40:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 04:40:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x210, 0x210, 0xffffffff, 0x210, 0x210, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@mcast1, @ipv4=@empty, @ipv6=@local, @ipv6=@dev}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x1, @loopback, @empty, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f0b5"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 04:40:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 04:40:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001380)) timer_gettime(0x0, &(0x7f00000013c0)) 04:40:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000008040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 04:40:06 executing program 4: add_key(0x0, 0x0, &(0x7f0000001300)='#', 0x1, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000018c0)=""/207) 04:40:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 04:40:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:06 executing program 2: socketpair(0x10, 0x3, 0x0, 0x0) 04:40:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 04:40:06 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006cc0)='ns/mnt\x00') 04:40:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'caif0\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'tunl0\x00', 'macvlan0\x00'}, 0x0, 0x220, 0x260, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast2, [], @ipv4=@dev, [], @ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2ad5b774d447329d49a82eb2e8f0857738214e97edbd5939358435e167ac"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 04:40:06 executing program 1: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='C', 0x1, 0xffffffffffffffff) 04:40:06 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 04:40:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:40:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x7436f9f56d63b71b, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 04:40:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_ts_info}) 04:40:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:40:06 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000002c0)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\xe5\x11J\x9b\xec\xfd\xc0\xde\x93Z\xed\x1a3\xa4\x18\xebs}A\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17\x9dYBi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd#A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xb1\xaes\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\xa3\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd_K\x02\xb8\xb9%\x82\xb1L%', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x181818, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 04:40:06 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 04:40:06 executing program 1: sched_setattr(0x0, &(0x7f0000000400)={0x38}, 0x0) [ 159.594000] xt_conntrack: cannot load conntrack support for proto=2 04:40:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x1}}) 04:40:06 executing program 3: socketpair(0x18, 0x0, 0x2, &(0x7f0000000680)) 04:40:06 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0), 0xfffffffffffffffd, 0x0) 04:40:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000000)=@ethtool_stats}) [ 159.646422] audit: type=1800 audit(1609821606.717:2): pid=9909 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15775 res=0 04:40:06 executing program 3: rt_sigaction(0x40, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000700)) 04:40:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x588, 0x0, 0x320, 0xffffffff, 0x220, 0x0, 0x4f0, 0x4f0, 0xffffffff, 0x4f0, 0x4f0, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'ip_vti0\x00', 'vlan0\x00'}, 0x0, 0x1e8, 0x220, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f0bd"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @gre_key}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'ip_vti0\x00', 'ip_vti0\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @private, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e8) 04:40:06 executing program 1: getresgid(&(0x7f0000002c00), &(0x7f0000002c40), &(0x7f0000002c80)) 04:40:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 04:40:06 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "1d906e18bbf0a01a1536044bb0428213799ddf7fb5f1ffcaba1878fb71af0e6b5a94c8e2b4429b7d7f725836ea13e220225854fec06aa94e166814a20a3a3d21"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 04:40:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf}}) 04:40:06 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x82, 0x0) 04:40:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 159.789200] audit: type=1800 audit(1609821606.867:3): pid=9909 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15775 res=0 04:40:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) 04:40:06 executing program 5: rt_sigaction(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:40:06 executing program 4: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff8) 04:40:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 04:40:06 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 04:40:07 executing program 2: munmap(&(0x7f0000a7b000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000a7b000/0x4000)=nil) 04:40:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) 04:40:07 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000013c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:40:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000200)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x24}}, 0x0) 04:40:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc) 04:40:07 executing program 0: ustat(0x8, &(0x7f0000000000)) 04:40:07 executing program 2: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x3398a4cafc48e5ab) 04:40:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x7436f9f56d63b71b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 04:40:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'netdevsim0\x00', 'dummy0\x00', {}, {}, 0x0, 0x6a, 0x4, 0x2}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'team0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @dev, [], [], 'batadv_slave_1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 04:40:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 04:40:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x130, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'caif0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'tunl0\x00', 'macvlan0\x00'}, 0x0, 0x180, 0x1e0, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast2, [], @ipv4=@private, [], @ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 04:40:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_eee={0x44}}) 04:40:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x7436f9f56d63b71b, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 04:40:07 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001380)) timer_gettime(0x0, &(0x7f00000013c0)) [ 160.055126] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:40:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002580), 0x8, 0x0) copy_file_range(r0, &(0x7f0000000440), r1, &(0x7f0000000480), 0x0, 0x0) 04:40:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 04:40:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/net/tun\x00', 0x618203, 0x0) 04:40:07 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000002c0)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\xe5\x11J\x9b\xec\xfd\xc0\xde\x93Z\xed\x1a3\xa4\x18\xebs}A\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17\x9dYBi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd#A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xb1\xaes\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\xa3\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd_K\x02\xb8\xb9%\x82\xb1L%', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x181818, 0x0) sendfile(r1, r2, 0x0, 0x200000f) [ 160.113266] xt_conntrack: cannot load conntrack support for proto=2 04:40:07 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 04:40:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:40:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 04:40:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) 04:40:07 executing program 1: socket$netlink(0x10, 0x3, 0x5d42e2f678fad8e2) [ 160.212278] audit: type=1800 audit(1609821607.287:4): pid=10008 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15790 res=0 04:40:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:40:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 04:40:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) 04:40:07 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000002c0)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\xe5\x11J\x9b\xec\xfd\xc0\xde\x93Z\xed\x1a3\xa4\x18\xebs}A\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17\x9dYBi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd#A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xb1\xaes\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\xa3\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd_K\x02\xb8\xb9%\x82\xb1L%', 0x0) write$char_raw(r1, &(0x7f0000000400)={"d0855d04e59e99eefb577b7bda07be8ba2cd783323499080255b38d72677a40f47c1da4c35e5536e83a74a6ce8d2e55634a0254243bd3d42765ee15de7ebd0a50c40424c8f88471c70f3b931e91c8131796dd78a60f9352250c58f52b7e1cac9eecebe4c3d666d7dcb37f6c7e8464c764dca7a1eb4319291408dd97db64a8a0a8191bb475064cb9890a1f9528fea7a391209df0ebd08f6b6c234d068504134a552eb225ab5a1fcfd4bb2de986fe2389b97f90ab143a90f088edff69966ea03c4093675357398e7f8fee0b98b85aa860fa185f47e26b23b9081fa47279e2954edcd41e436e2fad6c9fd08991f702e14b86a9784e5e734d404845d984ad446b97a71e1fe2a1101224678d14c2ba81d09bc78f2f1eafbd0d3e7f14178e3992e253ceceefb30a2404bfd74adf152417c5202e84d3aed64e972bd88999433029b2d4b03d8fe9b398dac8e78b02a156ed0940c6f9020ec32393b7ed8a40dfb1b82aefa984e87ec4df737652b2baf43032c783a0bca5575bef4ba03b82a56414159c1b29f5cc0cbbf9012472e9a23813f6ea9d50c3a4be0ca01b1f06b6b55dd1c3ef1746db621cb823b4a35f9e2973cacc6aa66609de4807885e17793e37c0ff42b411375b1ebd34a3235387dbec28bb9c101d03db156a467a19d55191883e5f0ffd0161d8acd0ccdae6cc93ce7faaf9887f64b4aa42496e16c58cce50fb8059083813cb6edc20e3120a9425c7a1b573e65ac7c9da4cd910411400ed8deb2b6bcc65b115efacaff93a7964e08eac094feecf8e88e738a7a54387f5a9ea07ebd415e49d93652b3e216b9a08575c76f66d4f1a2278029bfd3b1f2633e05128bb70039f86491cc94058bcc2737d65420e703da0e51c81182ab35de775cc06303d6baa83bbffce6168b5a11623eab02963f1426aff552c59f0489fdd388a510f80a6c0f14b6154e87da69111d22e4249d3efa9d6f6ae1444181c5b75d9afb89354e1e778f99351fe921e7e603acaf8aab645540a28fdef0cfa005dcc376c5563c79d543cb8361f8f9a609333a2ef7126b13cf6a39e21ffd998b15c3642ffd0c4f4af0cd2c49366dfed938de6aa47fc3a827e7c81f1835c09f05b74028382252148141422ab6b313d9402aeb093eee916a376042d5fc975378f0b1cf37174950125fbd53dac52a72aa6c752a017c6238bfeeeb5617b470ba379a17eabd24e20d1143ac8d6b13097e53d1d5d438dc10523d33d40af6715683b790d65eb319784f37ba162816fa3fc34125ec80dbec0ab1b644520daa240d37d37a74ccceebd73f3698da4172b3ce5160d991368b4b39cf2567da001b8346363bba13a490f5c7f120b8c1a99708b969308e78fc1d89c6aacd387a96b19b638b94a716a2eabbd706ccecbe17f342ec9ebb8f301723f210e8d87be77e19d7beadd9c3a7ba24a69a4cf08751c0dea69940c81bc65ff95e129549fc109a348de61bee775e1955fe87fbd29c5229db94c92094e938ec78a6f7e5decd434312676709b740e2c741235772765a373159f2866460469e1e9874fe43ffaae6b49f256a4e098bd8cef7e78c1b3d4f726c92cea132c969bac02d199ffd6550a9590a09b7d61058e215e211bbc208f9f9301b546b20824a376cadbc0339e335a70e11a46eca3e965d6bdb798c886ff7a39ce7e076c019e934155144b247a60a8a7c68f3dc8d2412ccf574915dc48726a0d364ad50db3cc6863bdb6649e8d92492cffa60193c14656cf059ddecc98087e1b656ad817916efb979e095be6d45e0136d0d46078ca3458c04a0c90209f3448bfc352f26468742d4c5dd09cb378beb24c02bc0eadac18dd324faf4e747e36773a03469adcf3cd55d62c60588326028ddf5b9b98499c199c5fb623efd335eb3110ec7746060afc0741df63935c28546c5711478f01fef750a034e96814e8ef07713fdd59368274169437277aa344225189285c88f403880aae3f9506cb37ea792d30fbd1c91173a43ec54d1a325fa683ccf2cb2a8e411341a6f83f70c1598a18981d43b171837b3c15ee83eb14c775a4eba50579bae5b31d4f1393451c48b5398f6907172305ef9e604d184e39bf85c319644bb30076b12253a5454b580a2f04da9ca3a235b6100e647dc638fa20ed3958cda63e554f48abc8764b8d4f40620218620db986765347b184fd9992770ce45a67f7b6561009be665baa5fbebf04d94bcc9e4291b683a8af1adc09fb5805efe243b97f441775378471d9d0b541f1e3fd137a5584028f1b1e9ee7327d5af46322ae685213924577b98c390862649d706a317adb9b83bb5d40361612bca4a9f8aaca0e3f081e0865bbf41fa727dd1954ff3264ee9232a706c238af0354a81c2eaa53b77c6d4d2fa02850fac431a80329a95c2b217082baf53b2e4823a0cc07f5528a73e8920a41082b9467459ef9ceac7e188f18a641816f1020bd831b71434aca2ff48488288410fc9168c46eb95f18c4debb0dcb352a37fd3f6578d99b649fe5e4d380561f2be6cc1c169ecfe9ab16f7c6c5124fe3d289f0ecc17ff7bfe909d8a79fd69bc7a3129efa9ad9e204e11a1a954cf56a12887d6c2cb048dd410831d8e1ce3203e81d42be4ce9a8a203c621554d2bc110a3130cc58dddb0a5134338b4d173e31fb85b5f651b3f07c1a1a3a4367590dcba97cf81c59a18ec812116e98326402887b460fdacef749a90f32bd3fbf154db32d573de921c5c92cd3a5ae8a08adabe7aabdef6ccf61872394fe92d1b2199bd876954617f8bf456ec96045a3ae0eb2d2067d35b2a24865d0c9fc389253fe3aa7b1620e53f430f0a89b15b47c4ca91732c3e5c2f9eb52788cb05ea707bb5f1cd95fbccc2d639ab9b24154d2c0b8ff9495ede86c1202ca036d263a40cbd29965513c15b31d54ff73b56459e96bbfd408007f2f1219d9421edb8bce97862dfbeb2ec8b66136fb748c49967d7fa8e66585d7c1b44dc12b16818530c45d2ce7c9403e813e671c08485d3d98f3d2eef0b8b7110595edb83110b2d0117155baac28afa6973000cd452b4c18ede85fe1c2e2bf6ecc45635dd7fe9c7ab860a62a61168d1ef0b5d100878f97fe2a6d30e27b560a8f2a80cf8506bed11d4cf1e57fc1ae06eb109c6ed95a42895dd3db30bcb7373bd5fcce10dedb89466bb8a067e9bb5cc76a0dbc5238140474301a6887e43237efbc8738bdce94eea36d793064a8a29b933b5c3451e584db88c30d72494c433325f0ab59bf523c10ded33273ee68826b179cc09d3b1ff68404102da5906872102386f64d986c63c95862514e21caf4b15f6d1895211425b273d5f0c07a398676446eb709c62a4c87ba78de8709cc9396413829643320b883a41a3c79c3bb7a20cea23140ab29dd71345cd84a634e5b42ddb64e2d34fb8448102dcfa20edf33aa916c20c85af077f3c96d66fe8a093692386097531c2529dc8b718a3b7d34474437cb9fc5e1b5ce211ab73b8c8385b5386715c15a4d2862e2c92251807d329700df0171c592c08c4bbfa3770e1e9816c503e551f5eb69806951587d2739994dbde442b11d9621305ead8362d8a746f980ea1c13c421df935d1b761328bb6d564d833df84ca021470cff1cc19f43fb66df0b9c85f171b712827fa83377169d76343e1e1af650de685c54cd0c6537e367acb7d5e804a08c9d5372f47806ca6e740ce42252db8f0c669d3e233497c83698a24fa32b83372ac50639fcccb048c2cc282c2f21967736eabcf0ca547c459555df710bb8e45dff28502698b5c1b6222263425ce660470e3da2249cfb66293cdb1fd9592382ff5564043c5feae5a7706ebb6afa15e515473caa62bb36e86865fe8883b90a07e1e9fd2c5eb2aa0d7b733e6c496caaae137e3914b3da94a73a2a5b47a677327193d8ecd863ad8cd7efe17ad534cf2ab553c3681ce40ab823529ab0dadcd5f8821d1eb0c75dd7f193ba239d0410159de34a289d647b6867f9a87c1b5c3993da6726fb63d069d2f8f25cfb33a1b4076a96d04c4158ed37499a60d1f93e9f4cda6d2f64e2dc8c6f3694496a1b56683f0da6d3357b40c1ec25ddaf6d0907474056a4c113e8ef614c967ee40b6abe93fbfdead6743aa4d96c6fbb18cb2ee3c4edcc5db56ebaefcc1e70e5e5b7a6786568585051c1c881b378e7d68caad481d15bf108756cc0b178145c769fafb21f8e9063e9ac4cdd1f7c1ae7f4b23b07b0f4935f4905cdcae0c59e35f9a3e285cc2ab4f9b530bf5a328937fd0d5cd6b51b23989adfaa97c74a42827ca2876ed4ecb4c7408c610bcbb545caab17e02574b336cb2346da7c9ff38e6f46365899dfe7a67b9ad937ec3fca7e986474186f5b0419d170eb0cac0a6787cde9e52c3f7dfa5eaa596c28b2462374e1e0168a72c0368606fd550050b693b06a5e8234ad8fde815069718e60c28f5fee47ddda43eb05737c032e85669397b6d414e04a05bb8d45408df7c5081fe70b22ebd9794aea755b18ed6fa2e8f6b94c0ce386588f006c01dfe31c3b1dca0fbdd884a8c94d645e4d4e6cf8ddee143b762b7eb14400b6b8a423368114dc0affd5adac24ad385202c3b9139a147152171b49cb2fb77e6334df1529d67ff089bbab191b7a8ff9c2f7d7e29957b5590f80cb3ef8b3307f3af87709f9e1ede83aebe63de8a6df628ead46d7493fe2c60f071530b053884ee1deae4bb0388d162701afc457ae9b562263a1b1837cc334199e7d29a6dfe856dca571c47f836945c1bd411b74230f87862372901cec44148ba9d001b8d0f70548f406b1bb5018686d9a9d698db11de4886bb379d3868f3f272067518102017748fb1b11604d5623cb0e001ecdbc5d6561f4201fa8b3f229d989b9031548d5adec9f7dc5afbebbe340e3f195a7435752cd9fb9dc4c12811dfa577ff36dce13e4a3cd9d5bf53f2e592ed6279b082e1e4e08fef9fbc8f794fdcb6b4b6b2b902f17f7e5fec1a3e90e4e162b838a04e4fbe6622721ac72df443ae055da1bff01323571285f3033ea187edbc2f9b215845d05010b5369116e4dae99b30043b4885592821c3da9c1f68cbfe58c22fc24628e8fffd5710d94b60558f7eca0e5befa9120234c179b66b33b1d67a2d57a3603b59d72ff3d0ba32a1b308f0340bebefb92e4743aebb21d7ef810cad1747c1898f66bb97ebf2af796cdb85cfb09e39fe64bfccb2fe74d530a72cf09a6b8ccc69a725c7c61cc8bfc6cfa618a53dbe903f9fbda60c09f798cd065384d4d6a9a1aa0bb95e473a67a1baf0f7176f14e5018dbf1e7304ef0224eda7244ad5a45c6d14712fee91749a18a7ba6c1f0e5aa3b7c5333d9db4d3e86f28d00b4e4d78e3745a5da1a8c52feeb3045d10407623866115d73fb52640705c8adfd0f499d2e5ec4c84e9693bf77cc2910d82db951ee7863598514bda52f8aea264a57ad6f60ad6761c0a79545d55144d568ded700d6ee2cdce1f1c4deea9be313a68f14a206bc604df35418fb2fb1f21c0d4b9e32e0ce2d6682ef96e90936ed9112561c764128649e5e2091bb1235f1ff440717df0124cfa0e7d74967c9706285adf5ba0cc060923b3c6d5f6de06aca163f8b6e87cf5facaef14e01ee254c0f65b1bc1fcc6e500d128182fed251bc66d1e4f1e21e4e236b11a50389ea2462cb34187c0c135adc0135bf7a53e3c8c3a8de199a6415abc7c8d2bf5af90528aaeee19e72d0f00378f8d9b895cefc6de639e5b7d93d9edaa37f1a52c7b90a17adaaec2812e8f9f8e0aa68af419a0c40531849cbf766c8919b2dd7acf263311b6c0c57690703e0edf7a682a88e12b7a0f7827f2416c3f8da8b3d9778b88d9307783b52247e0a5a8bdad227c24319e58a5d7a284e87e5efbe05be9282657c772b629b0b9be80e97e4f6538b6c83fbe9531ba53b40ac091cb9f5b1ba30e03ccf65d42b7dbf2a943adc26865e30e6adbb745e2668dea4e15bf17e5b245c60b97708471e0534a62e44020662624c634e3ef9c9762a9641bf5f8b2d4c9ff6f6bde9846e3a5fe1aec2569a66bc617d5f8149141bf898ed747815f7fac24c328baa3a311cce1bad23411ce271623a2f3bbcc6912416e94228c5acda0672f3b418556e76f9b69f1e0426a838f5443aaf363a5f85335db95e9e03374910bb9c50e0908b2e8f2e8b8d7951ac8f63e33fd5960aadd2a5e7b2195aecae1c694ad95c83db503d9385823308ed51301f3018b1050a8b7f37bd0d572ce042c19c38462315a720ea530b78379825144d82ce0d291625f443547374395439fc104850d89f29292a743e42f093ed1b69c921577262c5261121a9aa935c962a6a280902684ff4c598575872cdf7f246e81851cb4f78745be928fa632b50d3d80e122f6de552e24d5875e75b8980b2b80188efcbaabf88b1d01f766e7f66f88ec47b6a07a339c7c64bb977a0a58ea78038768a35ffb992f88aa5fb330da71cab107c8e2053893029e212a08ac8a562f434fce719f476b2eba72addca9b91002275cca407e93e39215ec2506875356ab25d134a457b17a3c3584ed76d4725f18efd745836a29acf9b3257c1868625e94bf0261443026f2b7f493777783c5c71a6c8f5b03a82df6b1022392924e61f3f25d8226c05e887bd21e873029dd66f9e61b6b07b597a008d4840604facdc7c3c3526f3b6caf867b2e1ca21f6bd660656e6f6f407b9cf2aef592e8a5cfcce1166f1b645fa30c5ab69d950f5d281c054dde104eed6e44eb4f5eb864bc406ff135f6bbd0465bbd9694dcba0741b229b358acf72f639aafb8bfb5816a44af42da9fb326aeb02c93789e6833baae0e07f496f0372b6d1ae915f720a00d1c30167b4d560ad17def06cb7d86f23ab88cb200a65c17f6148860fea349c6f15653cab4a5357bddc88058448bf833679bae955e9ad80aa58d6967806c1def5741df31a6b660e716fd69365de56952c576eaac9aeeb9525f69908f81bc599f542ee179641831adfbd39eae9b919cb955596e2828522766ee9de0956c817494f77a18d2b4fc14af01a93ba2f100a3a1ae54802c53768eb51903d90277c42021f5ea779f16ff4a71715251f6ad5347bd866486953faf2a9b2527d4154da5389c4a3004ab95879f12f87bce30d65dae92edbbf393f534d5b7b05553e5a03927740deb60cb58951f399934dac0cc1b20d79bf4ede50c3d4655b73ee6a192b4f7fda941cadd77290581bc481202705ba5c32fb35ef523b8de472dd84c4424e0431e50a07124cd3c2664a6f2cf345979b04bce684e4a2a4d818d328e32b3f4c0f0b3dad1a6077fd6ae6f6348ed54f0aff4c83f0a72b9a3616778bff8f2a1c960738a7cde236502ba31f910d108d7eaa066cc3d20d89a89764f8e683c4232923da778de5be0c18ed38808ab82f5a20f98c709726e4e9b31cdebfbe48503654feab3c92db6cce27ae82591166d340ff52fc8c3a96d6e4d56315bc9dc74fa7ffd6e556b5028a2e899320cbcc1f5866c811fb3bfdc741d7b957b930a1abe136e39bad1b4a7e879cb57c89734f32d04da50de45d99369c1d120b7047e8a04c1dd6fc1be097d6bb1defb7b58aaa56a4b31582059f74ac15dd02b4549546f2a8d0d51df141a7f7023402b1a64ae9d8985d2d9019a4a5012ca348d6a2345d841a287f41f0b1a906dab18e9dd74304d5f11ab526d04ab51d8d99aae701dc9cc7e31f35c214001d47f20fdf7096c38e6af0fbe1f5052be330980240b6ed2281da931f77b3477682280eb9d4fcef22d46e89496ce8a610f147cf13f5c66de2d8604fa761e2d781e5b41aff551a2b4f2e94dbb514ab93d8940086357d1344a850ab6ecb5bc4ebf1ce28ae6d26587ef57ad7b2396018a17aac4be50cb4ab098eb4ab28ae2ee05a4bb29f556c277ba2aa4a34661047eed6c70093804dd31e67db038cc2f7c9e80f03bb41af8d8c07b3875d0dc0b7f30b78f446e0400f18e26168dd2897f88d680cca4375f6cf357ba6841c03d5b635af071f1d663041884f0c21503e16f360bf0859825c0de22d99ca3bc8ab3026ea314f6a71f8e42b75620332b7f23f0b4604a5aaded1cb650b3a3f1ca01ee70b25f01e47fc5336444a6d5509a1132e3249e526eb36eb42e5d5021c3792aeced9b712b8035d060db15dad15c24bb89ac8967cf4e3bd0ba8461160ac631666369fb1602e5b718de0b4356b92b64fbebff84b1ce33aa57637d7602032d6b56038ed766230aec4dcb157048a5164793efadb5c3b902f606b57fdf9ec2b9447e40549a7ba51f27196890889053a60f29a6abb0ef32b68a36d61a8fc56777941d7cdc149c574499a912585f1a2c3504eadb5bf8ed9622df6d00fc9a238ad2e87358e600a89a40a91844cb026efab472ffd3ab951e2ca519ea502e5bd12c35b53208cbc00451da2901e7a20ed9de0b3db15c906230512e7402d15d4e32aecad895ba6558d4ba41a57f4aecd1a5fcf860e49eebd281632c63efe8839f5f1b83fe139715bc3638accec638f8abc78377abbacd64d1ba7c4610a37b89b4f34f019983dd350ee66c6a9004ba5522e123c492afa866c62c6614ca3649cbf25cc2f21203fb9a0ee5147c76b3e79778d4d43b4b0497fb0a0bed9b3d7d3958654f4ad25d3028867c4024b82762f7e4dc367ce03f5978b662b7f3b36a78b95de23b45569f5ce507f66a1cbbf692aa2debb40fec724afa3288634b7437149ff4bdd6f973d2800e616d82f530f79dbddc374acc762d9b0e3bc4165d456aae6f0742cc899f67c950d81a727a9cbe51ef2d60325edc7e8161756a41048d8e340ac0627a0243ec09cccbc119bf958c7813c2eb74492c9d5205434be9a15e78f4ec3e448c0e3eb8ae400236c30364f2d6f3f11890212087ef82dd21bcbbd0d29fa45bc2486b3ff25ebd3c17f6a113559ef632dfd5267a80cd74819559410a57acbb1b18c6e2fdd671205ac5c810d5d9fd9a8e72d7bd6d1344e720386153d7eb2ae234f7aaa85d5627f2237c358c237b9e485f33369b6f8de6ecb1ee3b8e6098d1f7590ad6fcae56a2c363dc75adbadc38740cb4ab56ba527b4c79c9b49dc7136a00102ffee16b4275d9d198bb7e37c1f23a003d62ed3117c22db4351695eb47ad1d8d7af9f400f46dff98b77925846ed33ef797a67298c91e6501c75d3904d3846c7ee2c7a9e2e9fb5d8611b195ae26a08c59da8ebf173eb765b5a9574c9f029d64ade6764721aff64815ebd62a4a76cdcffead3f40813e9c49e51053781d5f43054fd234d5e66280ab42e17386d4e2ba31a325904398f14eef2f7c6915152636fc34658ea00f003b22dd565f9ae689a2999cb115bf43e2756d02ec38e474c5b28139ed8e5bab70aa5aa356710e22ae14138dfc7b124418239cc3edf87bacc6e717fd52724834e36b1beba84aa61e7553371a4a2eab9f5e0f098990428a67e11604766987ad68ce5e155b5eee31048afaf188e5042a2c7fda70d3dd8656aba50b5aaf5f88354a714048a9f469debd5e3f91e9c3e7ea335a6d245250bb3c900d28312132ecfd01f5ae266b6be4192fa77da25822e2b42c3de42de5e95d35ccc2b6954a30c40291a73d28d348ae98342cb0799bf8b2ec74ccae321c2c491b94e8e5d502bb36dea84a8f7464679af0366f3e60658231015477d4060583e6011508ed8a941d37e43fa2be1ab0492c0ea19d39f9e7a8aebb4d61158e6eb707be13db65e0ee18cf5477e2227793c5ef9de75bb9b399ca1ebee38af3878c501241d0b2426fd5c667bb1492d56fa4ca8f1bd13bcd19f7c288fcc8f267eca134e9550dcb306e4fd12d2c82008e69cf51a11854658ba4775e16e4b0bdb57e5dbcb2c61c2f6d2ff9238d618044620ded0969a9c249ed6a8dd5fae7c3215e0226d572ca679f45989cc0c09630d61dd100d7fe7618c88134f5cc99a75f8d3217e01ff9bb2c89a78dd247045df69207b5c6a1579507cf0cc6d2ad2e052a53d4f16df9de99dfd13a4df495fcb3d0e2bc46e98541cd8a7827ed7ca92dcf97c6bf813bb190afc3badbad533d3c13fb4fc55a17c7199427b595476522dc5f12e71873c41785bb014ef1d7e05dffd06b33a92b7a34e14224e1ab548e2d694083143c1797f74e0cfd2a610995ce9ff51164263668ffe6e7349ae3e585761a00ac5381f4dc1ddfa4320837f18f8672880d04253542f0dfdfdea054cd2f5590610ef76d8145f84625ee16e6b581f5a9b2656b1858d4cebad5642042eb2c6445c179b3d135ebd5850670b961dabd002e2fdb2e4d49aa718b914fbac66fd2cb7c5fe43fdfa761436256573eccf79e8d7a0275ad929d76de510e36278b3072e67130cdd102eb934d08033a0319ac165ae278866aac7ef5c7c88bf81f632411ec70201e4e170e97a4c1d1daa2a9491059a63fc545ed1afd2fcab047416d33d045f15851ef6dbb3374fce656ee5adf8829356df6501febbc62bfb9e7c1c89dd0933a749d0965c547b350763b0ab6be1fb4fc119b0288907f32f7747c2b9ac69bc6dfe46cf57a3bca5ef0fbf012157802cd5a59a36a7e424e082c81316c021faa2e41bff9128283fc4abef3bb348142d5eeba1853317f015735962d81a7ca707fa0a48d3d58e294b8e7108b87a68028b1842f5a644f1385f07ae166423dd369ad45fcf722331aee8e93c6895c70291640ffe7fe507299af09126bb6bbd2d33445a5622ab02b1be04a29946d3d93577453f047f1753feefff50ce6ca5d277d97820142a5a9e46cd3547892201b3da7fff4d282b1063c1f17e6861adaaa5bd7af15aa00f5bcf75ddd3af6daf749fecf4f8ad493f7fa69a5245c9b1a04a553b53d8ca63e5fc1cb517de58b0c9f9b221fcd23cd571b5749405f4a9980eaee52f823673d8483d84a93c4520fd2cb3f57d8fe03c7eadb34324f91f2e3e328a195697aaadf1c7d40cbde3269c3c32dd02343f26da9feace3a24e0cc8ed8cd3d556990f604f3f3d3c9f4916f895328357e2a1504f1f95c5f1639f5b949fde45166b9c159edb84cbbdf643ff93d01f236e8a3f52e01fde09fb47785def6e639529b13d487be160e6e5cdf3ef974f3849cd92886539ff67c785d883f0bf04fef89d708e73e899c1c1b55665cad58a135783bf022a97a0312dd3e72e0744d009d1eae1ad8acb612276f0e5d3806b48dc72096743762c8fac76a34f94d4bb8bf5011ed52f3225fc1561c90d45486154ae4407ceffdb886f2eb4ba7e3a5745ae16f4aefe4621a9a3fd65597e57e7f41c7b5b8d97ac088d1d6d49c9c56590e42cc02a0c9c8ba933f5103cca91fd8306ffca3a1"}, 0x2000) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="fb", 0x1}, {&(0x7f00000000c0)="174f88ba8dac66ff6570e8e2b2822a894c39756e58f6bebff49166c32232ebc043a8248fb176e069911d3e07a282d70da9acc57b13f9", 0x36}], 0x2, 0x181818, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 04:40:07 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 04:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) 04:40:07 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) [ 160.360838] audit: type=1800 audit(1609821607.437:5): pid=10008 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15790 res=0 04:40:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1d, 0x201, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 04:40:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) 04:40:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x3, 0x520, 0x290, 0x3d8, 0x0, 0xf0, 0x0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth1_to_team\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote}}}, {{@ipv6={@mcast2, @ipv4={[], [], @empty}, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 160.450638] audit: type=1800 audit(1609821607.457:6): pid=10035 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15794 res=0 04:40:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000012400)) 04:40:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, 0x0) 04:40:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x2d19}, 0x1c, 0x0}}], 0x1, 0x0) 04:40:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000040)) 04:40:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map}) [ 160.555425] audit: type=1800 audit(1609821607.567:7): pid=10035 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="//selinux" name="file0" dev="sda1" ino=15794 res=0 04:40:07 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x30, r0, 0xa21, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x30}}, 0x0) 04:40:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) 04:40:07 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x20000c4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000300), &(0x7f0000000340)=0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000003c0)="6ff4215317b17e26f4a1779b51a6124c6eda59b799e904656cbeabb79c5ef36f004491e2765bbb5bd5b84458f9f26b8f52ece4e94d19d6c2c934aa5b24f7923b9d4c04915c48df3fc939b86590ce2ce12df3bbc52b56c47c8a2ec5e48b12185d2e61393fefe750470088257a7bb6aa17daa1b623c835959a0a3806ce0a77a48d86d4b47af692925977c6164cf92e872d243151af83e5601c4ec5a5aef8170b08581111d583c5e0e79e3638caad171781974bbdf1842e3258f36d79dc684cba79a050ec0c47b2733af5436e597bb855224a43cbd15d1b59ec3c5c74166a8a", 0xde) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/239, &(0x7f00000005c0)=0xef) socket$netlink(0x10, 0x3, 0x14) unshare(0x40040000) 04:40:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, 0x0) 04:40:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map}) [ 160.678726] IPVS: length: 239 != 24 04:40:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800", @ANYRES32=r0], 0x24}}, 0x0) 04:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @local, 0x0, 0xd94, 0x0, 0x100}) 04:40:07 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x18, r0, 0x501, 0x0, 0x0, {}, [@HEADER={0x4, 0x15}]}, 0x18}}, 0x0) [ 160.706553] IPVS: ftp: loaded support on port[0] = 21 04:40:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, 0x0) 04:40:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000400)=""/241, &(0x7f0000000500)=0xf1) 04:40:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) [ 160.926454] IPVS: length: 239 != 24 [ 160.940276] IPVS: ftp: loaded support on port[0] = 21 04:40:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000800)) 04:40:08 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 04:40:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x290, 0x3d8, 0x0, 0xf0, 0x0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth1_to_team\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote}}}, {{@ipv6={@mcast2, @ipv4={[], [], @empty}, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:40:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000300)={'tunl0\x00', 0x0}) 04:40:08 executing program 5: syz_emit_ethernet(0x5f, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @local, {[@noop, @timestamp_addr={0x44, 0x4, 0x42}]}}, "899591f6648075ff704499f6d3b481870730b2ea512a0295960c38d78776996bad4efcc1ce6fe31e47d7c2cc7a18b629b9b7c4cf04"}}}}, 0x0) 04:40:08 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x110, 0x70bd2c, 0x400, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x20000010) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) unshare(0x40020200) 04:40:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4000) 04:40:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x290, 0x3d8, 0x0, 0xf0, 0x0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth1_to_team\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@remote}}}, {{@ipv6={@mcast2, @ipv4={[], [], @empty}, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:40:08 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 04:40:08 executing program 5: bpf$OBJ_GET_MAP(0x12, 0x0, 0x0) 04:40:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7800, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x1, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x4, 0x91, &(0x7f00000006c0)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@private, @broadcast}, 0xc) 04:40:08 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x20, r0, 0x501, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 04:40:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000340)) 04:40:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4000) 04:40:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:40:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f00000011c0)=""/107, 0x6b, 0x0, 0x0, 0x0) 04:40:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000000)={@local}, 0x20) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x4000) 04:40:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 04:40:09 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000c40)) 04:40:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 04:40:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 04:40:09 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000140)={'tunl0\x00', 0x0}) 04:40:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 04:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x4000) [ 162.030036] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:40:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000080)='w', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 04:40:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0xa0) 04:40:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000800)=ANY=[@ANYBLOB="001c4e2100000000fc3a7c72983d1a879b9601663b9a29ba000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005eda828a2d8c98b69efa969a0ef9d933c5"], 0xfecd) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r5}, 0x14) 04:40:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="cb", 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x400, 0x7, 0x0, 0x7}}, @init={0x14, 0x84, 0x1, {0x986c, 0x2, 0x101, 0x3}}, @prinfo={0x14, 0x84, 0x7, {0xf, 0x4}}, @sndinfo={0x1c}], 0x58, 0x1}, 0x20001) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 04:40:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb8) 04:40:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="bb", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x1c}], 0x1c}, 0x0) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80e4e6f6438648e32047b59fd3bcf52cd15654d558610546f5e66f12fd45caaa77e2a7d1590937d473a7892bf12ca85e3b387fef28fa534f9ac41b93eb2f7c56b7c42570e7f5977c5b00c8ff930cb03e8451eccb55478107125f0222b7cf0c4de8f699f89f858e65e3a527962faff76706abb2b22453ca1a567282c650240ca46bd1a915d69f4118c1acf0bce5567a14b9d53cef3ded9aba68ba49daf408cb93d337e7b5ff973ad4666ab5ea8ceab8f108c907163f27ccd1e00b2640f69e4e3b1a8ad8fb4925d7957f25d8e7d352bc55e59222d0ffda43e9e24ee0", 0xdb}, {&(0x7f0000000200)="24fce938ccc4abc16064f91f7d505cf235c18f5e347b836db8609b609d33", 0xfd12}, {&(0x7f0000000040)="c385b1", 0x3}], 0x3}, 0x0) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 2: socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 04:40:09 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65]}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 04:40:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x203, 0x0) [ 162.345860] sctp: failed to load transform for md5: -2 04:40:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000100), &(0x7f0000000140)=0x18) 04:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000100)=0xa0) 04:40:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x188}, 0x98) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:40:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0), &(0x7f0000000780)=0x98) 04:40:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(&(0x7f0000000000)=[{r3, 0x40}], 0x1, 0x0) shutdown(r3, 0x0) 04:40:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r1, 0x1) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 04:40:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 04:40:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 04:40:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f00000000c0)=""/40, 0x28) 04:40:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 04:40:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}, 0x0) sendto$inet6(r1, &(0x7f0000000040)="89", 0x1, 0x18c, 0x0, 0x0) 04:40:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 04:40:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001cc0)={&(0x7f0000001700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x8}, 0xa0) 04:40:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)=0x6) 04:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 04:40:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000480)=0x8c) 04:40:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r5, 0x0, 0x0, 0x26}, 0x14) 04:40:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000300)=ANY=[], &(0x7f0000000140)=0x98) 04:40:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)="80e4e6f6438648e32047b59fd3bcf52cd15654d558610546f5e66f12fd45caaa77e2a7d1590937d473a7892bf12ca85e3b387fef28fa534f9ac41b93eb2f7c56b7c42570e7f5977c5b00c8ff930cb03e8451eccb55478107125f0222b7cf0c4de8f699f89f858e65e3a527962faff76706abb2b22453ca1a567282c650240ca46bd1a915d69f4118c1acf0bce5567a14b9d53cef3ded9aba68ba49daf408cb93d337e7b5ff973ad4666ab5ea8ceab8f108c907163f27ccd1e00b2640f69e4e3b1a8ad8fb4925d7957f25d8e7d352bc55e59222d0ffda43e9e24ee0", 0xdb}, {&(0x7f0000000200)="24fce938ccc4abc16064f91f7d505cf235c18f5e347b836db8609b", 0x1b}, {&(0x7f0000000040)="c385b1", 0x3}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:40:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:40:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x8}, 0xa0) 04:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:10 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 04:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) [ 163.539625] sctp: failed to load transform for md5: -2 04:40:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x188, 0x0, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) 04:40:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0xb8) 04:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)=0xa0) 04:40:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="10024e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067704f793f"], &(0x7f0000000480)=0x8c) 04:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:10 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_sctp(0x2, 0x1, 0x84) 04:40:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:40:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="1c2c4e2000000000fe525bacea3e8000000000000000000000000000aa0000010000000000000004000000000000000000000000000000c462e94b66314fb90000000000000000000000000000000100"/125, @ANYRES32], &(0x7f0000000440)=0x98) 04:40:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x29, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) 04:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:11 executing program 0: pipe(&(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@alu={0x0, 0x0, 0x3}, @call, @map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 04:40:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 04:40:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:40:11 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x20, r0, 0x501, 0x0, 0x0, {0x7}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 04:40:11 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x20, r0, 0x501, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 04:40:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000800)='./file0\x00', 0x0) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x4000) 04:40:11 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:40:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}}, 0x4000) 04:40:11 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)) 04:40:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x85, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x4, 0x6, 0x2}, &(0x7f0000000340)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x9}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81}, [@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x5}, @ldst={0x1, 0x2, 0x0, 0xb, 0x9, 0xc, 0xffffffffffffffff}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x400, 0x40, &(0x7f00000001c0)=""/64, 0x40f00, 0x5, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x8, 0x400, 0x445}, 0x10, r1}, 0x78) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000800)='./file0\x00', 0x120) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000940)={'caif0\x00', @broadcast}) 04:40:11 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}}, 0x4000) 04:40:11 executing program 0: r0 = gettid() r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000015c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 04:40:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0x5, 0x0, 0x1, 0x0, [0x23]}, 0x40) 04:40:11 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000100)=@framed={{}, [@map, @ldst={0x1}]}, &(0x7f0000000180)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:40:11 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001c00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}}, 0x4000) 04:40:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x20000, 0x3ff, 0x0, 0x1}, 0x40) 04:40:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x804, 0x4, 0x5, 0x0, 0x1}, 0x40) 04:40:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6b) 04:40:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)="94"}, 0x20) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x0) 04:40:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x81) 04:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x0) 04:40:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000007c0)) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x10, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="a731d04f5490b5562d92070bf5def5b933a2621c511d4ecd61", 0x19}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='memozys\x00'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) close(r0) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 04:40:11 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 04:40:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x0, 0x0}, 0x8) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) 04:40:12 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x10]}, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="82", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:40:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x2, 0x2, 0x1}, 0x40) 04:40:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x45}, 0x0) 04:40:12 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001e40)='./file0\x00', 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000005a80)='syz1\x00', 0x1ff) 04:40:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 04:40:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) 04:40:12 executing program 2: mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e80)='cgroup.stat\x00', 0x0, 0x0) 04:40:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000014c0)={0x1c, 0x1c, 0x2}, 0x1c) 04:40:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x81}, [@map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}, @map={0x18, 0x5, 0x1, 0x0, r1}, @ldst={0x1, 0x2, 0x0, 0xb, 0x9, 0xc, 0xffffffffffffffff}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x400, 0x40, &(0x7f00000001c0)=""/64, 0x40f00, 0x5, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000200)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x8, 0x400, 0x445}, 0x10}, 0x78) openat$cgroup_ro(r1, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000800)='./file0\x00', 0x120) 04:40:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1, 0x3, 0x7, 0x1}, 0x40) 04:40:12 executing program 4: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x29, 0x7, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 04:40:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:40:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x5, 0x490, 0x1}, 0x40) 04:40:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, r0, 0x6, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d011, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xc}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x5) close(r1) socket$kcm(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000004c0)=""/20, 0x14}, {&(0x7f0000000500)=""/25, 0x19}], 0x3, &(0x7f0000000cc0)=""/245, 0xf5}, 0x40000241) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={&(0x7f0000000280)="7836d67b3508ed326b20250d9127db6f9fe7c6d40b7f31311ae4483e2f271678ef91057f651b800e6bf7661e55f4424a8d85", &(0x7f0000000300)=""/39, &(0x7f0000000800), &(0x7f0000000dc0), 0x8, 0xffffffffffffffff, 0x4}, 0x38) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000200)='./file0\x00'}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 04:40:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:40:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) close(r0) 04:40:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000700)={0x0, 0xfffffffffffffd7f, 0x0}, 0x10051) 04:40:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 04:40:12 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 04:40:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 04:40:12 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:40:12 executing program 0: clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x0, r0+10000000}, 0x0) 04:40:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002f00)={0x0, 0x989680}) 04:40:12 executing program 2: setgroups(0x6, &(0x7f0000000040)=[0x0, 0xee01, 0x0, 0x0, 0x0, 0xee00]) 04:40:13 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 04:40:13 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) 04:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$usbmon(r0, &(0x7f0000000040)=""/190, 0xbe) read$FUSE(r0, 0x0, 0x0) 04:40:13 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:40:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:40:13 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500), &(0x7f0000001580)={&(0x7f0000001540), 0x8}) 04:40:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:40:13 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:40:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0xd81}) 04:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 04:40:13 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000002500)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, &(0x7f0000002340)=[{&(0x7f0000001240)=""/4096, 0x1000}], 0x1, 0x0) 04:40:13 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0) 04:40:13 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001dc0)) 04:40:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:40:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 04:40:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/netstat\x00') mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 04:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') read$usbmon(r0, 0x0, 0x0) 04:40:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f00000024c0)={[{@fat=@fmask={'fmask'}}]}) 04:40:13 executing program 2: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xd, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c268b4d25000900210002000000002000000800a36f612b99e8dfd8a3600d0400000000008dbc71f4cf96eafe127615c4d3f4e4a3395aa3b20868be42", 0x55}], 0x1}, 0x0) 04:40:13 executing program 5: write$sysctl(0xffffffffffffffff, &(0x7f0000000000)='1\x00', 0x2) getresuid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) 04:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='cmdline\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:40:13 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2121) 04:40:13 executing program 1: clock_gettime(0x0, &(0x7f0000004a40)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000050c0)={0x0, 0x0, &(0x7f0000005080)={0x0}}, 0x8001) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f0000007840)=[{&(0x7f00000075c0)="1ddc8df144", 0x5, 0x5a89}, {0x0, 0x0, 0x7}, {&(0x7f00000076c0)="1067d13213de7e744ec8c8635ff97ae329895e1b7bfc170427846dbb4a61d0b1115a0765bcd832fb52205f5cc7daedb46c661a61599b1a7b21218b795b1db69857986294a140d9579da72168b100fae66400e9e0f2b1472833489490d709039befd3de8ad30f5a65e9d3964be6272faab33c03e4155f55f45faecc9177d0c6f227db4a3fd2e6234cf636e5f19ae5d60f2f5def93872d2791af51289dbb0ef60e", 0xa0, 0x3}, {&(0x7f0000007780), 0x0, 0x100000000}, {0x0}]) 04:40:13 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x808c00, &(0x7f0000000480)) [ 166.186919] FAT-fs (loop4): bogus number of reserved sectors [ 166.215789] FAT-fs (loop4): Can't find a valid FAT filesystem 04:40:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='cmdline\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 04:40:13 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = dup(r0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000500)="b623d9ab34fc1e27a2c080a7b177f32762340594799732076d8f57a3279f5d3e96de4c6361b84242dfc58334c8f2b906d76c5839faf33ccc2d9e1a38590c15db6f0220e860cb8cf7c4ba3052e9e14a6965d333740fb3c0d1a622f330bbd1d5823fbc44d3448b1ba9884e1a1169304fcb050c8441b57555ed51065939f11e823b955621ec48abb735db339274c24e4d56c1c285300b3f315f4b9448c4e1ec3a8fa8b9a3ae4ac8aad52f2651a917435295856219ca1d0c47c33ae96f54a3821439330d0070df58083229e99735b9782a5de1f3e1c27cdd4008d2c214e21d3754c86080cff1b6c4ae4c5735a8ed5ecadabd9020ec2c7b3b7430f7a4893a89699496e7f37272ef2a3e53ce9d486afd3db3ea4cf11735d71ee043664d4dbcab0121dd2f4a2fbc47f8532ade8d148d8cc183f4f3f12c96e0b8edca1fab38f89b2c104cc2a2b5605437bebc561550f115c154debfd600a102fb917b7c259bd4c99dabff248a41b50285367f57bc0e979867d9791e10ea1f08dfa171cf17dd4c108da3663d4f1c4ccdb8de73ab8b51028ad594efb827f1faa74e1b4c409ae083c5b2fc2ea18b072a4fc3466c04a5da00424dca3666480808e09f1916f65ed23bf90fb6a7c6d52d21859f8f7a4a158cfaf4b528b225c2b06294894446b890c75e8be76809a19b1486bbe68eedac0124c42610d07ce92f7d75b18cdc4a1e2bdc7608cbf08fa9896d9c833bf8aa16a5ddad876e6c17deeb8444612edcc4d46baf72183ad5b57ff8bad6145014c2b76fa76c916f85ec8e7c6d65b87932826df708a89b47b822f9a8421955e8ad380c263114bbe767584d6e311c553e8714d3a74dcd0f51230b019882349e2122333bfdcc4c4bbcc40e342a1eba4d358da40eae5f3636f6a56f586b744cd84b228037524ba63eca947bd29689163f0a840c11c5c4aa0fa0b003f2d81052c63346e00670edca65101c6201d5ff16dd0f94ec8ff7d595d218cf09f2ab1b4d94fb49a26510703b6b49dbbcb44b16e397da8de081a44f7d1976f0be0947aff90d4cbf1f7a4a058aacd83d2acc26cb20c5ec46d981f4c606b160a079358dddc83e5c620b7070d5f3b95a6176f1c3538aa8cbff329386fa802f9ca7a025df5b649c696105ae6ba068eb4397b6a961bb36b45458e784cc52c5a3e638e66d5d6d242966c68ab815e4667375054843e5d5be54ca19a5dc9560ba7d4f7d4f4cbfe02046949255b11c114b0bc23b70fc19cd59537e65888188b9784e6d99f45863e766b3a1606c31233cecf8baeb986185025504c515412c6f4be7d34f17561e87f6dd4efec7db2261b6d96b637e6fdaf27a134d57afc305a145b667111041ed428a029c148eeba89d8f6dfcac92ee1addca242d356d18b9435d81c90faf190bd097e49b754d386bd2a7d952ad66a9e6fb4256472998ffba5aceca3da906deb5", 0x401}]) 04:40:13 executing program 3: setgroups(0x1, &(0x7f0000000b40)=[0xffffffffffffffff]) 04:40:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227e, &(0x7f0000000140)) [ 166.300245] FAT-fs (loop4): bogus number of reserved sectors [ 166.314255] FAT-fs (loop4): Can't find a valid FAT filesystem 04:40:13 executing program 4: select(0x40, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x77359400}) 04:40:13 executing program 0: setgroups(0x7, &(0x7f0000000040)=[0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0xee00]) 04:40:13 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/uhid\x00', 0x802, 0x0) 04:40:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 04:40:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x58}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 04:40:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 3: memfd_create(&(0x7f0000000780)='system_u:object_r:ssh_exec_t:s0\x00', 0x0) 04:40:13 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = dup(r0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000500)="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", 0x401}]) 04:40:13 executing program 0: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 04:40:13 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000004ac0)="c7", 0x1) 04:40:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 04:40:13 executing program 3: select(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 04:40:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@rights={{0x30, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 04:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 04:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x0) 04:40:13 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 04:40:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:13 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = dup(r0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000500)="b623d9ab34fc1e27a2c080a7b177f32762340594799732076d8f57a3279f5d3e96de4c6361b84242dfc58334c8f2b906d76c5839faf33ccc2d9e1a38590c15db6f0220e860cb8cf7c4ba3052e9e14a6965d333740fb3c0d1a622f330bbd1d5823fbc44d3448b1ba9884e1a1169304fcb050c8441b57555ed51065939f11e823b955621ec48abb735db339274c24e4d56c1c285300b3f315f4b9448c4e1ec3a8fa8b9a3ae4ac8aad52f2651a917435295856219ca1d0c47c33ae96f54a3821439330d0070df58083229e99735b9782a5de1f3e1c27cdd4008d2c214e21d3754c86080cff1b6c4ae4c5735a8ed5ecadabd9020ec2c7b3b7430f7a4893a89699496e7f37272ef2a3e53ce9d486afd3db3ea4cf11735d71ee043664d4dbcab0121dd2f4a2fbc47f8532ade8d148d8cc183f4f3f12c96e0b8edca1fab38f89b2c104cc2a2b5605437bebc561550f115c154debfd600a102fb917b7c259bd4c99dabff248a41b50285367f57bc0e979867d9791e10ea1f08dfa171cf17dd4c108da3663d4f1c4ccdb8de73ab8b51028ad594efb827f1faa74e1b4c409ae083c5b2fc2ea18b072a4fc3466c04a5da00424dca3666480808e09f1916f65ed23bf90fb6a7c6d52d21859f8f7a4a158cfaf4b528b225c2b06294894446b890c75e8be76809a19b1486bbe68eedac0124c42610d07ce92f7d75b18cdc4a1e2bdc7608cbf08fa9896d9c833bf8aa16a5ddad876e6c17deeb8444612edcc4d46baf72183ad5b57ff8bad6145014c2b76fa76c916f85ec8e7c6d65b87932826df708a89b47b822f9a8421955e8ad380c263114bbe767584d6e311c553e8714d3a74dcd0f51230b019882349e2122333bfdcc4c4bbcc40e342a1eba4d358da40eae5f3636f6a56f586b744cd84b228037524ba63eca947bd29689163f0a840c11c5c4aa0fa0b003f2d81052c63346e00670edca65101c6201d5ff16dd0f94ec8ff7d595d218cf09f2ab1b4d94fb49a26510703b6b49dbbcb44b16e397da8de081a44f7d1976f0be0947aff90d4cbf1f7a4a058aacd83d2acc26cb20c5ec46d981f4c606b160a079358dddc83e5c620b7070d5f3b95a6176f1c3538aa8cbff329386fa802f9ca7a025df5b649c696105ae6ba068eb4397b6a961bb36b45458e784cc52c5a3e638e66d5d6d242966c68ab815e4667375054843e5d5be54ca19a5dc9560ba7d4f7d4f4cbfe02046949255b11c114b0bc23b70fc19cd59537e65888188b9784e6d99f45863e766b3a1606c31233cecf8baeb986185025504c515412c6f4be7d34f17561e87f6dd4efec7db2261b6d96b637e6fdaf27a134d57afc305a145b667111041ed428a029c148eeba89d8f6dfcac92ee1addca242d356d18b9435d81c90faf190bd097e49b754d386bd2a7d952ad66a9e6fb4256472998ffba5aceca3da906deb5", 0x401}]) 04:40:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_mtu}) 04:40:13 executing program 2: add_key(&(0x7f0000001180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 166.706922] hrtimer: interrupt took 41264 ns 04:40:14 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x408) 04:40:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 04:40:14 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r2 = dup(r0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000500)="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", 0x401}]) 04:40:14 executing program 4: io_setup(0x0, &(0x7f0000000080)) io_setup(0x8000, &(0x7f0000000000)) 04:40:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[], 0x45) 04:40:14 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 04:40:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') read$FUSE(r0, &(0x7f00000049c0)={0x2020}, 0x1cda) 04:40:14 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 04:40:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x5, 0x7, 0x8, 0x2, 0x0, 0x0, 0x10a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x2}, 0x0, 0x3f, 0xc47, 0x4}, 0xffffffffffffffff, 0x7, r1, 0x3) setsockopt$sock_attach_bpf(r2, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xc0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 04:40:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:40:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)="a0", 0x1}, {&(0x7f0000000100)="13", 0x1}, {&(0x7f0000000a00)="be031fe2b6c4d82f9e4c8cef8de3d0358af89d502b6546607e5a66e536e8656a60a6f795239d3994da6230bd951e768dcf7ec7dec874512f03e755f057029070fd093eb96b2542eb0d98e7513a6f9f15bf7f8dd9e2aea96e4ee91e11b56c4c8a24828418440e62e6da42f7b6c09315c5111e9c1fda0cfa832a2df33c2f6e1ec3747b940db6c56ccf1c0ef493c964f27df474d43f74ffed5564adadd0a837a3b6cb08e8a8a6900bd1e4475141ffad00f91c6f71a861ca3898077dc0b0293a52c4926f52beb78ba14f01a1129fb36429580ab326b599a77275a3c6fcc2cf4b451d82a5d65e1c7ff6e20f81f8f6f6ce88252941fd2a05e1c1b628d64da336cf7d2f3bf639d193ae9eb48367b5fcff09d69ed34ab5ad016e75694ac5a475070b94c1d330f62f284a10b0870cc91166cf4e68d11feab11c2ea736e320d4926cfcd0a5a004fa10b38204a6dd2281fe6ada47d50e1bcb601df6b02516186fbd2a349da55df68318e9be19f21a2c8d6c67264887f04c09a5fc8641717257e666d6429adb3d6de70f7ed9999832f077d590638136fbfcd1ca08c1025ffb9632d591e495eefdb58ac9246a0db61f1171bb20619f0815f9a584379b42d1623d28b56052442a6b34dbea8bcd79deeab84114854f87cfbe17bebe9a2dab254c58d721a29a489edf35779ced4e65c1702aea68310da667d0bc1f42994c9721317e485118f2bdd2f900ebeb424ee38e97032709f39cc9c5bbedfb2de382d9095bf5a8c981df139e32695507954131f519b53e8f77de2b96370f28cdfa6d2ec4762f83b3591ce5ef05582f8945d8461da64b75f741653707895e22eb74d839a8b35fc923450e9406d92dfe8125f6254e72a208fca1fa6a289efb46af7e301f984c8011c454cc90a92ee8e22d42351b1bd3a2147b854dcf695a054bb084d0099d8088e0cfd720d37e3f3ab53def4aad10f8e2e86c4430f9546d8b8f6d78ced85b9f3e2226286cecc38a9911ea939a821d1359f3e848761855480754b5f68550a40cdef57182a413fc4a5325748306fdc73441eca18595183c12b374eb9bdba4c96f1dfa92a0d5c3726fb864c5d3a51d7c6882c047fe18ebd9416ba94cb57ae6eb0b58b3514445615b340eacb3b885d2daaa6d955c2eab371d51581eeeaf08b7d4bc15770edbbdfcae3c0d6e444df0503e456e267a81e2410f310383356b078f6ff3f3efacc6bf9473fdc22fb69a128dbd10685cc82d1bac67508edbfff09b606f1416170f0835bc3d58952b6ef98ee0a6a516927893a33562c8199aff5bea6cfe3ca735817756f3706d5415ff328876e6c001874ba91ff6e29a0a9bd3349f70c32867a012a1e2d6574bf1a4792b92c0f3882daa8a4d70f4dc10943f0d70d40bf474fac0ca2be25156c23017d28f901e839483b385d404da0ff81c1d2d368666f85e66167d851a8316f29d7d9956a991c3dae0d91bf33fddd86b153d9b61157780b99037219a4343570e1d5534192f59d0a34d6c39a1cb141f72f3cc46e064aa1e33828f38f7764a1653c8f50c3d14ca28fea67ea81b8224cd6a5c500891e41181bc8ec03e6c3fb43b0f1ceec6834e9526721bfce24990855061f9ef1239731be8b2b932dda840badfd0a69671412190792452a68fee33ccf34d806225dc285256d628c9eb9479923bbbf7a2dfd7a107124ab29f76e6af5d7cce903f8ad76c3129468925cc593d25cf0f988cc0ca59eee2663063410d0b0a745391a122a94b2a0c749af1fe56dd1923c5f3c182438cefde9788754617fa4cab5b0ee09ba2982d9e0b74528ba6a8821949ae590d78e3975edb47d25bad7e6ef1a1810af5672e053102fc070188e00367727dffd035e3328bdaac798097b3988b5f62d24cba6ad366af98bfefddb4c75e739767504dde2bdf601f2314cd0fb25ccac7b491e7e1de3945f9381f7ddff49385ce2223aeae607a037cd5bf575819f5a7b968a4416939a17e266c4028aaecba5e0daca8980b4ec65648156089e05e0b38ef944579f8f64d8e9c61814ceae10800bbc4af162c6698c5fca34bced688c43e3e2c0de66611fb063a5f66367a225a3ffe46d99c652a4292a25252e806a5765deb987c5b2ac902f97e406b77c94863097e009bb08af1cf22061284a18c40e23c5ff21d6cb08b2c86cc09ed9c0b6bb9ff710d1324197fed9f92bffcab9c8a1c24e4828dade8a7c0c67b59733d83d6bae245fb368827218e5eac8655727dbc13fbb18a70a441d8a6859b77a462e9095bbb763562ddd8ee67e9621e94f3b8c3c07b90c59ed6b3d78a45779ca82f5126a5fa47600a3a79a5b81a1f152c5e5bb85fa9c36a8338252f1a0b3b9d70029ab02813fded82d39b3addefeb5f0d0c3cca5fad2b548d0c43298249e5800dd6d3f6b1d42dfbd15a4320f5f30d457c0370b74c6450c4569427ae2326853b108a821298e02d05b05c7c8d8316031ca8f6bbcb83532f117f4db84dddfbc480fb92a2e5761cf35cd99eeca3ed559f0d2e9f43bc95e36ca3ddc303e1c8f8ecf2a6fe34c8fbd9de3ec9bf74c3d6de2643f09cf98839493efbe5805642c577c45f193ad06b9ab5b0a44ce79bca0ef129bd677f47f8294b8367a581b23495284fabdd338ca08106bd33cefd941f6f2ffae18f9fae94646a9c12d8fa0a76f9dc3ceec43c76d20c6fd49e3d826d12b2d118d249279e42c726043dc83840aaa7b522219e0c62c22bdda993a0676bb00ac685bb35239b260f8ae549a7eda701ea75aeda3dc1d49b3df7157ba16b38228aa16cf94d1d8930c07888bee3b3387c66ef2c2cc25cf8043d1b86737204f5a2b2a0fc459269a378b95149d14619951e0ba983444453e3752a91ffd8a98a9c7ea42511250adbf0ad1d66b139d5d2943a328ab6215a19814bbc51a81bb90a299ba6c49c37c07d86f8063906ec2530d06fc9103d8c796abf54c7378f18984aaa98d468c916481fe047c9854d2d0076b09ec48c31953430c7aa02a74c1e182f7382579c3ad44d6a736edce1f8da9f7e88c0a63b39e77e9a0a6894d677af37f17af8168c9c399961c793f6f1f1624b25292ed82e2b8c0fcdfd58250d223ac5f05ace08533c77931bc975bedc681a38e13f1235a53e291e1e2cf6e186c0472780db0eeb4d9442cef5859516cebcb3525542c367013d15299f432e2a08d992f95c58f0978604598b1d1558ae01850aac97340faded3e6c472d19cb8bb63fcca5e154720df6099051811e422255e58ce5ecb41ec789a51efcddd1a1814b62839319f3892d3fcf3325cbd1cdb00d15feb0e1b84dc12c00acc2438f1fd9343eb648a2bd5486cd2de683353642a7f7490e655098889499e9c5a9ea055664bde227cbed199ef4649a5f3577ed5d8e6f4a29e21b103b7a438ee1d281326e48bb1fc29914415e9ecc7f2984772344b1d3d15d308d343f6fdaecb5736acc6148a7963e4ae7f0381f02eb920b57c626a3a974c7bc7824f0f657fe19aa1fbb4b7c7b0f3617cc01ae413087cdc9cdb391617d98994231f6d5eb283b587f44c89104eb6dfa35c067f5957fd3873dc7e10b552e45a1cb3906ffa6baa7a266ede040355794267117483ed632a9738fe25328567100e7b94ce33ee8bcd14652261d5b3938d187f81e0e3ebf3483f33c850d921a0a094536cc965a795a6c92901dcf0fe837808803a5836aedbe71921565bb4870220585d0dec0c9fd0a11723966aa60d4a7d0f29901cf3cada5bff3a0999823bd15f6b8f95f284b28ab85f578b6c3aaae378a04330cb7b700167b4e5e597a39a84ea745f36a840b6fdc59f89443ccea7c41eb69a8db2609a839f134d553b196e796d496b4fa86b4c550981fc3d202c8cef0c78df72ffa7c8c302b4b841e8d972c7556afb59f8da8ea7b180567d4354867d92dd08bbc2a0c628761d5b946d8bf83f64eb91f5fee3f24c10be3553b1f071877690b9126070e53e2313abe30639e1c9d72cd08b0297ee4145cc892bcd935af17b92767945ace8b7cffa03cd7bc342af5eb24dc3be17640fd4aac927fb4389bf49c03a18fbd2de07eb4f8b0a5757e106e412d2038b430582b2ab9c02e3147ffb0eeaa672551cec0069a63f357a8cdb6b934b5de4d1f97c652c4bbd1713b1a6f1f998ad1ece9568bf8dfabc04a8473b7c4363be6eb5979e300c33d91ed78536de705f0e7b0be0ad89cc2dd2dcb8674e2c55051ba4163bba391fe9a1edbaa1553cabd9f84ce997b195fb0cd97b03090381919aaa8086a74c01a11fecdb68cd5534c37f0c4f7fe2c7569a59c7d8a18e71b39365e5ebffc99e74e3cd43f86a82066193498a110970d420f53173a1b62c3b08d3f2583b616fe6652fbdc5a797bdf1a2cd4899a0a5f6bae6be12595464e3ab347b0fc595e6945f6c7d57ee40469c12097ef21e4433077f514848773748a0a67e096683ca88f63e787201ae590e5abd6a494b34469768a62019eba9c145788b90098a8f64a643a8b914ded8911b3e20588402cd4ed8bdfcc49460041df0456247864cf57674662b0f88a6fc890596cab384d3ae0695646375593d8a34d36e976736cd6cfa879bc14ea0efc43d82c5a1bb2b8e9528a7d106062859e33b7ff672b4a82b6feac1ac1269e5529845a5adec8c31d4db660bf6a8b3b69705748ef3424fa912a5a48036e08cf623ae04975942907a3df3985c9a4d3d8831228f11c8fb63ab0e99327c55d5eda2f17ea3ce430b3781a36547d32a32f919e80fbe811a85471dc892927b249e7c77149f9ca8eb513e0183cb8836bcbcd589c8fc5bcc3ecb76e510f80d383553801f7d9c3937ba382d0ec278e44b6e24519c2df4a482f024848729d646ee75a9ebfc93177754906a07228ff3c5119f0b68a3289c54545ded7f1ac1c67b563ccdc16f5d880f5179f4ac17b065f149527e064f03a143e0e69dbed656d72949aae71620e5307d5953699651dd3fc207639c3af4d0254eca5e2145068973672224463241e56106fd16e86c4d553a3e802a5b9054a157308ce11a3fffe03380fd9a36b4e79fb5ecf9c5d1b2aeb79db1953db0acbac900566bd585a79595e209d406c36d272a2edd207705973d934b72ca2debc0ea8c7c71acd1c49cd22c33ebff2f3be41906b3687bd64f48c61a081285327b38c64eed312b2aaef4a3f76fbb51d521a0a2ddb166ddd2a05ec07f22018e1c5658c1832f525562b30c1f66fdea5421c3541f61d58c6284a2f1cd20ca7c3d996c680e45f77c5b0fc4e516e815ea69710b78c09168e2f066676c7129160982d59e0609e694c0b007e80e029b8aeee787dae017fd5cbfae9e50e70a0a9d6e91ffdb0101caa675f5d4e36310d141e605a01cb109dd71308ceab6b547c3c84c251ee8da9255f3515c5f6e7eb942cbbea4bb39d447413a5cc75794af039de6d8f5511f9fe271c4895b912d08801ba2154d568c619c7f06831c1d90b1263abe89eada0cfbc70a659ed3a32badc2ad8e1d1eec97d12382c2122f996df661ad824fe2a7e2e27b1e7b426bce25f86b6bce884965cf615c6443849a7dbb1922978fbc459f02b9d1c55cd33fd9464b6d59b19e5753fa095a3026ed9550aa34bf74bed114872aed3c1f1056a6f7cbb0ba6fc33590dc15d37c9de2a057bc4dd668d2705c9726468531cced3521cbed5c7d79364e3ed655bd73a61fcc7ae824f6c08b8fd64d1be9671e0ca1efbfd322d800d0418be43bdbc7a419320b165fec15e314a663750118cfd9a631d59e6a69c1871e4f2e88e2d058382a5554db50fb762f1f34150112b188e7f8951b4355166af5eac73083dc77307522ff1decb5278", 0x1000}, {&(0x7f0000000180)="da", 0x1}], 0x4, &(0x7f0000002a00)=[{0x10}, {0x10}], 0x20}, 0x0) 04:40:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 04:40:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)="a0", 0x1}, {&(0x7f0000000100)="13", 0x1}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="959206eed78fb2ba8e4f2c028486037a5e359a5aaab5ec2f24abb97f29a6af2e5c70f870bbea4c4897db2142ab8bbcebb70c9715ec", 0x35}, {&(0x7f0000001a00)="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", 0xd8d}], 0x6}, 0x0) 04:40:14 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 04:40:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x40) 04:40:14 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 04:40:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000200)=@raw=[@alu={0x0, 0x1, 0x3, 0x0, 0x2, 0xffffffffffffffe0, 0x4}], 0x0, 0x5, 0xc4, &(0x7f0000000300)=""/196, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xd, 0x0, 0xdd3b}, 0x10}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 04:40:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 04:40:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f000000f400)=[{&(0x7f0000002680)="a8a3cf9a51ab692352110846ef31fa0def7851e0fc061806a63ae58bcb5db77b3dd9ba0718b268f4323e42b2c1358190", 0x30}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000800)='8', 0x1}], 0x300}, 0x0) 04:40:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x71}}, @struct={0x0, 0x2, 0x0, 0x4, 0x1, 0xe57, [{0x0, 0x3}, {0x0, 0x1, 0xfff}]}]}}, &(0x7f0000001600)=""/237, 0x56, 0xed, 0x1}, 0x20) 04:40:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 04:40:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000200)=@raw=[@alu={0x0, 0x1, 0x3, 0x0, 0x2, 0xffffffffffffffe0, 0x4}], 0x0, 0x5, 0xc4, &(0x7f0000000300)=""/196, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xd, 0x0, 0xdd3b}, 0x10}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 04:40:15 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 04:40:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000001600)=""/237, 0x32, 0xed, 0x1}, 0x20) 04:40:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 04:40:15 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000640), 0x4) 04:40:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)="a0", 0x1}, {&(0x7f0000000100)="13", 0x1}, {&(0x7f0000000a00)="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", 0x1000}, {0x0}, {&(0x7f0000000280)="95", 0x1}], 0x5, &(0x7f0000002a00)=[{0x10}, {0x10}], 0x20}, 0x0) 04:40:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x101240, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 04:40:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000200)=@raw=[@alu={0x0, 0x1, 0x3, 0x0, 0x2, 0xffffffffffffffe0, 0x4}], 0x0, 0x5, 0xc4, &(0x7f0000000300)=""/196, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xd, 0x0, 0xdd3b}, 0x10}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 04:40:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x408) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/234, 0xea}], 0x1, &(0x7f00000002c0)=""/28, 0x1c}, 0x842) 04:40:15 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa4a81e263197e86dd6074b0af00500000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0008000000000002"], 0x0) 04:40:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000100000000}) 04:40:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000400)={@random="fbd2f439e4dc", @random="cba5d00c62a6", @val, {@ipv4}}, 0x0) 04:40:15 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:40:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 04:40:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 04:40:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000200)=@raw=[@alu={0x0, 0x1, 0x3, 0x0, 0x2, 0xffffffffffffffe0, 0x4}], 0x0, 0x5, 0xc4, &(0x7f0000000300)=""/196, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0xd, 0x0, 0xdd3b}, 0x10}, 0x78) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 04:40:15 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:40:15 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:40:15 executing program 4: syz_emit_ethernet(0x40, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:15 executing program 3: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:40:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x2}, 0x0, 0x0) 04:40:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x100000000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r2, r1) 04:40:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:40:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x10000000000c4}) 04:40:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0) dup2(r0, r1) 04:40:15 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:40:15 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60b3bb2600303c009d4e8fb672f5e7d4e9e830ef533cfe20ff020000000000000000000000000001030005"], 0x0) 04:40:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:40:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607532e000002b00cb6bb5f93f75f38dcb2a842b923a7e57fe", @ANYRES32], 0x0) 04:40:15 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="2f0eb84033c7", @val, {@ipv6}}, 0x0) 04:40:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607532e000002b00cb6bb5f93f75f38dcb2a842b923a7e57fe", @ANYRES32], 0x0) 04:40:15 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd, 0x100000000}) 04:40:15 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000100)={@broadcast, @random="b23c01cbd64d", @val, {@ipv6}}, 0x0) 04:40:15 executing program 5: syz_emit_ethernet(0x51, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60b3bb26001b00009d4e8fb672f5e7d4e9e830ef533cfe0bff02"], 0x0) 04:40:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x3}) 04:40:15 executing program 1: syz_emit_ethernet(0xa2, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:40:15 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:40:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607532e000002b00cb6bb5f93f75f38dcb2a842b923a7e57fe", @ANYRES32], 0x0) 04:40:16 executing program 0: mlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff4000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x5) 04:40:16 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 04:40:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:40:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x10000000000c4}) 04:40:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607532e000002b00cb6bb5f93f75f38dcb2a842b923a7e57fe", @ANYRES32], 0x0) 04:40:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0xffffffffffffffff) 04:40:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607532e000002b00cb6bb5f93f75f38dcb2a842b923a7e575e"], 0x0) 04:40:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x100000000}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10, 0x0) 04:40:16 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa4a81e263197e86dd6174b0af00500000fe61ae00ecef497719441a7234007c920000000000000000000000bb"], 0x0) 04:40:16 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="efd6c229dc20", @empty, @val, {@ipv4}}, 0x0) 04:40:16 executing program 1: syz_emit_ethernet(0x53e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:40:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:40:16 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="fbd2f439e4dc", @random="cba5d00c62a6", @val, {@ipv6}}, 0x0) 04:40:16 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60b3bb26001800009d4e8fb672f5e7d4e9e830ef533cfe0bff0200000000000000000000000000013300000090"], 0x0) 04:40:16 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 04:40:16 executing program 5: syz_emit_ethernet(0x15e, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:16 executing program 4: syz_emit_ethernet(0x11f, &(0x7f0000000040)={@local, @random="4a81e263197e", @val, {@ipv6}}, 0x0) 04:40:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/245, 0xf5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}], 0x4}, 0x46) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000180)=""/212, 0xd4}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:40:16 executing program 3: modify_ldt$write(0x1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 04:40:16 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0xf0ff7f}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:40:16 executing program 3: select(0x66, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8}, 0x0) shutdown(r2, 0x0) 04:40:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) select(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0xde0}, 0x0) shutdown(r3, 0x0) 04:40:16 executing program 2: syz_open_dev$radio(&(0x7f0000002340)='/dev/radio#\x00', 0x2, 0x2) 04:40:16 executing program 1: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, r0+60000000}, &(0x7f00000003c0)={0x0}) 04:40:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000500)=""/106, 0x6a}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000900)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) recvfrom$inet(r5, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 04:40:16 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x51}, 0x0, &(0x7f0000000340)={0x0, r0+60000000}, 0x0) 04:40:16 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 04:40:16 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:40:16 executing program 2: timer_create(0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 04:40:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 04:40:17 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 04:40:17 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000280)=""/230, 0xe6}, {0x0}], 0x2}, 0x42) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/94, 0x5e}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 04:40:17 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000004480)='nbd\x00') 04:40:17 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:40:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_USERDATA={0x4}]}, 0x20}}, 0x0) 04:40:17 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 04:40:17 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 04:40:17 executing program 0: getresgid(&(0x7f0000003080), &(0x7f00000030c0), &(0x7f0000003100)) 04:40:17 executing program 3: syz_emit_ethernet(0xfff, &(0x7f00000003c0)={@local, @local, @val, {@ipv4}}, 0x0) 04:40:17 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000004480)='nbd\x00') 04:40:17 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xe496, &(0x7f0000000080)={[0x100000001]}, 0x8) 04:40:17 executing program 4: r0 = inotify_init1(0x800) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 04:40:17 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe) 04:40:18 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x8240, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setpriority(0x0, r1, 0x0) 04:40:18 executing program 3: semget$private(0x0, 0x6, 0x620) 04:40:18 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 04:40:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x94) 04:40:18 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x21) 04:40:18 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 04:40:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) 04:40:18 executing program 0: setuid(0xee01) setreuid(0x0, 0x0) 04:40:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x400) inotify_rm_watch(r0, r1) 04:40:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x3f) 04:40:18 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2c2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x19) 04:40:18 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 04:40:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8d) 04:40:18 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x25) 04:40:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x82000305) 04:40:18 executing program 5: shmget(0x1, 0x1000, 0x1600, &(0x7f0000fff000/0x1000)=nil) 04:40:18 executing program 2: open$dir(&(0x7f0000000a00)='./file0\x00', 0x42, 0x0) 04:40:18 executing program 4: syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='\x00', 0x0, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000580)="18", 0x1}], 0x0, &(0x7f0000000c80)={[{@umask={'umask'}}], [{@seclabel='seclabel'}, {@measure='measure'}]}) 04:40:18 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[{0x0}], 0x0, 0x0) 04:40:18 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001bc0)=[{&(0x7f0000000a00)}], 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:40:18 executing program 3: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 04:40:18 executing program 5: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)) 04:40:18 executing program 3: syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)) 04:40:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 04:40:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8906, 0x0) 04:40:18 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:40:18 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x181800) 04:40:18 executing program 2: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x100004, &(0x7f0000002440)) 04:40:18 executing program 0: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002440)={[{'#({'}], [{@pcr={'pcr'}}]}) 04:40:18 executing program 4: open$dir(&(0x7f0000000440)='./file0\x00', 0x40, 0x0) 04:40:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 04:40:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d0000180000000000000000f8000004000300020000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000fc000000000000000000000000000000ff0200000000ddffffff00000000000105000500bf3700000a0000000000000000000000000000000000ffffac1e0001000000000000000005000600000000000a"], 0xc0}}, 0x0) 04:40:18 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, 0x0) 04:40:18 executing program 3: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 04:40:18 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 04:40:18 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 04:40:18 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) stat(&(0x7f0000001500)='./file0/../file0/file0\x00', 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 04:40:18 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) [ 171.641520] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop0 04:40:18 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000b80)=[{&(0x7f0000000540)="11", 0x1, 0x3ff}, {&(0x7f0000000580)="18", 0x1}, {&(0x7f00000005c0)="d2", 0x1}], 0x0, 0x0) 04:40:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) [ 171.817572] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop0 04:40:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)) 04:40:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)="a0d4403bd0c397b45f03794af9377c632a6fc4bf47c63004e9ecd55aafc312c8278759b2cc2be731230350cbec9fe702c0256fd7f2a8bb8354a5fe9230e68627ba18038fee9eb7a28eeecd95c3755ecb09dbeb3b0f85445743ee86e6fe5762b341bc5998a26e7c0535509b7a302d45a152bb367784cdb99e999c", 0x7a}, {&(0x7f0000000100)="1384df0ac894950a52e740c27faf6b78ea02d72001753cf7d6ca45e4b3c5a876e948b516a09c87109e93bb17756f685523aff83b36e3bd1ef16325b7066ae454a2", 0x41}, {&(0x7f0000000a00)="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", 0xff8}, {&(0x7f0000000180)="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", 0xfd}, {&(0x7f0000000280)="959206eed78fb2ba8e4f2c028486037a5e359a5aaab5ec2f24abb97f29a6af2e5c70f870bbea4c4897db2142ab8bbcebb70c9715ec", 0x35}, {&(0x7f0000001a00)="78ab697e8dcfbcd8e23d0e9a94f4c46ba4706354600d0521e6aca426baef930dfd6bd0ad14b9b6d9e8c3dc004c334498f762075d333117cc5fb585414486757d8d16d2d505f19e3334355e332f6426f31e35a52eeabfd995acbae378d514065ee698b861fd3895d84d361346298bebfc653945e1d88077d3dc228549e895777809dc5d962a3b91c9f8a5b130d9c17e93a300c30138f5fcc00ed5b3b241078003bed3958b1adc58e5586263b05cba64e87bafe3952545410eb56b859d46c805ea965ed71ba2f8991804b47764310e628246826ec7c4cf0b71f3d950c2681823d36bf34dee61b6d06ab2af462658441809890a5255979b8aa216eb9dfef33d90a2954cead9a59d7ffd3cc838afa36bcd2c81adfdcf2deb7b2fe1200482a2e723b64a70c3db42bc0be0b97545bb3ad50b6f1b1141fa20bd53d5e3cbd5a1ed5fb55ac45223feed63ffd8b0d75e54086c32ab6dc1b367b370458631d5cb2bdb5274dd43a20db17aea51afd10c5b0b1b7be0b055889a0e6cee83ab147ec7d6e4699613d108904d20c30e3f8fa054d491440094b4ff7b345c39719ca9fdad656e19b9f7567264cc1ee51d20479096007367a471e06e3ea4a8f765350874efd2458beca09af8d18e71de3dee545fbe771150f88d3d8a3e1a617edff65886ba77f1c048f3c98cafbdc75084d46347e38e6442d17ca319a79d1f4146c168fab7e4bc6d6dab2e4968c003406d08c2585a2ca2e00c40f86181dabbc03c62b60988664707b652671bf1bfd6862110c1e70edc1155a1b205777248624537691553d0ef7126052f1bd4906aa0d0ecaf45dc3b908c3aa74c35e594cf8aa94eb7e547ed4a98e239aa56d63f40366f4927c440705f20a0be194ea6f66dbf800c385b753215faae89dd1c2535aec723c76c6ff07f140a29018d76d866c37f388f6df515e1995a06c18daa87d48126fa6da5d10831dcc9950cd82dfca14f8bf87bc9db2b096c1579c58a0998cf3bdd3dcfb36b1bbb185e318852d9dfd9a90fe9b21a10d9a8a60c88c8016a9a206856f348d79c0ab694387054ecf38d8de8b2c31093a916fa2495e4458f5039a5c27977279e24ccaa139e2056e95a11de8d06454e237347f6a0f5a7caa39fcf7d24d255d841162d6eba74aa8afcd5d5e2b58ee2f714e912aa77f435280da65365d3fe32afea185c7a29348a308e3a6d2a28062b73029be3da2fce1ddd3d9820bf396c0aa78a801df791b5650ebb5854a66c2cb29e2a48c9c21347445608891181382acb60c5aea0316deb051ea4ee5e1f566c1af9ab3744926c73bf84c5e099d754267e113f44536aea068db22f4e5dee87f26b809e7b9d330d2e3e724f7a3aae1c3adda74cd5363624e7f52a1b13a3a63c2a60e8e43233f29f81f4445a5a692cfa6c1d2942ba65ae3aeb0c1d7d00e6cf7ca2c78ff2d4496f25adf268aa5e5859accecfe4572340166d8b395625fd8edd4db9dfac3013139ef09f8bc0f0e22ba0506c4433a38231be07f1ed35082ddd00dea3b14c31c8d1a4607abc9d53888492aa0613b65b5ccca00eb9c5b1cc274df0841544f418e4cf413696a1355fd8a22e2e687333355bf50f7d10db5ed59e1afb7afaa96c5d9408833f986cb876d74a137cf34dc2601157a5d468e8f65c7ffb59e47e623476197f90a394f1353a797fc9c02758c93e8873d51fa71b0cbaab756962fd7435f687329e02cc403708058e9e25f63c9344deecfc53adec57c0f671a86d9c461603c2084c30d370d3474049516d60f1cc57d4b147fcc98381bb33c12cab32fb8b1e579cfe0941ad9ac804d568f6760f6c61fa062639bab9cb95a700a7e5a44998bf832cac2ce751c45fbecdcaba8a8992184cce2cfc2127dd99d0bcd5af3a1e5e447d2bd8cb90baee9fa34e4640d1eb89e83b7e65ddd0cea891e0166d456e16a6607156f035f3ff550105cc0f6afc3de319e48fe3e056ec8b9070b72f3573b796a67c51960424da7ffea41b3fcdcfd3ea838b02c3f8e923688d4cb900a15feb62ac72bbce9a0990f69cafe5cf57162e4d4dd394a8c42dc5806fa8a3a7cfeb9a5b652263a2a43c8458a5da6aaed56ca4ffb5137fc35468dbfb8f5cabfacad89566db0da0ff449704f5e0d278a9d339fc0cc4a4f3753836f215c2a5609fbe88599d049c661dbabc4d4962550a15532a433bd071c1860596f3dce926f35c5a62f7aee7fe2d1354772d0946cf551ce1c24c956ef6b9519321116cd703640af41b736dc44b3e6eaef166823803fdb642cd636019a92b65c3d7ae37ef8573cae90761de5e32aba413d0387907e93ac33b14536ec9a088c47c6f4924528fe319c949a86df62c837f826b16dd6dbc11079b79a75a19d83b5987f259e3addb8ffae27f1b04b35430623db58677f112df6406b41546be7912ca885fba5d1de9a06ae59c0b46321d14ca3f6663245812d7d110431ecfb65a31e0b27f9a59f7c0d6e5a97ed90293be97be5bc02052d2d97028ed189af57832b375682c8d6075dc2b5c28356d73264334960a2a6b2c8f416e20c616529825777185c5d5c807f5d7be6c13c86039c20210c45345cdfce277c4195396f63c8cd4fb81c041cfeeffb778c3b828d94f587643ea2404f459ac2055d26ae6e7cb4275923a37327221b5f92fa9e83e5881b8b5a734a77072763cc4ed6941f974c2d86459e45ecd9bce2008901f6784ad12f2f64cb4abcd33a8e21f5a9ea353dbc0b9c55980a1aa49b0ad2991c041bad7ebd844b106ea41e0f986fb22d0cccd09044031ba0e330c5e1858077f24d21d5b76b7156a48bd87b5bb62e9f90a66227f242bc100f5212cf1f3950f410c45c8dac54b08f036058dff98fe13ffa4b57c695c8e96818fa87e28ae9f8cd91187d87a476734014d7ef92329105aac83735683bb46baecf8c4cfaadbd533e83e0b6171b7ba891915c2492e6de2608694d9b8c7154d42c5642c2f415c598d718ff1e9fdd24a2dd33f18c437afc077604bfcb5349df44bec7c21171ab6ff0cc0135ac484eb67a8934cf7847cd577c00f83d32c7928f3793cadca9a4d5b9c2f2147cc38a75cc00677ad5c8cd6e29d752572e2b41a1c09ab48e0d6bd390aac47294fb917c0a00bf8330771072c81b3abdfd38da41af09403aa75de9879cf7ef9c60bd82dac6837ebd5cdde6b85660192caba39258c251640d9e6b706ab074b4603c3530e8f7651ae41826037095fafa617dd86ed23f39e876177285f70ac748e0de124d1811cb1bff8bf452ff619c07ef1dfc69d1f38c07afe89ad39564013b0c4911f7e9cb5d85b842b5e27f402edac05f9812a302811ec69cc955ca2252db8452f12b2ba5bd4e50121244d821336c9b65fa78cde7604fda23b6ca625ac8cecd389816a295be128e2f7a68d44a9f86d2d8729ac5daa63d92e5822bf8c71ac352d224b33663c2a033e90f297972fd2614974dec2743430bc8738ef2b7bd6991639de9bbb0472934d966de5cb17e62b011a9436a1e202169d336a3ae429e27be354c811e626d2a63c3751e5500fb5946b6307044df084cc90d0349b7a39a66e92b2323fe7387e1b63f485b4eaaf8e27a6e4a6162fce493baa2ee22caae8b788416759975dd9fb374f8d4cb90958f7a8975ed9ae2dd5c14e6bcd2bcba3474e2140a3c3fd2113d64e2ac2bb1062f4b82a0dba2bb49ea3c776d850a657501a89122fb84ac15bf07c3001236e5994f5a1382c5cfbac7c0f49f15675a9a04cfb21a00fdb3d3821d346aa064a21348fd03506396f46df04257015ce21a6c6506819dce1ac38e89b6317337ceff0a2502d6ed132c906da1249b47eef676abf33f4f0bc44f03a5edc95bf6204fba0fd26db3b4efa613594d059f8be80cab784ff8216f3ec147459ba8d4aaba9ea2aeeb6b9a0a28a6627f58b0e194ce3e901ec33acace5b5b33040aca9b18b443e2cc1715cd71c940494e6590442296344ca42edf55bd651f59dbed6cfda416eb2a0e9592b9b626815f4fdb24e6dfee2c46be432d9d6f06ea237075b950dad2439ac97510948e0ebfadde989462a16271079c2bc6940fe2dd00d394415f476b75ab1dd60afca2f2a0d3e38e44e8e0392794bcdca416a2f460e80cc2d99c008ea15bad99666bca091efa1da575a93c0a88ff85a8acfe4e5cbca8ec57bb9fdcb9af980cebb5356c5e1da2d6318c375049c49854d44765b271762dcb9956d1d997f118bb841472ab973a498c73c5299bc043f674622d367272183e29fbd2b3b21a1777045c8a87a8420733e020de97a2865d6cfadb15a5bc7391d8a73db9983627e0d2e2a92f3b5e0da6d137d2d573c48f6ed5573a050ebcc9790c0d0299659d4215cf0e52c3fa1d9e57874d9ec84123ba77eb63127db2484f5aa3533aabcf4e76d425476a784f7df629e7d59d427d1f778db921e3ac52207628d0bacc464714a91e7e3d4e73d088d509fa59a875bc618380b9783a59c11df86de90de325525c1e9018d20bdaea2efe82bd515e15e20e487fc4355ecc3ee2ea8bd82649f5a4f43faf19ff67e2d68432fd51c4050d0e84466857d2c9b885395f476270aa31943e5ae8883130e59c8de5f730e29b1d8b362e73a94b0dcb99a83fd9f072674f71657d9a0966862e6c42d410942483ec1ade1855b30595cda85cd976d13cba45d17e9fa989fd6", 0xcdc}], 0x6}, 0x0) 04:40:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)=0xf) 04:40:19 executing program 5: syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='\x00', 0x0, 0x1, &(0x7f0000000b80)=[{0x0}], 0x0, &(0x7f0000000c80)={[], [{@seclabel='seclabel'}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, '/dev/udmabuf\x00'}}, {@measure='measure'}]}) 04:40:19 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000340)}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:40:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x9, 0x4) open(0x0, 0x0, 0x0) 04:40:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xfe5}]}) 04:40:19 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000a80)='asymmetric\x00', &(0x7f0000000ac0)={'syz', 0x0}, &(0x7f0000000b00)='posixacl', 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) 04:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="986f3b79", 0x4) 04:40:19 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002380)=[{&(0x7f0000000180)="f7", 0x1}, {&(0x7f0000001240)="ae", 0x1}, {&(0x7f0000001280)='\\', 0x1}], 0x0, 0x0) 04:40:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:40:19 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x1d, 0x0, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0xb3, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000240)=""/179}, &(0x7f00000000c0)=0x78) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x10, 0xfffffffffffffeb5) 04:40:19 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000a00)='./file0\x00', 0x42, 0x0) 04:40:19 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000340)}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:40:19 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 172.085132] IPVS: ftp: loaded support on port[0] = 21 04:40:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 04:40:19 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:40:19 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002380)=[{0x0}], 0x0, 0x0) 04:40:19 executing program 5: syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c80)={[], [{@seclabel='seclabel'}, {@measure='measure'}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) 04:40:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) dup2(0xffffffffffffffff, r0) 04:40:19 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000340)}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 04:40:19 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000b40)='/dev/snd/controlC#\x00', 0x0, 0x0) 04:40:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)) [ 172.444261] can: request_module (can-proto-4) failed. [ 172.461899] IPVS: ftp: loaded support on port[0] = 21 [ 172.549956] can: request_module (can-proto-4) failed. 04:40:19 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x1d, 0x0, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0xb3, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000240)=""/179}, &(0x7f00000000c0)=0x78) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x10, 0xfffffffffffffeb5) 04:40:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000002580)={"d497103af67ed1a2083342213a96a77f"}) 04:40:19 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x9, 0x4) 04:40:19 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) 04:40:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/235, 0xeb, 0x20, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@remote, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0e8faf", 0x10, 0x21, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "009236", 0x0, "b40a28"}}}}}}}, 0x0) 04:40:19 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000340)}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 172.682761] syz-executor.2 (11436) used greatest stack depth: 24248 bytes left 04:40:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0x160, 0x0, 0x0, 0x230, 0x94, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'netpci0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@addrtype={{0x0, 'addrtype\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x185) 04:40:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:40:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x614, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}}], 0x1, 0x40, &(0x7f0000000980)={0x0, 0x989680}) 04:40:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/235, 0xeb, 0x20, 0x0, 0x0) syz_emit_ethernet(0xfa, &(0x7f00000002c0)={@remote, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0e8faf", 0xc4, 0x21, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@loopback, @ipv4={[], [], @empty}, @empty]}, @fragment, @fragment, @hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @ra, @ra]}, @fragment, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "009236", 0x0, "b40a28"}, "6622b21102501774aaebc6c67940f245e457a364ebed59fdc174b68306c2449e29792da4"}}}}}}, 0x0) 04:40:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 04:40:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 173.073854] can: request_module (can-proto-4) failed. 04:40:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x1d, 0x0, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0xb3, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000240)=""/179}, &(0x7f00000000c0)=0x78) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x10, 0xfffffffffffffeb5) 04:40:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x1e) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) 04:40:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000300)={0x0, 0x0}}, 0x1e) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) 04:40:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)=0xffffff78) 04:40:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x614, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 04:40:20 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x9, 0x4) 04:40:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/105, 0x69}], 0x1, 0x0, 0x0) 04:40:20 executing program 4: bpf$ITER_CREATE(0x2, 0x0, 0x700) 04:40:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'sit0\x00'}, 0x18) 04:40:20 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x541b, &(0x7f00000003c0)={'veth1_vlan\x00'}) [ 173.709337] IPVS: ftp: loaded support on port[0] = 21 04:40:20 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d65a6d71c4e1f5a6417f9739db5f16a2d56206374b9a087b299e6981cfc170900000000000000fd31adf7ebc88f5207715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ceaa3fb2369123c68a789ba5d2e964527c2234cc45d6ffda9e64050da563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929844dd041f7284b680a4fcee7509000000000002004a44aa652b9d744824cfbbfb6179a5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fe7a97b3d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9b2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d4c12053e4480c111b2ef898b79923bc13cfa27087f54124df622e061bfc3528d844433206bd827a5f9e55751d6b13466d87df3ed28c83ba041ed114389b176f4b7d64263995288d8e1d60edd275b4984529fd1a7a7dad7843fa3ca1028d999b7d23af9dfac0c4a3d6478c9ce9361c4b889bde2636cdea67afb1df2dc600100000000000000105f981672ca5449956b4221178336a6e283c42d9aff95361f75d3824428f4abd0a573e0edc24dfa63c0b4cc1f8abe586a7f407da915bd6ad7dc4ddb3ceb7e311f98472d7f542ce6a045b0042d32dc6633e49316305e5af20ba73cb3b142eb8c585351687963f25c6f3a1ae8f877b7c1fbd122335d5f6585435ec16cd2f873eacacfe5056ccd0504869fa7782d4d7a2609f77386806ab54b0dbadcf60f1245d4c8c0bb13d9ead2dc2608189d9b0d353204fa7058036dde09759158322ee93c5801145a5c75880cba68336b880a2edfef56d62f8786b52a34af4a6f0c554e6fe939ec186cd7a6cb6f176df6bdc572d3e63c344a40e2b0c41284e336fc6e570d0eb743dee1e57505"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r3, &(0x7f00000002c0), &(0x7f0000000400)=""/22}, 0x20) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) 04:40:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x1d, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 174.002918] can: request_module (can-proto-4) failed. 04:40:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000001c0)={[], 0x2, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000500010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket(0x1d, 0x0, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0xb3, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000240)=""/179}, &(0x7f00000000c0)=0x78) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x10, 0xfffffffffffffeb5) 04:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000002b00)) 04:40:21 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x24) 04:40:21 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000040)='] \xe9\x91v\xdb}\x8f\xaa\nU\xde}r\xd3\xc2\x9d\x8et\xc9\xe0^\xa5\x9a#\x84/\xe2\xc5Sh#\xa0\x8f\xce\fF\xc1\x8f\xd3\v\x96UK\x19P\x8c\xfdXM\x1c\x16Qx\x1c\x9e\xb1D@\xcc\x17+\x80\x93\xa0\x9f@\xa8\xdaW\xb7(\x1acR\x94\x7f\xbe+\"\xff\xca]]\xe7\xc8\x91+D\xed\x15ut\xbe\x14\xf1~\x1b\x89W\x1a\xf5\xf7\xf47\x94\f\f v\xbee\xe8_\x8d\xce\xa5\x02\xaa\x81a0\xce\xb0\xb0\b\xd6\x1a\xe6\xda\xe4\x18!\xcfr3\xa4B!L&\x03?\xa6d\x15\x9aS\xba\x12PV\x8e\x17\xc8\xe6\x00\x00\xe8\x82\x03\x1b\xb3a\x85\xae\x1am\r\xa2\xba\xba\xdc\xa4\xa6\xa4\x0f\xad\xab\xd0z\x9b]\x7ft\xac\x92\x91\x10\xd4\xcc\xc3\xf1\x7f\x88\x0e\xd7\xca/v*1\xbb{Pk\xcd\xa1\'\x1b\x94\xa8\x87g}\xdc\xfcj\x12\xb6\x0eX\xc6\xe1h\xdc\xad \xbf\xc02\xae\x89E,\x90\xbaA\xc0y\x0f\x03\f\x05Q\xb2(X\xf1\xd0\xc8I\x1a>39\xf2\x10\b\xa7?(\x9e\x94\xc8\xd9\r\b\xe7\x02\xa2+|\x89Z\x93\xdb\x10U.\x83&H]\xb0\xf5\xa8\xa8\x8cT\xd8\xb8h\x00\xb5\xe3\\\xa4m`\xe0\x8d,\xdc\xc5\xe3S\xf3\xc5\xe1\xc8\x97\t\xdf\xa5\xf5\xf8\xa7\xdbF\xd1_\xca\x01\x81\xc5l\x94\xd7o\xf2\xba\xae\x1d\xad5\x1e\xa0\xd6\x83C\xe2p\xc36\x02?[\xdeQ\xb5Ym\xcaU\xfbA^\xbft\xe5H\xb7\xff\xd6\x04\x18\xe9%P\xfa\xb1\f\xa8\x7fi~\xbe\xcb\xf8\x04\xbb2\xdb\xcd9Q\xc5\xb2C\xa6 \xb0\xe6\x9bw>\xff\xd4`\xf0\x8aF*\xc3\xaa]\xefCu9E\xc43\xa8\x1c\x8di\xb6i\xb4\x9co\x045\xa6t\xfc(\xd4', 0x1ae) 04:40:21 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x9, 0x4) 04:40:21 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 04:40:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x68000000, &(0x7f0000000200)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x5c}}, 0x0) 04:40:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000040)={'team0\x00'}) 04:40:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:40:21 executing program 3: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 04:40:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x44}}, 0x0) 04:40:21 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) [ 174.401049] can: request_module (can-proto-4) failed. 04:40:22 executing program 3: openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x599081, 0x0) 04:40:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)) 04:40:22 executing program 4: socket$inet(0x2, 0x0, 0xfffffff8) 04:40:22 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0xffffff1f) 04:40:22 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x9, 0x4) 04:40:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x400) 04:40:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000bc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "0b4a3f01ff6cb0908cc702c0dd626525146f0c37f7f27f0471627fe44e71bcb2a9"}}]}, @TIPC_NLA_NODE={0xe60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "68bc03b5eae2eba23137348c00cfbf55e2da15a6d4f4bb6aefcd9d86d3"}}, @TIPC_NLA_NODE_ID={0xdc1, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5962af09d05e73739d246936d24338940ec9161413"}}, @TIPC_NLA_NODE_ID={0xd, 0x3, "12df0bed6b02063053"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000080) 04:40:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0x0, 0xb, 0x301}, 0x14}}, 0x0) 04:40:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000023c0)=[{0x0, 0x0, 0x80000000}, {&(0x7f0000001140)="97e703aab8dd659735baf165b2d73a13991f67858190f238b6c7baa4c9d65c8dc8c4c9", 0x23, 0x7ff}, {&(0x7f00000012c0)='&', 0x1, 0x1000}], 0x310008, &(0x7f0000002440)={[{@mode={'mode', 0x3d, 0x8}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) 04:40:22 executing program 4: socketpair(0x2a, 0x0, 0x10001, &(0x7f0000001ec0)) 04:40:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f00000014c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:40:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4, 0x7}]}, 0x18}}, 0x0) 04:40:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:40:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs, 0x80) 04:40:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000100)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 04:40:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x0, 0x5b, 0x6}]}}, &(0x7f0000000100)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 04:40:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000080)=""/246, 0x2c, 0xf6, 0x8}, 0x20) 04:40:22 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 04:40:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 04:40:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x20, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 04:40:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 04:40:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 04:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 04:40:22 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') socket$vsock_stream(0x28, 0x1, 0x0) 04:40:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 04:40:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 04:40:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/209, 0x28, 0xd1, 0x1}, 0x20) 04:40:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003fc0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000004000)={@private0, 0x31, r2}) 04:40:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3a4}, 0x40) 04:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 04:40:22 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0x82b97c199f499a3b, 0x0) 04:40:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/222, 0x39, 0xde, 0x1}, 0x20) 04:40:22 executing program 0: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bccbc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:40:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0xf}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 04:40:22 executing program 3: clock_gettime(0x0, &(0x7f0000001200)) 04:40:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 04:40:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, &(0x7f0000000100), 0x14) 04:40:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 04:40:22 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 04:40:22 executing program 5: openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) openat$audio(0xffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) 04:40:22 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x10, 0x0, 0x0) 04:40:22 executing program 1: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) 04:40:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:22 executing program 2: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 04:40:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 04:40:23 executing program 3: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 04:40:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:40:23 executing program 5: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000480)) 04:40:23 executing program 1: getresgid(&(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000080)) 04:40:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 04:40:23 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 176.467450] QAT: failed to copy from user cfg_data. 04:40:23 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:40:23 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={@none, 0x3}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x5}]}) 04:40:23 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000001880), &(0x7f00000018c0)={0x0, 0x2710}) 04:40:23 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 176.491728] nla_parse: 17 callbacks suppressed [ 176.491735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:23 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) [ 176.543127] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.576405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:23 executing program 0: prctl$PR_SET_SECCOMP(0x21, 0x0, 0x0) 04:40:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:40:23 executing program 3: getitimer(0x0, &(0x7f0000001940)) 04:40:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x7, "3dac5f918dd01f6c2e715a097e132beb9cdd941728302828f16f2e34713d871b"}) 04:40:23 executing program 4: socket(0x22, 0x802, 0x2) [ 176.596217] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 04:40:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) 04:40:23 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 04:40:23 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') 04:40:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x10, 0x0, 0x0, 0x1ff}, 0x40) 04:40:23 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='fsi_master_gpio_crc_rsp_error\x00'}, 0x10) 04:40:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000640)={0xa}) 04:40:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:40:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:40:23 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 04:40:23 executing program 0: process_vm_writev(0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/243, 0xf3}], 0x1, &(0x7f0000001840)=[{&(0x7f0000001440)=""/16, 0x10}], 0x1, 0x0) 04:40:23 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) accept$ax25(r0, 0x0, 0x0) 04:40:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x34ff, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 04:40:23 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000540), 0x40) 04:40:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x13}, 0x40) 04:40:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0285629, &(0x7f0000000280)) 04:40:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:40:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9ea, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x2, @raw_data="56a43990e7a6cc7b7cc143b40eb651ab876c69c3efc5b798650d0ce085261f88cb5e8bb91b5a1d3cc7359050912febab18834ef809ae111ad34e22670278b798b31f2678d434594768da92df359108845e11cd465336bc67c2dff8d04bc94b53df8ffa2f05a060e2a4c8e110d6134202202546d62707a14e7f32af4235a0660c3123b79730ae9f090b2d0e587cdb274a41aafdb68fa23ccbd42e6a84a9eab8a266106da452f1d7c456c0cc4b988e976b967071a95d7cfa7d718947894fbbac1c4e945e434ea6176e"}) 04:40:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) 04:40:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000000)={{0x2}}) 04:40:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x2b, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x1, @capture={0x0, 0x0, {0x0, 0x80000001}}}) 04:40:24 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, &(0x7f0000001840)=[{&(0x7f0000001440)=""/16, 0x10}, {&(0x7f0000001480)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:40:24 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x4000) 04:40:24 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='permha 0'], 0x97) [ 177.086215] audit: type=1400 audit(1609821624.158:8): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11985 comm="syz-executor.1" 04:40:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4004ae99, &(0x7f0000000000)) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:40:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x2, 0x4, 0x2}) 04:40:24 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000180)) 04:40:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x5, 0x2, 0x1c}, 'syz1\x00', 0x38}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x67a594b0, 0x20}, 0x422}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 04:40:24 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 04:40:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') getdents64(r1, &(0x7f00000000c0)=""/35, 0xdd) 04:40:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2286, 0x0) 04:40:24 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x718, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000200)) 04:40:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f000000bf40)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:40:24 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80044df9, 0x0) 04:40:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)) 04:40:24 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000001440)) [ 177.435162] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:40:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20401, 0x0) write$ppp(r0, 0x0, 0x0) 04:40:24 executing program 3: sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 04:40:24 executing program 0: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000080)) [ 177.615215] can: request_module (can-proto-6) failed. [ 177.654963] can: request_module (can-proto-6) failed. 04:40:24 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80045010, 0x0) 04:40:24 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) read$dsp(r0, 0x0, 0x0) 04:40:24 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000011c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x10004) 04:40:24 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:40:24 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61391adb"}, 0x0, 0x0, @fd}) 04:40:24 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x541b, 0x0) 04:40:24 executing program 5: socket(0x2, 0x5, 0x6) 04:40:24 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 04:40:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000000c0)="f062b3c2a41092615d25508819cc48097ea4b8df223e582368e843fceb1298c2f85521db3ab5a9351ba4365e66eda8bf633a3d7703803e8461d27cca0b62abf32a403d0e1928934c4d276c5ee0f457ab8fae93f1588de21448f9743253", 0x5d}, {&(0x7f0000000000)="a41758f88f716cefefa82363e39a3262cbfffaee188628761ce5fc7adef1953a2e2f7d637635d9efc4ee51a86c0f06f0acb449731aa7cda3dd1d2a6b46775bf4779a1f7e128641a9c067e24c22e5e34e6a05be340752029d5cd25f14eb552d365d362609a7434335e1e9593dbc8b6265bc8e4b3bbf9a6dc814a73fbdd6ab09bd2dbdf3adb950c36ce1d57f289d735e67ea7166e72c56e6b722dc48f9f6045985fc84ddf030f2e5f9", 0xff07}, {&(0x7f0000000200)="6f1dc097aed9ff61ffd4f63b1c544183d5b6cdd8bdaf88af5cf8b8958ecf540c69647ad85616e7cc638b7431670b7bda2e75d00750dcf18025800ae5c8c17705c2ffb48c37b4b49e41d91ededf849fee463f4667bd220d1b59c2f4c9a0ce9d500de50463786df5ca0c4826b41f315ce392ceefa40f041905a3b22547eef7a4b37ee2ccf8b3edd143ca0cef7b4f0c02799c690000000000", 0x97}], 0x6}, 0x0) 04:40:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000026c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x28, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x3}, @increfs, @enter_looper, @acquire_done], 0x0, 0x0, 0x0}) 04:40:24 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000100)) 04:40:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:40:24 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x60100, 0x0) 04:40:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5424, &(0x7f0000000000)={0x0, "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"}) 04:40:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000043c0)={0xfffffffffffffffd, 0x0, &(0x7f0000004380)={0x0}}, 0x0) 04:40:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c00)={0x1, "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"}, 0x401, 0x0) 04:40:25 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560a, &(0x7f0000000100)) 04:40:25 executing program 2: open(&(0x7f0000000a40)='./file0\x00', 0x115041, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 04:40:25 executing program 5: syz_emit_ethernet(0x110a, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd63583a1e10d021fefc01000000000000000000000000000100000000000000000000000000000001"], 0x0) [ 177.913266] binder: 12099:12103 ioctl 81f8943c 0 returned -22 04:40:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4020940d, &(0x7f0000000000)={0x0, "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"}) 04:40:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5608, &(0x7f0000000000)={0x0, "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"}) 04:40:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000240)=""/185) 04:40:25 executing program 5: bpf$MAP_CREATE(0x80ffff00000000, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) 04:40:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x891e, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:25 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 04:40:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 04:40:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x26, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6}]}, 0x2c}}, 0x0) [ 178.112830] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 04:40:25 executing program 3: socket$inet6(0xa, 0x801, 0x3) 04:40:25 executing program 4: shmget$private(0x0, 0x4000, 0x2be4f93537daec21, &(0x7f0000ffc000/0x4000)=nil) 04:40:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}]}, 0x20}}, 0x0) 04:40:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x3}, 0x40) 04:40:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000003c0)={'sit0\x00', 0x0}) 04:40:25 executing program 0: shmat(0x0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x4000) 04:40:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4bfb, 0x0) 04:40:25 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='nr_blocks=8,mpol=l']) 04:40:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00', @ifru_hwaddr=@random}) 04:40:25 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) [ 178.847547] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 04:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x10) 04:40:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 04:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20040800) 04:40:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x10000041) 04:40:26 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/ubi_ctrl\x00', 0x101102, 0x0) 04:40:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 04:40:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000014c0)=ANY=[], 0xccc}}, 0x8800) [ 178.955381] tmpfs: Bad value 'l' for mount option 'mpol' [ 178.986331] tmpfs: Bad value 'l' for mount option 'mpol' 04:40:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0x0, 0x0) 04:40:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8010) 04:40:26 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 04:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 04:40:26 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 04:40:26 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 04:40:26 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:40:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 04:40:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 04:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x800) 04:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) 04:40:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040010) 04:40:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4054) 04:40:26 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:40:26 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa00, 0x0) 04:40:26 executing program 2: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSTATu(r2, 0x0, 0x0) 04:40:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 04:40:26 executing program 4: semget(0x3, 0x0, 0x751) 04:40:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0xa) 04:40:26 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 04:40:26 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000) 04:40:26 executing program 4: select(0x40, &(0x7f00000021c0), 0x0, 0x0, &(0x7f0000003800)) 04:40:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r0) 04:40:26 executing program 0: r0 = epoll_create(0x1000) dup(r0) 04:40:26 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0}) 04:40:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:40:26 executing program 1: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:40:26 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:40:26 executing program 2: semget$private(0x0, 0x3, 0x59d) 04:40:26 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/12) 04:40:26 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) 04:40:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 04:40:26 executing program 5: r0 = epoll_create(0x1000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 04:40:26 executing program 3: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:40:26 executing program 2: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$unix(r2, 0x0, 0x0) 04:40:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup(r0) 04:40:26 executing program 4: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:40:26 executing program 5: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 04:40:26 executing program 3: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup(r2) 04:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 04:40:26 executing program 1: getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) 04:40:26 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self\x00', 0x250a00, 0x0) 04:40:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 04:40:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 04:40:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 04:40:26 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 04:40:26 executing program 5: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RREMOVE(r2, 0x0, 0x0) 04:40:26 executing program 0: pipe(&(0x7f0000002240)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 04:40:26 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 04:40:26 executing program 2: semget$private(0x0, 0x4, 0x5a4) 04:40:26 executing program 3: epoll_create(0x1000) 04:40:26 executing program 1: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/90) 04:40:26 executing program 4: pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 04:40:26 executing program 5: r0 = epoll_create(0x100ffe) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, 0x0, 0x0) 04:40:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x1a) 04:40:26 executing program 3: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$char_usb(r2, 0x0, 0x0) 04:40:26 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 04:40:26 executing program 2: write$nbd(0xffffffffffffffff, 0x0, 0xca) 04:40:26 executing program 4: select(0x0, 0x0, 0x0, &(0x7f00000037c0), &(0x7f0000003800)) 04:40:26 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:40:26 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 04:40:26 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$P9_RLERRORu(r0, 0x0, 0x0) 04:40:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140)='/dev/full\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 04:40:26 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000006240)={{0x2}}) 04:40:26 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 04:40:26 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) connect(r1, 0x0, 0x0) 04:40:27 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) 04:40:27 executing program 3: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_IOCTL(r2, 0x0, 0x0) 04:40:27 executing program 2: getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 04:40:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x802, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:40:27 executing program 4: pipe(&(0x7f0000002240)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f000000a380)={0x2020}, 0x2020) 04:40:27 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x680100, 0x0) 04:40:27 executing program 1: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) 04:40:27 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 04:40:27 executing program 2: r0 = epoll_create(0x1000) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, 0x0) 04:40:27 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000004180)={{0x2}}) 04:40:27 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x10000) 04:40:27 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/80) 04:40:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) 04:40:27 executing program 0: semget(0x2, 0x0, 0x242) 04:40:27 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x82080, 0x0) 04:40:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/114) 04:40:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 04:40:27 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x365803, 0x0) read$rfkill(r0, 0x0, 0x0) 04:40:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'gretap0\x00', 0x0}) 04:40:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 04:40:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') 04:40:27 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x81, 0x0) 04:40:27 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-['}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) 04:40:28 executing program 1: socketpair(0x0, 0x8000c, 0x0, 0x0) 04:40:28 executing program 0: pselect6(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f00000004c0)={&(0x7f0000000480)={[0xb6]}, 0x8}) 04:40:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000a40)={&(0x7f0000000900), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:40:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001340)={0x0}}, 0x0) 04:40:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x81, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 04:40:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x1, 0x41, 0x0) 04:40:28 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 04:40:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:40:28 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getuid() 04:40:28 executing program 5: socketpair(0x0, 0x2450ffede4b24163, 0x0, 0x0) 04:40:28 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) 04:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x41, 0x0) 04:40:28 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:40:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x22e640, 0x0) 04:40:28 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:40:28 executing program 3: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:40:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940)='nl80211\x00') sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') 04:40:28 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:40:28 executing program 1: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) 04:40:28 executing program 3: getresuid(&(0x7f0000003700), 0x0, 0x0) 04:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:40:28 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:40:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='rdma.max\x00', 0x2, 0x0) 04:40:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0xc0) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20088051) 04:40:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:40:29 executing program 3: getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 04:40:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001e80)={'ip6_vti0\x00', 0x0}) 04:40:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 04:40:29 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x50) 04:40:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:40:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) 04:40:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 04:40:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 04:40:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, 0x0, 0x0) 04:40:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8804) 04:40:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000055) 04:40:29 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, 0x0, 0x0) 04:40:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, 0x0, 0x0) 04:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x4c}}, 0x8000) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8840) 04:40:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20000010) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48042) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4004) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4050) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x50) 04:40:29 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x48840) 04:40:29 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={0x0}) 04:40:29 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 04:40:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 04:40:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x0) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:40:29 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x0) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 04:40:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24048000) 04:40:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 04:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x9c}}, 0x40000) 04:40:29 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, 0x0, 0x0) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 04:40:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008880) 04:40:29 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4c000) 04:40:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x80) 04:40:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x20004800) 04:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x20000040) 04:40:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/105) 04:40:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 04:40:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 04:40:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 04:40:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 04:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000000) 04:40:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 04:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x114}}, 0x40) 04:40:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 04:40:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 04:40:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 04:40:29 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000400), 0x8) 04:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x44}}, 0x10) 04:40:29 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4880) 04:40:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 04:40:29 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101280, 0x0) 04:40:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x2868446b5a50d23a) 04:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40848) 04:40:30 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 04:40:30 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) 04:40:30 executing program 1: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={0x0}) 04:40:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 04:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0}}, 0x885) 04:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x90) 04:40:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008040) 04:40:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/135) 04:40:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 04:40:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc081) 04:40:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc800) 04:40:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4090) 04:40:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, 0x0, 0x0) 04:40:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 04:40:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:40:30 executing program 5: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4295cf04904f72cd) 04:40:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4044054) 04:40:30 executing program 2: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 04:40:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000004) 04:40:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0xffffffffffffff4d}}, 0x0) 04:40:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 04:40:30 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 04:40:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x44014) 04:40:30 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 04:40:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) 04:40:30 executing program 2: pipe2$9p(&(0x7f0000000000), 0x4000) 04:40:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 04:40:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x0) 04:40:31 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:40:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 04:40:31 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, 0x0) 04:40:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4010) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 04:40:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000400)="0e", 0x1, 0x0, 0x0, 0x0) 04:40:31 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x0) 04:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x4800) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000884) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x0) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0x46}}, 0x840) 04:40:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/42) 04:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x840) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x1c}}, 0x4000080) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4c804) 04:40:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:40:31 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x200000) 04:40:31 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40080, 0x0) 04:40:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 04:40:31 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x40080) 04:40:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x2000, 0x0) 04:40:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:40:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 04:40:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2000c014) 04:40:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0xbc}}, 0x48040) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x850) 04:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4048084) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88044) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x41) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x30}}, 0x20008012) 04:40:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 04:40:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)) 04:40:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 04:40:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000002c0)) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004081) 04:40:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, 0x0, 0x0) 04:40:31 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 04:40:31 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200ec3, 0x0) 04:40:31 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x551040, 0x0) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040040) 04:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4044040) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000040)={0x0}}, 0x200c0040) 04:40:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008080) 04:40:31 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) 04:40:31 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) 04:40:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8800) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8880) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x200400c0) 04:40:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 04:40:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:40:31 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 04:40:31 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000049c0)='/dev/hwrng\x00', 0x40000, 0x0) 04:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0xf8}}, 0x4000) 04:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040004) 04:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 04:40:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x80) 04:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x41840) 04:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000) 04:40:31 executing program 2: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x1) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff4d}}, 0x0) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4800) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000500)={0x4}, 0x4) 04:40:32 executing program 2: shmget(0x1, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040080) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4084) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004) 04:40:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[], 0x54}}, 0x8804) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4044850) 04:40:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ptmx\x00', 0x81100, 0x0) 04:40:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x20004000) 04:40:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40810) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x4000010) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000000) 04:40:32 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, 0x0, 0x0) 04:40:32 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 04:40:32 executing program 4: socket$inet6(0xa, 0x3, 0xfc16) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 04:40:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/19) 04:40:32 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000006640)={0x0}}, 0x0) 04:40:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40400c0) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40006) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc800) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200440d4) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0xa0}}, 0x800) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20008880) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000000) 04:40:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 04:40:32 executing program 0: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4048000) 04:40:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 04:40:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 04:40:32 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x600, 0x0) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 04:40:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 04:40:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x80542) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004080) 04:40:32 executing program 0: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:40:32 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 04:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a40)={'batadv_slave_1\x00'}) 04:40:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 04:40:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, 0x0, 0x0) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4804) 04:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 04:40:32 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000001540)=""/64, 0x40}], 0x1, &(0x7f0000001bc0)=[{&(0x7f0000001a80)=""/168, 0xa8}], 0x1, 0x0) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0xc084) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 04:40:32 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:40:32 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) 04:40:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x140480b1) 04:40:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4050) 04:40:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/246) 04:40:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'erspan0\x00', 0x0}) 04:40:32 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10302, 0x0) 04:40:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) 04:40:32 executing program 4: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) 04:40:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 04:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x44}}, 0x80000d0) 04:40:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 04:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44040) 04:40:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 04:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 04:40:33 executing program 5: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x642c3cb2d88f0acd) 04:40:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000890) 04:40:33 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) 04:40:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 04:40:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00'}) 04:40:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 04:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44004) 04:40:33 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/ubi_ctrl\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 04:40:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 04:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000015) 04:40:33 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x3f}, 0x0, 0x0) 04:40:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/net/tun\x00', 0x284001, 0x0) 04:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 04:40:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004c804) 04:40:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 04:40:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:40:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000100)) 04:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 04:40:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 04:40:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 04:40:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="0be462013f8f224addb1d9d79547a1b8", 0x10) 04:40:33 executing program 2: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 04:40:33 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x102) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}}, 0x50) 04:40:33 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) 04:40:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 04:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) 04:40:33 executing program 3: openat$ttyprintk(0xffffff9c, &(0x7f00000005c0)='/dev/ttyprintk\x00', 0x0, 0x0) 04:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) 04:40:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x40) 04:40:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 04:40:33 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0x1ffffe39) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) 04:40:33 executing program 5: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) 04:40:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000002a40)=0x49, 0x4) 04:40:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 04:40:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[], 0x44}}, 0x4000010) 04:40:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:40:33 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, 0x0) 04:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000090) 04:40:33 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:40:33 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$rds(r0, 0x0, 0x0) 04:40:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 04:40:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 04:40:33 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 04:40:33 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300), 0x10) 04:40:33 executing program 5: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1) 04:40:33 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 04:40:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 04:40:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000140)) 04:40:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 04:40:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 04:40:33 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 04:40:33 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0505611, 0x0) 04:40:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040000) 04:40:33 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x88c00, 0x0) 04:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x10e, 0x5, 0x0, 0x0) 04:40:33 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:40:33 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 04:40:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 04:40:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 04:40:33 executing program 1: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000280)={0x0, @sdr}) 04:40:33 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 04:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 04:40:33 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 04:40:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001440), 0x0, 0x0) 04:40:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000800) 04:40:33 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 04:40:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000000)) 04:40:33 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, 0x0, 0x0) 04:40:34 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000380)="eb6b3353fe05e42e4ce398c74c87ea3cec089ecbdb0fb08f8da776b5532fe361b9c3c8c885a2c9bd733181261ed64b4ae96e583395096e50cc64da060000000000000073a35cab462399ef7f4347d62cfe79272804e1b3dd80b6362b9a426e2f89dce84b651ac4ada8c1f0cbb2360e7413bce037213fe05f04a742f3608400687ede7e1c8505a42eaeda115543072969a081d8d445e2c3881c4241a07a01000000ebdff1db15247b8c931d9a0155cd3af60802527233f4fb0842e71d39696228950000", &(0x7f0000000200)=""/167}, 0xff72) 04:40:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008844) 04:40:34 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) 04:40:34 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, 0x0, 0x0) 04:40:34 executing program 1: openat$null(0xffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x0, 0x0) 04:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8050) 04:40:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x4040000) 04:40:34 executing program 5: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 04:40:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 04:40:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002700)={'syztnl2\x00', 0x0}) 04:40:34 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 04:40:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:40:34 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 04:40:34 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 04:40:34 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') 04:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004e00)={'team0\x00'}) 04:40:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="0e", 0x1, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 04:40:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008814) 04:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) 04:40:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004080) 04:40:34 executing program 2: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 04:40:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 04:40:34 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 04:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4801) 04:40:34 executing program 0: openat$sndseq(0xffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x129000) 04:40:34 executing program 3: clock_gettime(0x7, &(0x7f00000024c0)) 04:40:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x0) read$midi(r0, &(0x7f0000000000)=""/33, 0x21) 04:40:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:40:34 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 04:40:34 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x44) 04:40:34 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 04:40:34 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 04:40:34 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000001080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001100)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 04:40:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:40:34 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0xb4c42, 0x0) 04:40:34 executing program 5: r0 = openat$pfkey(0xffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 04:40:34 executing program 4: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) 04:40:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) [ 187.440746] audit: type=1800 audit(1609821634.518:9): pid=13329 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16039 res=0 04:40:35 executing program 1: openat$rdma_cm(0xffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 04:40:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40) 04:40:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "0aab90ad5bc1a5454b4495642401f6176515d4027dc2e2eb6a6687923c905e295769d2f5ccb26a398541302672372225f8b8dcaa9c084539b35148f25ea54489"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000440)='logon\x00', 0x0, 0x0, 0x0, r1) 04:40:35 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000080)) 04:40:35 executing program 5: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000900)) 04:40:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8040) 04:40:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x24}}, 0xc4) 04:40:35 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 04:40:35 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000004e00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 04:40:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) 04:40:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5411, 0x0) 04:40:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x491, &(0x7f00000004c0)) 04:40:35 executing program 5: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffff1) 04:40:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5415, 0x0) 04:40:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x35]}}, {@size={'size', 0x3d, [0x67]}}]}) 04:40:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='ip6gretap0\x00'}) 04:40:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfffffffc, 0x200000, 0x5}, 0x40) [ 188.312733] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:40:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x40049409, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) [ 188.414552] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:40:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000005040)={0x0, 0x0, 0x0}, 0x20000000) 04:40:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x9, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 04:40:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 04:40:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5451, 0x0) 04:40:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3}, 0x40) 04:40:36 executing program 5: open(&(0x7f0000000a40)='./file0\x00', 0x41, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:40:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x84a, 0x4) 04:40:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x545d, 0x0) 04:40:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x95, 0x0, 0x0, [], 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:40:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b60, &(0x7f0000000000)={0x0, "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"}) 04:40:36 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 04:40:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:40:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 04:40:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'vcan0\x00', 0x0}) 04:40:36 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xb000005d) 04:40:36 executing program 1: r0 = open(&(0x7f0000000bc0)='./file0\x00', 0x240, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 04:40:36 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:40:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8929, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:36 executing program 1: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 04:40:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b32, &(0x7f0000000000)={0x0, "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"}) 04:40:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b4d, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) 04:40:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 04:40:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000240)) 04:40:37 executing program 2: syz_mount_image$romfs(&(0x7f0000000440)='romfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x1a11010, &(0x7f0000000180)) 04:40:37 executing program 1: open(&(0x7f0000000a40)='./file0\x00', 0x41, 0x0) 04:40:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xa, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="97b1e88a767b6119d5611255053e9338", 0x10}, {0x0}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="f00000000000000006000000060000006b0d9b0c5d8df47cf6a5a537bf24ef1a5468edd1f529eab9a9e0becb3dec49d9d56bcf6ba821115a5116c14ff1f2e780ed92483b789f1443efe38a9b95694cf4485cc2d35b2816a7c2261c3d00474de2b9c15726476fc0fe2ad611c372fa99eeacc5164b1dd53b2cbd671595d57948bd049799695bb0ec58e2340522b124750516f8c09b3c7fed23e5c6c896c05e39133d751597d24345f5f502f13d7053503b9a7f6fe49595ac753809a11aec7c878e290ae08b6d06bfedbd273e510c615e7926c005c2526dceeb219eeb63b3f2c6dc0d46c6b861e1a3ea84f6717ed33d0000f8"], 0x1e8}, 0x0) 04:40:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b34, 0x0) 04:40:37 executing program 2: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:40:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5416, 0x0) 04:40:37 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:40:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x3}, 0x40) 04:40:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5608, 0x0) 04:40:37 executing program 5: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x4, [@var, @struct, @enum, @array, @func_proto, @func, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x80}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:40:37 executing program 3: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:40:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001880)='tmpfs\x00', &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)={[{@mpol={'mpol', 0x3d, {'bind', '=relative'}}}]}) 04:40:37 executing program 0: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) shmat(r0, &(0x7f0000e01000/0x2000)=nil, 0x5000) 04:40:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b71, 0x0) 04:40:37 executing program 1: open(&(0x7f0000000a40)='./file0\x00', 0x115041, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:40:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 190.268165] ptrace attach of "/root/syz-executor.5"[13518] was attempted by "/root/syz-executor.5"[13522] [ 190.273526] tmpfs: Bad value 'bind=relative:' for mount option 'mpol' 04:40:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x540b, &(0x7f0000000000)={0x0, "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"}) 04:40:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x6800, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vlan0\x00', {}, 0x4aa}) [ 190.325422] tmpfs: Bad value 'bind=relative:' for mount option 'mpol' 04:40:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:37 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x4000) 04:40:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 04:40:37 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x22) 04:40:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3, 0x4}, 0x40) 04:40:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6e725f626c6f636b733d382c6d706f6c3d6c6f63616c3d72656c617469016e93cfb64c76a9ad993b35db9176d6f0653a3637"]) 04:40:37 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 04:40:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x71}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8924, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:37 executing program 5: socket$inet_udplite(0x2c, 0x2, 0x88) [ 190.492715] tmpfs: Bad value 'local=relatin“϶Lv©­™;5Û‘vÖðe:67' for mount option 'mpol' 04:40:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="f00000000000000006000000060000006b0d9b0c5d8df47cf6a5a537bf24ef1a5468edd1f529eab9a9e0becb3dec49d9d56bcf6ba821115a5116c14ff1f2e780ed92483b789f1443efe38a9b95694cf4485cc2d35b2816a7c2261c3d00474de2b9c15726476fc0fe2ad611c372fa99eeacc5164b1dd53b2cbd671595d57948bd049799695bb0ec58e2340522b124750516f8c09b3c7fed23e5c6c896c05e39133d751597d24345f5f502f13d7053503b9a7f6fe49595ac753809a11aec7c878e290ae08b6d06bfedbd273e510c615e7926c005c2526dceeb219eeb63b3f2c6dc0d46c6b861e1a3ea84f6717ed33d0000f8"], 0x1e8}, 0x0) 04:40:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x541c, &(0x7f0000000000)={0x0, "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"}) [ 190.534529] tmpfs: Bad value 'local=relatin“϶Lv©­™;5Û‘vÖðe:67' for mount option 'mpol' 04:40:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'gre0\x00', @ifru_hwaddr=@random}) 04:40:38 executing program 1: shmat(0x0, &(0x7f0000ff1000/0x4000)=nil, 0xf000) shmat(0x0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) 04:40:38 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000200)='vegas\x00', 0x6) 04:40:38 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:40:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3fe, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:40:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0}, &(0x7f00000017c0)=0xc) lchown(&(0x7f0000001800)='.\x00', r2, r1) 04:40:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') mkdirat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 04:40:38 executing program 3: shmat(0x0, &(0x7f0000ff5000/0x2000)=nil, 0xd800) 04:40:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe}, 0x40) 04:40:38 executing program 2: shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 04:40:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89b1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0xfffffffffffffffe) 04:40:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5421, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:40:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b31, 0x0) 04:40:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3ff, 0x0, "d2ecf21265947f763323e6a14f5ca18e28bdce"}) 04:40:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b70, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) 04:40:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0xfffffffffffffffe) 04:40:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 04:40:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:40:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'batadv_slave_0'}, 0xfffffffffffffec8) 04:40:38 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x250180, 0x0) 04:40:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b37, 0x0) 04:40:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0xfffffffffffffffe) 04:40:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5602, &(0x7f0000000000)={0x0, "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"}) 04:40:38 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0xf}}) 04:40:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8993, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000010"], 0x1c}}, 0x0) 04:40:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x3]}, 0x40) 04:40:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0xfffffffffffffffe) 04:40:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x3, 0x8}, 0x40) 04:40:38 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[], 0x54, 0x0) 04:40:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x81, "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"}) [ 191.658871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:40:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 04:40:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x1}}) 04:40:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b52, &(0x7f0000000000)={0x0, "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"}) 04:40:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000240), 0x4) 04:40:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6e725f626c6f636b733d382c6d706f6c3d6c6f63616c3d72656c617469016e93cfb64c76a9ad993b35db9176d6f0653a36"]) 04:40:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5437, &(0x7f0000000000)={0x0, "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"}) 04:40:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001580)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5428, 0x0) 04:40:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:40:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000009c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 04:40:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x542f, 0x0) [ 191.810304] tmpfs: Bad value 'local=relatin“϶Lv©­™;5Û‘vÖðe:6' for mount option 'mpol' [ 191.832726] tmpfs: Bad value 'local=relatin“϶Lv©­™;5Û‘vÖðe:6' for mount option 'mpol' 04:40:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7, "916a4ea9ab04bc647be243bfb02902d7da0cf4", 0x1, 0x7fff}) 04:40:38 executing program 3: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x4, [@struct, @enum, @array, @array, @func_proto, @func, @fwd]}, {0x0, [0x0, 0x0]}}, 0x0, 0x88}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:40:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') openat$incfs(r0, &(0x7f0000000200)='.log\x00', 0x0, 0x0) 04:40:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 04:40:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:39 executing program 5: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x2, 0x0) 04:40:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, "5eaaf2c4de5e823bec373c5e5967898478147d"}) 04:40:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x6cc2ee1e4a1ba5d3, 0x4) 04:40:39 executing program 3: shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x4000) [ 191.990088] ptrace attach of "/root/syz-executor.3"[13711] was attempted by "/root/syz-executor.3"[13714] 04:40:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x700}}) 04:40:39 executing program 1: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@struct, @enum, @func_proto, @func, @fwd, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x66}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:40:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5423, &(0x7f0000000000)={0x0, "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"}) 04:40:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:40:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5603, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) 04:40:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5452, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 04:40:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) lchown(&(0x7f0000001800)='.\x00', 0x0, r1) 04:40:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00000001010107"], 0x1c}}, 0x0) 04:40:39 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) shmat(0x0, &(0x7f0000940000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:40:39 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89e0, 0x0) [ 192.101768] ptrace attach of "/root/syz-executor.1"[13735] was attempted by "/root/syz-executor.1"[13737] 04:40:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 192.161314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:39 executing program 0: socket(0x1, 0x0, 0x401) 04:40:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002c40)={'ip6gre0\x00', &(0x7f0000002bc0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback, 0x0, 0xf}}) 04:40:39 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c00)={0x1, "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"}, 0x401, 0x800) 04:40:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5412, &(0x7f0000000000)={0x0, "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"}) 04:40:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b71, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) 04:40:39 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40, 0x0) 04:40:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5605, 0x0) 04:40:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x5, 0x20, 0x8701}) 04:40:39 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x40) 04:40:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b72, &(0x7f0000000100)) 04:40:39 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 04:40:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 04:40:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b3a, 0x2) 04:40:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x560c, 0x0) 04:40:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5428, 0x0) 04:40:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0xc0189436, 0x0) 04:40:39 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) shmat(0x0, &(0x7f0000a4c000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000e01000/0x2000)=nil, 0x5000) 04:40:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5401, 0x0) 04:40:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x560b, 0x0) 04:40:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000240)) 04:40:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b30, &(0x7f0000000280)={0x0, "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"}) 04:40:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b60, 0x0) 04:40:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5601, &(0x7f0000000000)={0x0, "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"}) 04:40:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5437, 0x0) 04:40:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:40:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x2000000}, 0x40) 04:40:39 executing program 3: clock_settime(0x2d8fc5918826590e, &(0x7f0000000000)) 04:40:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b6a, &(0x7f0000000000)={0x0, "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"}) 04:40:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 04:40:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x540a, 0x0) 04:40:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 04:40:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 04:40:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', &(0x7f0000000040)=@ethtool_test}) 04:40:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b30, 0x0) 04:40:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x34}, @dev}}) 04:40:39 executing program 4: shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) 04:40:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f9, &(0x7f0000000000)={'sit0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 04:40:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 04:40:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@uid={'uid', 0x3d, 0xee00}}, {@mode={'mode'}}], [{@pcr={'pcr'}}]}) 04:40:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5404, 0x0) 04:40:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:39 executing program 5: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2004021, &(0x7f0000000500)) 04:40:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x3}, 0x40) 04:40:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8947, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 192.875591] tmpfs: Bad mount option pcr [ 192.893055] tmpfs: Bad mount option pcr 04:40:40 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:40:40 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 04:40:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5450, 0x0) 04:40:40 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x5049534b479d677e) 04:40:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b4b, 0x0) 04:40:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 04:40:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0xf, 0x0, 0x0, 0x0) 04:40:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5460, 0x0) 04:40:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5452, 0x0) 04:40:40 executing program 0: perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 04:40:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b36, 0x0) 04:40:40 executing program 5: select(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000100)) 04:40:40 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x24000, 0x0) 04:40:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5452, &(0x7f0000000040)={'sit0\x00', 0x0}) 04:40:40 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000009c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 04:40:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x540e, 0x0) 04:40:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5403, 0x0) 04:40:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b65, 0x0) 04:40:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x541a, 0x0) 04:40:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0xffffff88, 0xb, 0x0, 0x0) 04:40:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5453, 0x0) open(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 04:40:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:40:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) 04:40:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{0x0, 0x2}, {&(0x7f0000000180)=""/250, 0xfa}], 0x2}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB='\t'], 0x14}}, 0x0) 04:40:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'caif0\x00', @ifru_hwaddr=@random}) 04:40:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b4c, &(0x7f0000000000)={0x0, "2b6aff5471184fe21368ed780a04464718d182260bd3c8ba3f16b6436d13d65ab8e592cca569bfaf21090f1d97f9e066496bdf9e066ada189230adb44171a10b48bd731407bc541fa3d5d667f6b2fc07798c319483450d94d63557fbf7828ec40b120ab409f52011a100d3d4fa63b26f70d1b9c7624e33bbac1f55e4fdab94022d0fcfda54e4f1d27bc039ae33772d09e9ddd58d92eaa367996438bb0eb47b59cee698b8f7e59eb8e402c1125df457aa25a4f8035d676fd4ca0af19b57a15a51cb42938da231e86ee7478ad6d069c3ee86d4d16140c28a1612a55c2796770a751d7a24bbb5d1ba3ea25fe89121b30fa2cf6c2d3034599c9798692803e38e10d46745f65da00fc7c22059672c35e4d5ebf60909dde86431c0e7d48f9a96ccd580908556ff748e7df3308e6688a22f667b8a891af625115bdfe1d50ebe0cddd7a871bc31a895bd8828b6f164415eb850d12930d3c76be2211ae264a2849c3ff9a44e10de44117d21fbf071703125aa617d484c768cef89a5337f618e38d5a21f0618d491d0d71d8c44ab00ab8c1b0bd12e602c916c646fa65e44f7f177eb5314ef2729121e042c355da5c779b5afae3f756c490fe9e1540274bf887b8c7664bc1a8d98ef2ca14364da3a0505067ead2a99b78af8576924d083aec14bbbd94d56fe4e5ea9b224eb889c77505b52f2aec6215c76d41eca4c1b17a34257531cb34903"}) 04:40:40 executing program 1: clock_getres(0x99c25310e6ac31ec, 0x0) 04:40:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x5409, 0x0) 04:40:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_names}) 04:40:40 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x20000214}}, 0x0) 04:40:40 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000a40)={'ip6gre0\x00', 0x0}) 04:40:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0xfffffdef}, 0x2000000c, &(0x7f0000000200)={0x0}}, 0x0) 04:40:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 04:40:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:40:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0x1118}, 0x4040) 04:40:40 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) request_key(0x0, 0x0, &(0x7f0000000080)='%^]\x00', 0xfffffffffffffff8) shmat(0x0, &(0x7f0000ff1000/0xc000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000e01000/0x2000)=nil, 0x5000) 04:40:40 executing program 4: syz_mount_image$romfs(&(0x7f0000000440)='romfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x1a11010, &(0x7f0000000180)) 04:40:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:40:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x12448, &(0x7f0000000900)=ANY=[]) 04:40:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 04:40:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x541d, 0x0) 04:40:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0100020000000000040004"], 0x18}}, 0x0) 04:40:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000240)={0x0, 0xff0, 0x5, 0x20, 0x8701, 0x6}) 04:40:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001340)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001380)={0x14, r1, 0x109}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 04:40:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000040)={'macvlan0\x00', @ifru_mtu}) 04:40:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x541b, 0x0) [ 193.590078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:40:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0xffff}, 0x40) 04:40:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_names}) 04:40:40 executing program 3: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x5, [@var, @struct, @enum, @array, @array, @func_proto, @func, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 193.640019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:40:40 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) 04:40:40 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0045003, &(0x7f0000000040)) 04:40:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000240)) 04:40:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002680)={'wlan0\x00'}) 04:40:40 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000280)) [ 193.732617] ptrace attach of "/root/syz-executor.3"[14011] was attempted by "/root/syz-executor.3"[14012] 04:40:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:40:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 04:40:40 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000011c0)) openat$dsp1(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp1\x00', 0x64800, 0x0) 04:40:40 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000080)={'bridge_slave_1\x00', @ifru_addrs=@qipcrtr}) 04:40:40 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0045002, &(0x7f0000000040)) 04:40:40 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000e8"], 0x48, 0xfffffffffffffffc) 04:40:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:40:41 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x40045017, 0x0) 04:40:41 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80105013, 0x0) 04:40:41 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5011, &(0x7f0000000040)) 04:40:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 04:40:41 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp1\x00', 0x64800, 0x0) 04:40:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:40:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 04:40:41 executing program 1: socket$kcm(0x29, 0xc, 0x0) 04:40:41 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0045005, &(0x7f0000000040)) 04:40:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20401, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) write$ppp(r0, &(0x7f0000000140)="fd", 0x1) 04:40:41 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x800, 0x0) read$dsp(r0, &(0x7f0000000100)=""/123, 0x7b) 04:40:41 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0, 0xffffff7f}, {0x0}, {0x0}, {&(0x7f00000002c0)="f0", 0x1}], 0x4}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='K', 0x1}], 0x1}, 0x0) 04:40:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 04:40:41 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='#\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 04:40:41 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0045009, &(0x7f0000000040)) 04:40:41 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x8004500f, &(0x7f0000000040)) 04:40:41 executing program 3: pipe2$9p(0x0, 0x100800) 04:40:41 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc004500a, &(0x7f0000000040)) 04:40:41 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80045010, &(0x7f0000000040)) 04:40:41 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5015, 0x0) 04:40:41 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x8004500b, 0x0) 04:40:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) 04:40:41 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x103002, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5001, 0x0) 04:40:41 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/107, 0x6b}, {&(0x7f0000000080)=""/75, 0x4b}, {0x0}, {0x0}, {&(0x7f0000000200)=""/168, 0xa8}, {0x0, 0x4a}, {0x0}, {0x0}, {0x0, 0x48}], 0x9, &(0x7f0000001a80)=[{&(0x7f00000008c0)=""/4096, 0x1039}, {0x0}], 0x2, 0x0) 04:40:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xf}, 0x40) 04:40:41 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x2, 0x0, 0x11, &(0x7f0000000040)="efd05cf2ee9bc27576840398c0fc692b57"}) 04:40:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], &(0x7f0000000200)=""/179, 0x140, 0xb3, 0x1}, 0x20) 04:40:41 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010", 0x96, 0x10000}, {0x0}], 0x0, &(0x7f0000000040)) 04:40:41 executing program 1: select(0x40, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)={0x7ff}, &(0x7f00000018c0)={0x0, 0x2710}) 04:40:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0xfffffffffffffe36) 04:40:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffdef}}, 0x0) 04:40:41 executing program 3: ioperm(0x0, 0x8, 0x1000) 04:40:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {}, {0x6}]}) 04:40:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) socket$inet6_dccp(0xa, 0x6, 0x0) 04:40:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x14}, 0x40) 04:40:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000180)='affs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000980)=[{0x0, 0x0, 0x800}, {&(0x7f00000013c0), 0x0, 0x99}], 0x0, &(0x7f0000000780)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x444000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x100, 0x3f, 0x5, 0x13, "7dd792b51349d4b1"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x1) 04:40:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000024008b0d000000110000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000240008801c0001000000000000000000000000000000000000000000000000000400020008000e00ff00002008000d008526000006000500400600000b000100636c73616374"], 0x6c}}, 0x0) 04:40:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 04:40:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x61}}, 0x0) [ 194.618374] audit: type=1326 audit(1609821641.698:10): auid=0 uid=0 gid=0 ses=4 pid=14164 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:40:41 executing program 0: select(0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)={0x0, 0x2710}) 04:40:41 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x3, 0x0) 04:40:41 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xfffff24f) [ 194.681092] affs: No valid root block on device loop5 04:40:41 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000540), 0x40) 04:40:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 194.778116] affs: No valid root block on device loop5 [ 194.860436] print_req_error: I/O error, dev loop5, sector 0 04:40:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 04:40:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:40:42 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) 04:40:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000180)='affs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000980)=[{0x0, 0x0, 0x800}, {&(0x7f00000013c0), 0x0, 0x99}], 0x0, &(0x7f0000000780)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x444000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x100, 0x3f, 0x5, 0x13, "7dd792b51349d4b1"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x1) 04:40:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x1, @pix_mp}) 04:40:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 195.434260] audit: type=1326 audit(1609821642.508:11): auid=0 uid=0 gid=0 ses=4 pid=14164 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:40:42 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) 04:40:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:40:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:40:42 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x404000) 04:40:42 executing program 3: socket(0x1d, 0x0, 0xfffffffc) 04:40:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) [ 195.621905] affs: No valid root block on device loop5 04:40:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:40:42 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f000000ba40)='ns/time\x00') 04:40:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 04:40:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000180)='affs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000980)=[{0x0, 0x0, 0x800}, {&(0x7f00000013c0), 0x0, 0x99}], 0x0, &(0x7f0000000780)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x444000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x100, 0x3f, 0x5, 0x13, "7dd792b51349d4b1"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x1) [ 195.718048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.818019] affs: No valid root block on device loop5 [ 195.833350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:40:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 04:40:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6}, {0x4, 0x4, 0x0, 0x7f, 0xb1, 0x4, 0x0, 0x1f, 0x1, 0x32, 0x7d, 0x7f, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfeb3}], 0x1000}) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 04:40:42 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) 04:40:42 executing program 0: syz_emit_ethernet(0x12e, &(0x7f0000000080)=ANY=[@ANYBLOB="5bc484ea1256aaaaaaaaaabb86dd6f"], 0x0) 04:40:42 executing program 4: ioperm(0x0, 0x8, 0x0) 04:40:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000180)='affs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000980)=[{0x0, 0x0, 0x800}, {&(0x7f00000013c0), 0x0, 0x99}], 0x0, &(0x7f0000000780)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x444000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x100, 0x3f, 0x5, 0x13, "7dd792b51349d4b1"}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x1) 04:40:43 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)) [ 195.968078] affs: No valid root block on device loop5 [ 195.980714] ================================================================== [ 195.980752] BUG: KASAN: global-out-of-bounds in bit_putcs+0xab7/0xc30 [ 195.980760] Read of size 1 at addr ffffffff87cf5250 by task syz-executor.3/14274 [ 195.980762] [ 195.980772] CPU: 0 PID: 14274 Comm: syz-executor.3 Not tainted 4.14.213-syzkaller #0 [ 195.980778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.980782] Call Trace: [ 195.980794] dump_stack+0x1b2/0x283 [ 195.980811] print_address_description.cold+0x5/0x1d3 [ 195.980823] kasan_report_error.cold+0x8a/0x194 [ 195.980832] ? bit_putcs+0xab7/0xc30 [ 195.980841] __asan_report_load1_noabort+0x68/0x70 [ 195.980851] ? bit_putcs+0xab7/0xc30 [ 195.980859] bit_putcs+0xab7/0xc30 [ 195.980880] ? bit_cursor+0x1580/0x1580 [ 195.980894] ? fb_get_color_depth+0x100/0x200 [ 195.980906] ? bit_cursor+0x1580/0x1580 [ 195.980914] fbcon_putcs+0x2fe/0x480 [ 195.980927] ? fb_flashcursor+0x3f0/0x3f0 [ 195.980938] do_con_write+0x9dd/0x19b0 [ 195.980961] ? do_con_trol+0x51e0/0x51e0 [ 195.980977] con_write+0x21/0xa0 [ 195.980988] n_tty_write+0x352/0xda0 [ 195.981006] ? tty_write+0x523/0x740 [ 195.981016] ? n_tty_open+0x160/0x160 [ 195.981027] ? do_wait_intr_irq+0x270/0x270 [ 195.981038] ? __might_fault+0xf/0x1b0 [ 195.981051] tty_write+0x410/0x740 [ 195.981059] ? n_tty_open+0x160/0x160 [ 195.981075] __vfs_write+0xe4/0x630 [ 195.981084] ? tty_compat_ioctl+0x240/0x240 [ 195.981094] ? kernel_read+0x110/0x110 [ 195.981111] ? default_file_splice_read+0x5ba/0x910 [ 195.981120] ? retint_kernel+0x2d/0x2d [ 195.981131] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 195.981146] __kernel_write+0xf5/0x330 [ 195.981159] write_pipe_buf+0x143/0x1c0 [ 195.981170] ? default_file_splice_read+0x910/0x910 [ 195.981179] ? __splice_from_pipe+0x2d0/0x7a0 [ 195.981190] __splice_from_pipe+0x326/0x7a0 [ 195.981202] ? default_file_splice_read+0x910/0x910 [ 195.981218] default_file_splice_write+0xc5/0x150 [ 195.981237] ? generic_splice_sendpage+0x110/0x110 [ 195.981252] ? rw_verify_area+0xe1/0x2a0 [ 195.981261] ? generic_splice_sendpage+0x110/0x110 [ 195.981274] direct_splice_actor+0x115/0x160 [ 195.981287] splice_direct_to_actor+0x27c/0x730 [ 195.981301] ? generic_pipe_buf_nosteal+0x10/0x10 [ 195.981314] ? do_splice_to+0x140/0x140 [ 195.981325] ? rw_verify_area+0xe1/0x2a0 [ 195.981336] do_splice_direct+0x164/0x210 [ 195.981347] ? splice_direct_to_actor+0x730/0x730 [ 195.981363] ? rw_verify_area+0xe1/0x2a0 [ 195.981374] do_sendfile+0x47f/0xb30 [ 195.981390] ? do_compat_writev+0x180/0x180 [ 195.981408] SyS_sendfile64+0x9b/0x110 [ 195.981418] ? SyS_sendfile+0x130/0x130 [ 195.981427] ? do_syscall_64+0x4c/0x640 [ 195.981437] ? SyS_sendfile+0x130/0x130 [ 195.981447] do_syscall_64+0x1d5/0x640 [ 195.981462] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 195.981470] RIP: 0033:0x45e219 [ 195.981475] RSP: 002b:00007ff3e2318c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 195.981485] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 195.981491] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000005 [ 195.981496] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 195.981502] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000119bf8c [ 195.981507] R13: 00007ffe7cc5350f R14: 00007ff3e23199c0 R15: 000000000119bf8c [ 195.981522] [ 195.981525] The buggy address belongs to the variable: [ 195.981535] str__msr__trace_system_name+0x1f0/0xb00 [ 195.981538] [ 195.981540] Memory state around the buggy address: [ 195.981549] ffffffff87cf5100: fa fa fa fa 00 06 fa fa fa fa fa fa 00 00 00 03 [ 195.981556] ffffffff87cf5180: fa fa fa fa 00 02 fa fa fa fa fa fa 00 00 07 fa [ 195.981563] >ffffffff87cf5200: fa fa fa fa 00 00 07 fa fa fa fa fa 00 00 01 fa [ 195.981567] ^ [ 195.981574] ffffffff87cf5280: fa fa fa fa 00 00 02 fa fa fa fa fa 00 04 fa fa [ 195.981581] ffffffff87cf5300: fa fa fa fa 00 02 fa fa fa fa fa fa 04 fa fa fa [ 195.981584] ================================================================== [ 195.981588] Disabling lock debugging due to kernel taint [ 195.981609] Kernel panic - not syncing: panic_on_warn set ... [ 195.981609] [ 195.981623] CPU: 0 PID: 14274 Comm: syz-executor.3 Tainted: G B 4.14.213-syzkaller #0 [ 195.981628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.981630] Call Trace: [ 195.981641] dump_stack+0x1b2/0x283 [ 195.981653] panic+0x1f9/0x42d [ 195.981662] ? add_taint.cold+0x16/0x16 [ 195.981676] kasan_end_report+0x43/0x49 [ 195.981684] kasan_report_error.cold+0xa7/0x194 [ 195.981690] ? bit_putcs+0xab7/0xc30 [ 195.981697] __asan_report_load1_noabort+0x68/0x70 [ 195.981704] ? bit_putcs+0xab7/0xc30 [ 195.981710] bit_putcs+0xab7/0xc30 [ 195.981724] ? bit_cursor+0x1580/0x1580 [ 195.981733] ? fb_get_color_depth+0x100/0x200 [ 195.981741] ? bit_cursor+0x1580/0x1580 [ 195.981748] fbcon_putcs+0x2fe/0x480 [ 195.981757] ? fb_flashcursor+0x3f0/0x3f0 [ 195.981765] do_con_write+0x9dd/0x19b0 [ 195.981781] ? do_con_trol+0x51e0/0x51e0 [ 195.981792] con_write+0x21/0xa0 [ 195.981799] n_tty_write+0x352/0xda0 [ 195.981809] ? tty_write+0x523/0x740 [ 195.981817] ? n_tty_open+0x160/0x160 [ 195.981827] ? do_wait_intr_irq+0x270/0x270 [ 195.981835] ? __might_fault+0xf/0x1b0 [ 195.981844] tty_write+0x410/0x740 [ 195.981850] ? n_tty_open+0x160/0x160 [ 195.981858] __vfs_write+0xe4/0x630 [ 195.981864] ? tty_compat_ioctl+0x240/0x240 [ 195.981870] ? kernel_read+0x110/0x110 [ 195.981879] ? default_file_splice_read+0x5ba/0x910 [ 195.981885] ? retint_kernel+0x2d/0x2d [ 195.981891] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 195.981899] __kernel_write+0xf5/0x330 [ 195.981906] write_pipe_buf+0x143/0x1c0 [ 195.981914] ? default_file_splice_read+0x910/0x910 [ 195.981920] ? __splice_from_pipe+0x2d0/0x7a0 [ 195.981927] __splice_from_pipe+0x326/0x7a0 [ 195.981935] ? default_file_splice_read+0x910/0x910 [ 195.981943] default_file_splice_write+0xc5/0x150 [ 195.981950] ? generic_splice_sendpage+0x110/0x110 [ 195.981958] ? rw_verify_area+0xe1/0x2a0 [ 195.981965] ? generic_splice_sendpage+0x110/0x110 [ 195.981972] direct_splice_actor+0x115/0x160 [ 195.981979] splice_direct_to_actor+0x27c/0x730 [ 195.981987] ? generic_pipe_buf_nosteal+0x10/0x10 [ 195.981995] ? do_splice_to+0x140/0x140 [ 195.982002] ? rw_verify_area+0xe1/0x2a0 [ 195.982011] do_splice_direct+0x164/0x210 [ 195.982018] ? splice_direct_to_actor+0x730/0x730 [ 195.982027] ? rw_verify_area+0xe1/0x2a0 [ 195.982036] do_sendfile+0x47f/0xb30 [ 195.982046] ? do_compat_writev+0x180/0x180 [ 195.982056] SyS_sendfile64+0x9b/0x110 [ 195.982062] ? SyS_sendfile+0x130/0x130 [ 195.982068] ? do_syscall_64+0x4c/0x640 [ 195.982074] ? SyS_sendfile+0x130/0x130 [ 195.982081] do_syscall_64+0x1d5/0x640 [ 195.982090] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 195.982095] RIP: 0033:0x45e219 [ 195.982098] RSP: 002b:00007ff3e2318c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 195.982105] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 195.982110] RDX: 0000000020000040 RSI: 0000000000000004 RDI: 0000000000000005 [ 195.982113] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 195.982117] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000119bf8c [ 195.982121] R13: 00007ffe7cc5350f R14: 00007ff3e23199c0 R15: 000000000119bf8c [ 195.982171] Kernel Offset: disabled [ 196.688338] Rebooting in 86400 seconds..