Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2021/01/01 03:19:08 fuzzer started 2021/01/01 03:19:08 dialing manager at 10.128.0.26:42445 2021/01/01 03:19:09 syscalls: 3465 2021/01/01 03:19:09 code coverage: enabled 2021/01/01 03:19:09 comparison tracing: enabled 2021/01/01 03:19:09 extra coverage: enabled 2021/01/01 03:19:09 setuid sandbox: enabled 2021/01/01 03:19:09 namespace sandbox: enabled 2021/01/01 03:19:09 Android sandbox: enabled 2021/01/01 03:19:09 fault injection: enabled 2021/01/01 03:19:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/01 03:19:09 net packet injection: enabled 2021/01/01 03:19:09 net device setup: enabled 2021/01/01 03:19:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/01 03:19:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/01 03:19:09 USB emulation: enabled 2021/01/01 03:19:09 hci packet injection: enabled 2021/01/01 03:19:09 wifi device emulation: enabled 2021/01/01 03:19:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/01 03:19:09 fetching corpus: 50, signal 55616/59442 (executing program) 2021/01/01 03:19:09 fetching corpus: 100, signal 84943/90567 (executing program) 2021/01/01 03:19:09 fetching corpus: 150, signal 113025/120329 (executing program) 2021/01/01 03:19:10 fetching corpus: 200, signal 138709/147630 (executing program) 2021/01/01 03:19:10 fetching corpus: 250, signal 156680/167244 (executing program) 2021/01/01 03:19:10 fetching corpus: 300, signal 175742/187842 (executing program) 2021/01/01 03:19:10 fetching corpus: 350, signal 189678/203338 (executing program) 2021/01/01 03:19:10 fetching corpus: 400, signal 198233/213462 (executing program) 2021/01/01 03:19:10 fetching corpus: 450, signal 208585/225389 (executing program) 2021/01/01 03:19:10 fetching corpus: 500, signal 219422/237726 (executing program) 2021/01/01 03:19:10 fetching corpus: 550, signal 228883/248684 (executing program) 2021/01/01 03:19:11 fetching corpus: 600, signal 237369/258654 (executing program) 2021/01/01 03:19:11 fetching corpus: 650, signal 249458/272090 (executing program) 2021/01/01 03:19:11 fetching corpus: 700, signal 256274/280351 (executing program) 2021/01/01 03:19:11 fetching corpus: 750, signal 266607/292027 (executing program) 2021/01/01 03:19:11 fetching corpus: 800, signal 273695/300566 (executing program) 2021/01/01 03:19:11 fetching corpus: 850, signal 285542/313699 (executing program) 2021/01/01 03:19:12 fetching corpus: 900, signal 293085/322579 (executing program) 2021/01/01 03:19:12 fetching corpus: 950, signal 301049/331850 (executing program) 2021/01/01 03:19:12 fetching corpus: 1000, signal 308601/340680 (executing program) 2021/01/01 03:19:12 fetching corpus: 1050, signal 315921/349244 (executing program) 2021/01/01 03:19:12 fetching corpus: 1100, signal 324594/359110 (executing program) 2021/01/01 03:19:12 fetching corpus: 1150, signal 330167/365948 (executing program) 2021/01/01 03:19:12 fetching corpus: 1200, signal 336779/373764 (executing program) 2021/01/01 03:19:13 fetching corpus: 1250, signal 342167/380425 (executing program) 2021/01/01 03:19:13 fetching corpus: 1300, signal 350979/390318 (executing program) 2021/01/01 03:19:13 fetching corpus: 1350, signal 358051/398530 (executing program) 2021/01/01 03:19:13 fetching corpus: 1400, signal 363526/405188 (executing program) 2021/01/01 03:19:13 fetching corpus: 1450, signal 369456/412256 (executing program) 2021/01/01 03:19:13 fetching corpus: 1500, signal 374062/418051 (executing program) 2021/01/01 03:19:13 fetching corpus: 1550, signal 380449/425558 (executing program) 2021/01/01 03:19:14 fetching corpus: 1600, signal 385756/431937 (executing program) 2021/01/01 03:19:14 fetching corpus: 1650, signal 392298/439476 (executing program) 2021/01/01 03:19:14 fetching corpus: 1700, signal 395512/443909 (executing program) 2021/01/01 03:19:14 fetching corpus: 1750, signal 400696/450213 (executing program) 2021/01/01 03:19:14 fetching corpus: 1799, signal 404900/455550 (executing program) 2021/01/01 03:19:15 fetching corpus: 1849, signal 408800/460545 (executing program) 2021/01/01 03:19:15 fetching corpus: 1899, signal 412183/465081 (executing program) 2021/01/01 03:19:15 fetching corpus: 1949, signal 417041/470969 (executing program) 2021/01/01 03:19:15 fetching corpus: 1999, signal 422293/477243 (executing program) 2021/01/01 03:19:15 fetching corpus: 2049, signal 426045/482063 (executing program) 2021/01/01 03:19:15 fetching corpus: 2099, signal 430371/487402 (executing program) 2021/01/01 03:19:15 fetching corpus: 2149, signal 438120/495912 (executing program) 2021/01/01 03:19:16 fetching corpus: 2199, signal 443895/502543 (executing program) 2021/01/01 03:19:16 fetching corpus: 2249, signal 448511/508095 (executing program) 2021/01/01 03:19:16 fetching corpus: 2299, signal 450972/511646 (executing program) 2021/01/01 03:19:16 fetching corpus: 2349, signal 454490/516208 (executing program) 2021/01/01 03:19:16 fetching corpus: 2399, signal 458515/521207 (executing program) 2021/01/01 03:19:16 fetching corpus: 2449, signal 460486/524284 (executing program) 2021/01/01 03:19:17 fetching corpus: 2499, signal 464384/529161 (executing program) 2021/01/01 03:19:17 fetching corpus: 2549, signal 469637/535273 (executing program) 2021/01/01 03:19:17 fetching corpus: 2599, signal 472586/539217 (executing program) 2021/01/01 03:19:17 fetching corpus: 2649, signal 476187/543754 (executing program) 2021/01/01 03:19:17 fetching corpus: 2699, signal 478739/547322 (executing program) 2021/01/01 03:19:17 fetching corpus: 2749, signal 482289/551832 (executing program) 2021/01/01 03:19:18 fetching corpus: 2799, signal 486828/557179 (executing program) 2021/01/01 03:19:18 fetching corpus: 2849, signal 490667/561916 (executing program) 2021/01/01 03:19:18 fetching corpus: 2899, signal 493519/565727 (executing program) 2021/01/01 03:19:18 fetching corpus: 2949, signal 496486/569698 (executing program) 2021/01/01 03:19:18 fetching corpus: 2999, signal 501939/575833 (executing program) 2021/01/01 03:19:18 fetching corpus: 3049, signal 504366/579198 (executing program) 2021/01/01 03:19:18 fetching corpus: 3099, signal 507092/582839 (executing program) 2021/01/01 03:19:19 fetching corpus: 3149, signal 510118/586790 (executing program) 2021/01/01 03:19:19 fetching corpus: 3199, signal 515010/592392 (executing program) 2021/01/01 03:19:19 fetching corpus: 3249, signal 522079/599913 (executing program) 2021/01/01 03:19:19 fetching corpus: 3299, signal 524490/603234 (executing program) 2021/01/01 03:19:19 fetching corpus: 3349, signal 526965/606621 (executing program) 2021/01/01 03:19:19 fetching corpus: 3399, signal 530005/610498 (executing program) 2021/01/01 03:19:19 fetching corpus: 3449, signal 533947/615164 (executing program) 2021/01/01 03:19:20 fetching corpus: 3499, signal 535871/618073 (executing program) 2021/01/01 03:19:20 fetching corpus: 3549, signal 537777/620954 (executing program) 2021/01/01 03:19:20 fetching corpus: 3599, signal 540932/624922 (executing program) 2021/01/01 03:19:20 fetching corpus: 3649, signal 544153/628956 (executing program) 2021/01/01 03:19:20 fetching corpus: 3699, signal 546825/632402 (executing program) 2021/01/01 03:19:20 fetching corpus: 3749, signal 548824/635303 (executing program) 2021/01/01 03:19:21 fetching corpus: 3799, signal 551142/638464 (executing program) 2021/01/01 03:19:21 fetching corpus: 3849, signal 554120/642148 (executing program) 2021/01/01 03:19:21 fetching corpus: 3899, signal 558578/647188 (executing program) 2021/01/01 03:19:21 fetching corpus: 3949, signal 561120/650473 (executing program) 2021/01/01 03:19:21 fetching corpus: 3999, signal 565829/655698 (executing program) 2021/01/01 03:19:21 fetching corpus: 4049, signal 567800/658513 (executing program) 2021/01/01 03:19:22 fetching corpus: 4099, signal 569374/660968 (executing program) 2021/01/01 03:19:22 fetching corpus: 4149, signal 572035/664385 (executing program) 2021/01/01 03:19:22 fetching corpus: 4199, signal 575638/668628 (executing program) 2021/01/01 03:19:22 fetching corpus: 4249, signal 578433/672133 (executing program) 2021/01/01 03:19:22 fetching corpus: 4299, signal 580061/674624 (executing program) 2021/01/01 03:19:22 fetching corpus: 4349, signal 582824/678092 (executing program) 2021/01/01 03:19:22 fetching corpus: 4399, signal 585183/681168 (executing program) 2021/01/01 03:19:23 fetching corpus: 4449, signal 587268/684023 (executing program) 2021/01/01 03:19:23 fetching corpus: 4499, signal 589225/686831 (executing program) 2021/01/01 03:19:23 fetching corpus: 4549, signal 591012/689401 (executing program) 2021/01/01 03:19:23 fetching corpus: 4599, signal 592230/691506 (executing program) 2021/01/01 03:19:23 fetching corpus: 4649, signal 594802/694779 (executing program) 2021/01/01 03:19:23 fetching corpus: 4699, signal 596254/697045 (executing program) 2021/01/01 03:19:23 fetching corpus: 4749, signal 597654/699277 (executing program) 2021/01/01 03:19:24 fetching corpus: 4799, signal 599334/701766 (executing program) 2021/01/01 03:19:24 fetching corpus: 4849, signal 601046/704294 (executing program) 2021/01/01 03:19:24 fetching corpus: 4899, signal 602794/706853 (executing program) 2021/01/01 03:19:24 fetching corpus: 4949, signal 606180/710804 (executing program) 2021/01/01 03:19:24 fetching corpus: 4999, signal 610304/715290 (executing program) 2021/01/01 03:19:24 fetching corpus: 5049, signal 611923/717651 (executing program) 2021/01/01 03:19:25 fetching corpus: 5099, signal 614090/720485 (executing program) 2021/01/01 03:19:25 fetching corpus: 5149, signal 616371/723412 (executing program) 2021/01/01 03:19:25 fetching corpus: 5199, signal 617745/725592 (executing program) 2021/01/01 03:19:25 fetching corpus: 5249, signal 619298/727910 (executing program) 2021/01/01 03:19:25 fetching corpus: 5299, signal 621310/730607 (executing program) 2021/01/01 03:19:25 fetching corpus: 5349, signal 623439/733471 (executing program) 2021/01/01 03:19:25 fetching corpus: 5399, signal 626294/736870 (executing program) 2021/01/01 03:19:25 fetching corpus: 5449, signal 627970/739261 (executing program) 2021/01/01 03:19:26 fetching corpus: 5499, signal 628887/741044 (executing program) 2021/01/01 03:19:26 fetching corpus: 5549, signal 631088/743865 (executing program) 2021/01/01 03:19:26 fetching corpus: 5599, signal 632356/745928 (executing program) 2021/01/01 03:19:26 fetching corpus: 5649, signal 634064/748337 (executing program) 2021/01/01 03:19:26 fetching corpus: 5699, signal 636553/751355 (executing program) 2021/01/01 03:19:26 fetching corpus: 5749, signal 638241/753730 (executing program) 2021/01/01 03:19:27 fetching corpus: 5799, signal 639929/756082 (executing program) 2021/01/01 03:19:27 fetching corpus: 5849, signal 642232/758937 (executing program) 2021/01/01 03:19:27 fetching corpus: 5899, signal 644879/762036 (executing program) 2021/01/01 03:19:27 fetching corpus: 5949, signal 646589/764378 (executing program) 2021/01/01 03:19:27 fetching corpus: 5999, signal 648425/766846 (executing program) 2021/01/01 03:19:27 fetching corpus: 6049, signal 650399/769442 (executing program) 2021/01/01 03:19:27 fetching corpus: 6099, signal 652457/772058 (executing program) 2021/01/01 03:19:28 fetching corpus: 6149, signal 653678/773979 (executing program) 2021/01/01 03:19:28 fetching corpus: 6199, signal 654847/775876 (executing program) 2021/01/01 03:19:28 fetching corpus: 6249, signal 656188/777892 (executing program) 2021/01/01 03:19:28 fetching corpus: 6299, signal 658348/780577 (executing program) 2021/01/01 03:19:28 fetching corpus: 6349, signal 660461/783223 (executing program) 2021/01/01 03:19:28 fetching corpus: 6399, signal 663231/786468 (executing program) 2021/01/01 03:19:29 fetching corpus: 6449, signal 665061/788879 (executing program) 2021/01/01 03:19:29 fetching corpus: 6499, signal 666533/791037 (executing program) 2021/01/01 03:19:29 fetching corpus: 6549, signal 668439/793498 (executing program) 2021/01/01 03:19:29 fetching corpus: 6599, signal 669709/795455 (executing program) 2021/01/01 03:19:29 fetching corpus: 6649, signal 672274/798418 (executing program) 2021/01/01 03:19:29 fetching corpus: 6699, signal 673778/800517 (executing program) 2021/01/01 03:19:30 fetching corpus: 6749, signal 675295/802641 (executing program) 2021/01/01 03:19:30 fetching corpus: 6799, signal 677028/804903 (executing program) 2021/01/01 03:19:30 fetching corpus: 6849, signal 678623/807088 (executing program) 2021/01/01 03:19:30 fetching corpus: 6899, signal 680082/809148 (executing program) 2021/01/01 03:19:30 fetching corpus: 6949, signal 681273/811026 (executing program) 2021/01/01 03:19:30 fetching corpus: 6999, signal 682858/813178 (executing program) 2021/01/01 03:19:31 fetching corpus: 7049, signal 685349/816038 (executing program) 2021/01/01 03:19:31 fetching corpus: 7099, signal 687163/818386 (executing program) 2021/01/01 03:19:31 fetching corpus: 7149, signal 688415/820191 (executing program) 2021/01/01 03:19:31 fetching corpus: 7199, signal 689832/822184 (executing program) 2021/01/01 03:19:31 fetching corpus: 7249, signal 691466/824366 (executing program) 2021/01/01 03:19:31 fetching corpus: 7299, signal 692651/826210 (executing program) 2021/01/01 03:19:31 fetching corpus: 7349, signal 693533/827794 (executing program) 2021/01/01 03:19:31 fetching corpus: 7399, signal 695020/829804 (executing program) 2021/01/01 03:19:32 fetching corpus: 7449, signal 697187/832354 (executing program) 2021/01/01 03:19:32 fetching corpus: 7499, signal 698967/834614 (executing program) 2021/01/01 03:19:32 fetching corpus: 7549, signal 700235/836480 (executing program) 2021/01/01 03:19:32 fetching corpus: 7599, signal 701378/838263 (executing program) 2021/01/01 03:19:32 fetching corpus: 7649, signal 702811/840248 (executing program) 2021/01/01 03:19:32 fetching corpus: 7699, signal 704177/842147 (executing program) 2021/01/01 03:19:33 fetching corpus: 7749, signal 705673/844159 (executing program) 2021/01/01 03:19:33 fetching corpus: 7799, signal 706964/846051 (executing program) 2021/01/01 03:19:33 fetching corpus: 7849, signal 708030/847760 (executing program) 2021/01/01 03:19:33 fetching corpus: 7899, signal 709929/850050 (executing program) 2021/01/01 03:19:33 fetching corpus: 7949, signal 711660/852274 (executing program) 2021/01/01 03:19:33 fetching corpus: 7999, signal 712751/853946 (executing program) 2021/01/01 03:19:34 fetching corpus: 8049, signal 714016/855783 (executing program) 2021/01/01 03:19:34 fetching corpus: 8099, signal 715248/857582 (executing program) 2021/01/01 03:19:34 fetching corpus: 8149, signal 716749/859575 (executing program) 2021/01/01 03:19:34 fetching corpus: 8199, signal 718606/861893 (executing program) 2021/01/01 03:19:34 fetching corpus: 8249, signal 719821/863663 (executing program) 2021/01/01 03:19:34 fetching corpus: 8299, signal 720903/865335 (executing program) 2021/01/01 03:19:34 fetching corpus: 8349, signal 721908/866971 (executing program) 2021/01/01 03:19:35 fetching corpus: 8399, signal 723545/869046 (executing program) 2021/01/01 03:19:35 fetching corpus: 8449, signal 725019/870965 (executing program) 2021/01/01 03:19:35 fetching corpus: 8499, signal 726616/873041 (executing program) 2021/01/01 03:19:35 fetching corpus: 8549, signal 728155/875043 (executing program) 2021/01/01 03:19:35 fetching corpus: 8599, signal 729237/876690 (executing program) 2021/01/01 03:19:36 fetching corpus: 8649, signal 730829/878732 (executing program) 2021/01/01 03:19:36 fetching corpus: 8699, signal 731995/880453 (executing program) 2021/01/01 03:19:36 fetching corpus: 8749, signal 733012/882032 (executing program) 2021/01/01 03:19:36 fetching corpus: 8799, signal 734360/883848 (executing program) 2021/01/01 03:19:36 fetching corpus: 8849, signal 735122/885266 (executing program) 2021/01/01 03:19:36 fetching corpus: 8899, signal 736857/887390 (executing program) 2021/01/01 03:19:37 fetching corpus: 8949, signal 738073/889096 (executing program) 2021/01/01 03:19:37 fetching corpus: 8999, signal 739225/890745 (executing program) 2021/01/01 03:19:37 fetching corpus: 9049, signal 740298/892344 (executing program) 2021/01/01 03:19:37 fetching corpus: 9099, signal 741232/893843 (executing program) 2021/01/01 03:19:37 fetching corpus: 9149, signal 742721/895722 (executing program) 2021/01/01 03:19:37 fetching corpus: 9199, signal 744091/897504 (executing program) 2021/01/01 03:19:38 fetching corpus: 9249, signal 745157/899063 (executing program) 2021/01/01 03:19:38 fetching corpus: 9299, signal 746301/900736 (executing program) 2021/01/01 03:19:38 fetching corpus: 9349, signal 747519/902436 (executing program) 2021/01/01 03:19:38 fetching corpus: 9399, signal 749175/904437 (executing program) 2021/01/01 03:19:38 fetching corpus: 9449, signal 750043/905834 (executing program) 2021/01/01 03:19:38 fetching corpus: 9499, signal 751207/907463 (executing program) 2021/01/01 03:19:39 fetching corpus: 9549, signal 752775/909390 (executing program) 2021/01/01 03:19:39 fetching corpus: 9599, signal 756235/912629 (executing program) 2021/01/01 03:19:39 fetching corpus: 9649, signal 757157/914064 (executing program) 2021/01/01 03:19:39 fetching corpus: 9699, signal 757812/915377 (executing program) 2021/01/01 03:19:39 fetching corpus: 9749, signal 758575/916766 (executing program) 2021/01/01 03:19:39 fetching corpus: 9799, signal 760009/918571 (executing program) 2021/01/01 03:19:39 fetching corpus: 9849, signal 761482/920365 (executing program) 2021/01/01 03:19:40 fetching corpus: 9899, signal 762157/921620 (executing program) 2021/01/01 03:19:40 fetching corpus: 9949, signal 763287/923242 (executing program) 2021/01/01 03:19:40 fetching corpus: 9999, signal 764384/924797 (executing program) 2021/01/01 03:19:40 fetching corpus: 10049, signal 765681/926471 (executing program) 2021/01/01 03:19:40 fetching corpus: 10099, signal 766657/927941 (executing program) 2021/01/01 03:19:40 fetching corpus: 10149, signal 768714/930126 (executing program) 2021/01/01 03:19:41 fetching corpus: 10199, signal 770316/931977 (executing program) 2021/01/01 03:19:41 fetching corpus: 10249, signal 771155/933328 (executing program) 2021/01/01 03:19:41 fetching corpus: 10299, signal 772228/934843 (executing program) 2021/01/01 03:19:41 fetching corpus: 10349, signal 773435/936385 (executing program) 2021/01/01 03:19:41 fetching corpus: 10399, signal 774620/937988 (executing program) 2021/01/01 03:19:41 fetching corpus: 10449, signal 775597/939441 (executing program) 2021/01/01 03:19:42 fetching corpus: 10499, signal 776945/941166 (executing program) 2021/01/01 03:19:42 fetching corpus: 10549, signal 778630/943068 (executing program) 2021/01/01 03:19:42 fetching corpus: 10599, signal 779660/944550 (executing program) 2021/01/01 03:19:42 fetching corpus: 10649, signal 780613/945982 (executing program) 2021/01/01 03:19:42 fetching corpus: 10699, signal 781959/947630 (executing program) 2021/01/01 03:19:42 fetching corpus: 10749, signal 783562/949462 (executing program) 2021/01/01 03:19:43 fetching corpus: 10799, signal 784816/951077 (executing program) 2021/01/01 03:19:43 fetching corpus: 10849, signal 785846/952522 (executing program) 2021/01/01 03:19:43 fetching corpus: 10899, signal 786575/953784 (executing program) 2021/01/01 03:19:43 fetching corpus: 10949, signal 787484/955126 (executing program) 2021/01/01 03:19:43 fetching corpus: 10999, signal 789001/956847 (executing program) 2021/01/01 03:19:43 fetching corpus: 11049, signal 790687/958733 (executing program) 2021/01/01 03:19:44 fetching corpus: 11099, signal 791491/960009 (executing program) 2021/01/01 03:19:44 fetching corpus: 11149, signal 792510/961388 (executing program) 2021/01/01 03:19:44 fetching corpus: 11199, signal 793866/963036 (executing program) 2021/01/01 03:19:44 fetching corpus: 11249, signal 794514/964236 (executing program) 2021/01/01 03:19:44 fetching corpus: 11299, signal 795868/965846 (executing program) 2021/01/01 03:19:44 fetching corpus: 11349, signal 796711/967110 (executing program) 2021/01/01 03:19:45 fetching corpus: 11399, signal 798176/968783 (executing program) 2021/01/01 03:19:45 fetching corpus: 11449, signal 799075/970080 (executing program) 2021/01/01 03:19:45 fetching corpus: 11499, signal 800164/971532 (executing program) 2021/01/01 03:19:45 fetching corpus: 11549, signal 801122/972895 (executing program) 2021/01/01 03:19:46 fetching corpus: 11599, signal 802385/974395 (executing program) 2021/01/01 03:19:46 fetching corpus: 11649, signal 803068/975583 (executing program) 2021/01/01 03:19:46 fetching corpus: 11699, signal 804033/976914 (executing program) 2021/01/01 03:19:46 fetching corpus: 11749, signal 804987/978221 (executing program) 2021/01/01 03:19:46 fetching corpus: 11799, signal 806266/979775 (executing program) 2021/01/01 03:19:46 fetching corpus: 11849, signal 807318/981216 (executing program) 2021/01/01 03:19:47 fetching corpus: 11899, signal 808210/982502 (executing program) 2021/01/01 03:19:47 fetching corpus: 11949, signal 809766/984212 (executing program) 2021/01/01 03:19:47 fetching corpus: 11999, signal 812024/986322 (executing program) 2021/01/01 03:19:47 fetching corpus: 12049, signal 813610/988098 (executing program) 2021/01/01 03:19:47 fetching corpus: 12099, signal 814520/989378 (executing program) 2021/01/01 03:19:47 fetching corpus: 12149, signal 815426/990650 (executing program) 2021/01/01 03:19:48 fetching corpus: 12199, signal 816216/991863 (executing program) 2021/01/01 03:19:48 fetching corpus: 12249, signal 817178/993121 (executing program) 2021/01/01 03:19:48 fetching corpus: 12299, signal 818635/994734 (executing program) 2021/01/01 03:19:48 fetching corpus: 12349, signal 819676/996125 (executing program) 2021/01/01 03:19:48 fetching corpus: 12399, signal 820288/997199 (executing program) 2021/01/01 03:19:48 fetching corpus: 12449, signal 821107/998357 (executing program) 2021/01/01 03:19:49 fetching corpus: 12499, signal 821865/999551 (executing program) 2021/01/01 03:19:49 fetching corpus: 12549, signal 822910/1000908 (executing program) 2021/01/01 03:19:49 fetching corpus: 12599, signal 824226/1002391 (executing program) 2021/01/01 03:19:49 fetching corpus: 12649, signal 825032/1003522 (executing program) 2021/01/01 03:19:49 fetching corpus: 12699, signal 825996/1004797 (executing program) 2021/01/01 03:19:50 fetching corpus: 12749, signal 827195/1006191 (executing program) 2021/01/01 03:19:50 fetching corpus: 12799, signal 829236/1008111 (executing program) 2021/01/01 03:19:50 fetching corpus: 12849, signal 830449/1009519 (executing program) 2021/01/01 03:19:50 fetching corpus: 12899, signal 831640/1010960 (executing program) 2021/01/01 03:19:50 fetching corpus: 12949, signal 832450/1012151 (executing program) 2021/01/01 03:19:51 fetching corpus: 12999, signal 833806/1013636 (executing program) 2021/01/01 03:19:51 fetching corpus: 13049, signal 834497/1014751 (executing program) 2021/01/01 03:19:51 fetching corpus: 13099, signal 836833/1016852 (executing program) 2021/01/01 03:19:51 fetching corpus: 13149, signal 837836/1018133 (executing program) 2021/01/01 03:19:52 fetching corpus: 13199, signal 838761/1019382 (executing program) 2021/01/01 03:19:52 fetching corpus: 13249, signal 839604/1020592 (executing program) 2021/01/01 03:19:52 fetching corpus: 13299, signal 840863/1021995 (executing program) 2021/01/01 03:19:52 fetching corpus: 13349, signal 841671/1023150 (executing program) 2021/01/01 03:19:52 fetching corpus: 13399, signal 842295/1024216 (executing program) 2021/01/01 03:19:53 fetching corpus: 13449, signal 843287/1025457 (executing program) 2021/01/01 03:19:53 fetching corpus: 13499, signal 843965/1026508 (executing program) 2021/01/01 03:19:53 fetching corpus: 13549, signal 845144/1027868 (executing program) 2021/01/01 03:19:53 fetching corpus: 13599, signal 847123/1029650 (executing program) 2021/01/01 03:19:54 fetching corpus: 13649, signal 847754/1030667 (executing program) 2021/01/01 03:19:54 fetching corpus: 13699, signal 848661/1031859 (executing program) 2021/01/01 03:19:54 fetching corpus: 13749, signal 849464/1032990 (executing program) 2021/01/01 03:19:54 fetching corpus: 13799, signal 850735/1034462 (executing program) 2021/01/01 03:19:54 fetching corpus: 13849, signal 852020/1035870 (executing program) 2021/01/01 03:19:55 fetching corpus: 13899, signal 852884/1036998 (executing program) 2021/01/01 03:19:55 fetching corpus: 13949, signal 853781/1038182 (executing program) 2021/01/01 03:19:55 fetching corpus: 13999, signal 854470/1039253 (executing program) 2021/01/01 03:19:55 fetching corpus: 14049, signal 855445/1040472 (executing program) 2021/01/01 03:19:56 fetching corpus: 14099, signal 856351/1041652 (executing program) 2021/01/01 03:19:56 fetching corpus: 14149, signal 856946/1042646 (executing program) 2021/01/01 03:19:56 fetching corpus: 14199, signal 857905/1043798 (executing program) 2021/01/01 03:19:56 fetching corpus: 14249, signal 858665/1044851 (executing program) 2021/01/01 03:19:56 fetching corpus: 14299, signal 859907/1046198 (executing program) 2021/01/01 03:19:57 fetching corpus: 14349, signal 860768/1047331 (executing program) 2021/01/01 03:19:57 fetching corpus: 14399, signal 861638/1048439 (executing program) 2021/01/01 03:19:57 fetching corpus: 14449, signal 862501/1049558 (executing program) 2021/01/01 03:19:57 fetching corpus: 14499, signal 863957/1051050 (executing program) 2021/01/01 03:19:57 fetching corpus: 14549, signal 864939/1052201 (executing program) 2021/01/01 03:19:58 fetching corpus: 14599, signal 865519/1053140 (executing program) 2021/01/01 03:19:58 fetching corpus: 14649, signal 866559/1054365 (executing program) 2021/01/01 03:19:58 fetching corpus: 14699, signal 867478/1055523 (executing program) 2021/01/01 03:19:58 fetching corpus: 14749, signal 868649/1056763 (executing program) 2021/01/01 03:19:59 fetching corpus: 14799, signal 869297/1057745 (executing program) 2021/01/01 03:19:59 fetching corpus: 14849, signal 870337/1058938 (executing program) 2021/01/01 03:19:59 fetching corpus: 14899, signal 871064/1059936 (executing program) 2021/01/01 03:19:59 fetching corpus: 14949, signal 872222/1061170 (executing program) 2021/01/01 03:20:00 fetching corpus: 14999, signal 874020/1062736 (executing program) 2021/01/01 03:20:00 fetching corpus: 15049, signal 874496/1063607 (executing program) 2021/01/01 03:20:00 fetching corpus: 15099, signal 875421/1064750 (executing program) 2021/01/01 03:20:00 fetching corpus: 15149, signal 876100/1065718 (executing program) 2021/01/01 03:20:01 fetching corpus: 15199, signal 877296/1066941 (executing program) 2021/01/01 03:20:01 fetching corpus: 15249, signal 877911/1067868 (executing program) 2021/01/01 03:20:01 fetching corpus: 15299, signal 878597/1068874 (executing program) 2021/01/01 03:20:01 fetching corpus: 15349, signal 879919/1070175 (executing program) 2021/01/01 03:20:01 fetching corpus: 15399, signal 880757/1071219 (executing program) 2021/01/01 03:20:02 fetching corpus: 15449, signal 881399/1072169 (executing program) 2021/01/01 03:20:02 fetching corpus: 15499, signal 882013/1073123 (executing program) 2021/01/01 03:20:02 fetching corpus: 15549, signal 882780/1074119 (executing program) 2021/01/01 03:20:02 fetching corpus: 15599, signal 884110/1075462 (executing program) 2021/01/01 03:20:03 fetching corpus: 15649, signal 885112/1076587 (executing program) 2021/01/01 03:20:03 fetching corpus: 15699, signal 885566/1077420 (executing program) 2021/01/01 03:20:03 fetching corpus: 15749, signal 886123/1078321 (executing program) 2021/01/01 03:20:03 fetching corpus: 15799, signal 887040/1079391 (executing program) 2021/01/01 03:20:04 fetching corpus: 15849, signal 887820/1080397 (executing program) 2021/01/01 03:20:04 fetching corpus: 15899, signal 888430/1081323 (executing program) 2021/01/01 03:20:04 fetching corpus: 15949, signal 889210/1082283 (executing program) 2021/01/01 03:20:04 fetching corpus: 15999, signal 890418/1083465 (executing program) 2021/01/01 03:20:05 fetching corpus: 16049, signal 890955/1084335 (executing program) 2021/01/01 03:20:05 fetching corpus: 16099, signal 891765/1085329 (executing program) 2021/01/01 03:20:05 fetching corpus: 16149, signal 892486/1086291 (executing program) 2021/01/01 03:20:05 fetching corpus: 16199, signal 893216/1087238 (executing program) 2021/01/01 03:20:06 fetching corpus: 16249, signal 894181/1088309 (executing program) 2021/01/01 03:20:06 fetching corpus: 16299, signal 895242/1089411 (executing program) 2021/01/01 03:20:06 fetching corpus: 16349, signal 896114/1090420 (executing program) 2021/01/01 03:20:06 fetching corpus: 16399, signal 897424/1091638 (executing program) 2021/01/01 03:20:06 fetching corpus: 16449, signal 898180/1092588 (executing program) 2021/01/01 03:20:07 fetching corpus: 16499, signal 898862/1093496 (executing program) 2021/01/01 03:20:07 fetching corpus: 16549, signal 899702/1094497 (executing program) 2021/01/01 03:20:07 fetching corpus: 16599, signal 900915/1095683 (executing program) 2021/01/01 03:20:07 fetching corpus: 16649, signal 901507/1096470 (executing program) 2021/01/01 03:20:07 fetching corpus: 16699, signal 902213/1097397 (executing program) 2021/01/01 03:20:08 fetching corpus: 16749, signal 902992/1098347 (executing program) 2021/01/01 03:20:08 fetching corpus: 16799, signal 903681/1099284 (executing program) 2021/01/01 03:20:08 fetching corpus: 16849, signal 904477/1100245 (executing program) 2021/01/01 03:20:08 fetching corpus: 16899, signal 905751/1101402 (executing program) 2021/01/01 03:20:09 fetching corpus: 16949, signal 906550/1102389 (executing program) 2021/01/01 03:20:09 fetching corpus: 16999, signal 907154/1103252 (executing program) 2021/01/01 03:20:09 fetching corpus: 17049, signal 907790/1104130 (executing program) 2021/01/01 03:20:09 fetching corpus: 17099, signal 908447/1105028 (executing program) 2021/01/01 03:20:10 fetching corpus: 17149, signal 909494/1106083 (executing program) 2021/01/01 03:20:10 fetching corpus: 17199, signal 910097/1106945 (executing program) 2021/01/01 03:20:10 fetching corpus: 17249, signal 910772/1107847 (executing program) 2021/01/01 03:20:10 fetching corpus: 17299, signal 911438/1108696 (executing program) 2021/01/01 03:20:11 fetching corpus: 17349, signal 912004/1109543 (executing program) 2021/01/01 03:20:11 fetching corpus: 17399, signal 912908/1110518 (executing program) 2021/01/01 03:20:11 fetching corpus: 17449, signal 913560/1111384 (executing program) 2021/01/01 03:20:11 fetching corpus: 17499, signal 914260/1112205 (executing program) 2021/01/01 03:20:11 fetching corpus: 17549, signal 915245/1113265 (executing program) 2021/01/01 03:20:12 fetching corpus: 17599, signal 916072/1114198 (executing program) 2021/01/01 03:20:12 fetching corpus: 17649, signal 917176/1115309 (executing program) 2021/01/01 03:20:12 fetching corpus: 17699, signal 918067/1116258 (executing program) 2021/01/01 03:20:12 fetching corpus: 17749, signal 919038/1117257 (executing program) 2021/01/01 03:20:12 fetching corpus: 17799, signal 919627/1118066 (executing program) 2021/01/01 03:20:13 fetching corpus: 17849, signal 920475/1118990 (executing program) 2021/01/01 03:20:13 fetching corpus: 17899, signal 921642/1120094 (executing program) 2021/01/01 03:20:13 fetching corpus: 17949, signal 922170/1120908 (executing program) 2021/01/01 03:20:13 fetching corpus: 17999, signal 922656/1121656 (executing program) 2021/01/01 03:20:14 fetching corpus: 18049, signal 923325/1122496 (executing program) 2021/01/01 03:20:14 fetching corpus: 18099, signal 924109/1123385 (executing program) 2021/01/01 03:20:14 fetching corpus: 18149, signal 924557/1124132 (executing program) 2021/01/01 03:20:14 fetching corpus: 18199, signal 925478/1125087 (executing program) 2021/01/01 03:20:15 fetching corpus: 18249, signal 926059/1125901 (executing program) 2021/01/01 03:20:15 fetching corpus: 18299, signal 927115/1126912 (executing program) 2021/01/01 03:20:15 fetching corpus: 18349, signal 927688/1127694 (executing program) 2021/01/01 03:20:15 fetching corpus: 18399, signal 928636/1128648 (executing program) 2021/01/01 03:20:16 fetching corpus: 18449, signal 928924/1129284 (executing program) 2021/01/01 03:20:16 fetching corpus: 18499, signal 929557/1130033 (executing program) 2021/01/01 03:20:16 fetching corpus: 18549, signal 930246/1130845 (executing program) 2021/01/01 03:20:16 fetching corpus: 18599, signal 930963/1131690 (executing program) 2021/01/01 03:20:16 fetching corpus: 18649, signal 931514/1132454 (executing program) 2021/01/01 03:20:17 fetching corpus: 18699, signal 932328/1133323 (executing program) 2021/01/01 03:20:17 fetching corpus: 18749, signal 932872/1134119 (executing program) 2021/01/01 03:20:17 fetching corpus: 18799, signal 933673/1134955 (executing program) 2021/01/01 03:20:18 fetching corpus: 18849, signal 934041/1135642 (executing program) 2021/01/01 03:20:18 fetching corpus: 18899, signal 934551/1136364 (executing program) 2021/01/01 03:20:18 fetching corpus: 18949, signal 935974/1137459 (executing program) 2021/01/01 03:20:18 fetching corpus: 18999, signal 936534/1138241 (executing program) 2021/01/01 03:20:19 fetching corpus: 19049, signal 937281/1139092 (executing program) 2021/01/01 03:20:19 fetching corpus: 19099, signal 938064/1139963 (executing program) 2021/01/01 03:20:19 fetching corpus: 19149, signal 938564/1140692 (executing program) 2021/01/01 03:20:19 fetching corpus: 19199, signal 939113/1141437 (executing program) 2021/01/01 03:20:20 fetching corpus: 19249, signal 939802/1142256 (executing program) 2021/01/01 03:20:20 fetching corpus: 19299, signal 940467/1143044 (executing program) 2021/01/01 03:20:20 fetching corpus: 19349, signal 941147/1143824 (executing program) 2021/01/01 03:20:20 fetching corpus: 19399, signal 941633/1144526 (executing program) 2021/01/01 03:20:21 fetching corpus: 19449, signal 942320/1145268 (executing program) 2021/01/01 03:20:21 fetching corpus: 19499, signal 943299/1146169 (executing program) 2021/01/01 03:20:21 fetching corpus: 19549, signal 944225/1147063 (executing program) 2021/01/01 03:20:21 fetching corpus: 19599, signal 945040/1147909 (executing program) 2021/01/01 03:20:21 fetching corpus: 19649, signal 945665/1148651 (executing program) 2021/01/01 03:20:22 fetching corpus: 19699, signal 946318/1149421 (executing program) 2021/01/01 03:20:22 fetching corpus: 19749, signal 947517/1150364 (executing program) 2021/01/01 03:20:22 fetching corpus: 19799, signal 948098/1151086 (executing program) 2021/01/01 03:20:22 fetching corpus: 19849, signal 948703/1151798 (executing program) 2021/01/01 03:20:23 fetching corpus: 19899, signal 949239/1152492 (executing program) 2021/01/01 03:20:23 fetching corpus: 19949, signal 950005/1153289 (executing program) 2021/01/01 03:20:23 fetching corpus: 19999, signal 950612/1154052 (executing program) 2021/01/01 03:20:23 fetching corpus: 20049, signal 951079/1154732 (executing program) 2021/01/01 03:20:24 fetching corpus: 20099, signal 952005/1155595 (executing program) 2021/01/01 03:20:24 fetching corpus: 20149, signal 953641/1156692 (executing program) 2021/01/01 03:20:24 fetching corpus: 20199, signal 954373/1157472 (executing program) 2021/01/01 03:20:24 fetching corpus: 20249, signal 955866/1158550 (executing program) 2021/01/01 03:20:24 fetching corpus: 20299, signal 956510/1159309 (executing program) 2021/01/01 03:20:25 fetching corpus: 20349, signal 957130/1160047 (executing program) 2021/01/01 03:20:25 fetching corpus: 20399, signal 958121/1160885 (executing program) 2021/01/01 03:20:25 fetching corpus: 20449, signal 958866/1161669 (executing program) 2021/01/01 03:20:25 fetching corpus: 20499, signal 959467/1162357 (executing program) 2021/01/01 03:20:26 fetching corpus: 20549, signal 960330/1163214 (executing program) 2021/01/01 03:20:26 fetching corpus: 20599, signal 960906/1163913 (executing program) 2021/01/01 03:20:26 fetching corpus: 20649, signal 961630/1164661 (executing program) 2021/01/01 03:20:26 fetching corpus: 20699, signal 962164/1165341 (executing program) 2021/01/01 03:20:27 fetching corpus: 20749, signal 962595/1165971 (executing program) 2021/01/01 03:20:27 fetching corpus: 20799, signal 963151/1166650 (executing program) 2021/01/01 03:20:27 fetching corpus: 20849, signal 963783/1167352 (executing program) 2021/01/01 03:20:27 fetching corpus: 20899, signal 964225/1167966 (executing program) 2021/01/01 03:20:28 fetching corpus: 20949, signal 964830/1168668 (executing program) 2021/01/01 03:20:28 fetching corpus: 20999, signal 965476/1169352 (executing program) 2021/01/01 03:20:28 fetching corpus: 21049, signal 966248/1170127 (executing program) 2021/01/01 03:20:28 fetching corpus: 21099, signal 966879/1170827 (executing program) 2021/01/01 03:20:29 fetching corpus: 21149, signal 967556/1171513 (executing program) 2021/01/01 03:20:29 fetching corpus: 21199, signal 968217/1172210 (executing program) 2021/01/01 03:20:29 fetching corpus: 21249, signal 968790/1172863 (executing program) 2021/01/01 03:20:30 fetching corpus: 21299, signal 969475/1173574 (executing program) 2021/01/01 03:20:30 fetching corpus: 21349, signal 970213/1174266 (executing program) 2021/01/01 03:20:30 fetching corpus: 21399, signal 970840/1174939 (executing program) 2021/01/01 03:20:30 fetching corpus: 21449, signal 971546/1175630 (executing program) 2021/01/01 03:20:31 fetching corpus: 21499, signal 972007/1176251 (executing program) 2021/01/01 03:20:31 fetching corpus: 21549, signal 972572/1176900 (executing program) 2021/01/01 03:20:31 fetching corpus: 21599, signal 973325/1177597 (executing program) 2021/01/01 03:20:31 fetching corpus: 21649, signal 973992/1178330 (executing program) 2021/01/01 03:20:31 fetching corpus: 21699, signal 975231/1179204 (executing program) 2021/01/01 03:20:32 fetching corpus: 21749, signal 975944/1179898 (executing program) 2021/01/01 03:20:32 fetching corpus: 21799, signal 976374/1180554 (executing program) 2021/01/01 03:20:32 fetching corpus: 21849, signal 976806/1181150 (executing program) 2021/01/01 03:20:32 fetching corpus: 21899, signal 977278/1181775 (executing program) 2021/01/01 03:20:32 fetching corpus: 21949, signal 978045/1182533 (executing program) 2021/01/01 03:20:33 fetching corpus: 21999, signal 978595/1183190 (executing program) 2021/01/01 03:20:33 fetching corpus: 22049, signal 979045/1183796 (executing program) 2021/01/01 03:20:33 fetching corpus: 22099, signal 979888/1184508 (executing program) 2021/01/01 03:20:33 fetching corpus: 22149, signal 980598/1185191 (executing program) 2021/01/01 03:20:34 fetching corpus: 22199, signal 981246/1185835 (executing program) 2021/01/01 03:20:34 fetching corpus: 22249, signal 981778/1186419 (executing program) 2021/01/01 03:20:34 fetching corpus: 22299, signal 982666/1187143 (executing program) 2021/01/01 03:20:34 fetching corpus: 22349, signal 983131/1187709 (executing program) 2021/01/01 03:20:35 fetching corpus: 22399, signal 983701/1188314 (executing program) 2021/01/01 03:20:35 fetching corpus: 22449, signal 984247/1188907 (executing program) 2021/01/01 03:20:35 fetching corpus: 22499, signal 985189/1189616 (executing program) 2021/01/01 03:20:35 fetching corpus: 22549, signal 985644/1190198 (executing program) 2021/01/01 03:20:36 fetching corpus: 22599, signal 986183/1190805 (executing program) 2021/01/01 03:20:36 fetching corpus: 22649, signal 986789/1191411 (executing program) 2021/01/01 03:20:36 fetching corpus: 22699, signal 987566/1192086 (executing program) 2021/01/01 03:20:36 fetching corpus: 22749, signal 988269/1192707 (executing program) 2021/01/01 03:20:37 fetching corpus: 22799, signal 988757/1193323 (executing program) 2021/01/01 03:20:37 fetching corpus: 22849, signal 989327/1193937 (executing program) 2021/01/01 03:20:37 fetching corpus: 22899, signal 989872/1194541 (executing program) 2021/01/01 03:20:37 fetching corpus: 22949, signal 990619/1195199 (executing program) 2021/01/01 03:20:38 fetching corpus: 22999, signal 991354/1195872 (executing program) 2021/01/01 03:20:38 fetching corpus: 23049, signal 991833/1196486 (executing program) 2021/01/01 03:20:38 fetching corpus: 23099, signal 992581/1197120 (executing program) 2021/01/01 03:20:38 fetching corpus: 23149, signal 993002/1197660 (executing program) 2021/01/01 03:20:38 fetching corpus: 23199, signal 993431/1198216 (executing program) 2021/01/01 03:20:39 fetching corpus: 23249, signal 993783/1198738 (executing program) 2021/01/01 03:20:39 fetching corpus: 23299, signal 994545/1199389 (executing program) 2021/01/01 03:20:39 fetching corpus: 23349, signal 995104/1199971 (executing program) 2021/01/01 03:20:40 fetching corpus: 23399, signal 995575/1200516 (executing program) 2021/01/01 03:20:40 fetching corpus: 23449, signal 996200/1201115 (executing program) 2021/01/01 03:20:40 fetching corpus: 23499, signal 996572/1201606 (executing program) 2021/01/01 03:20:40 fetching corpus: 23549, signal 997039/1202147 (executing program) 2021/01/01 03:20:40 fetching corpus: 23599, signal 997649/1202710 (executing program) 2021/01/01 03:20:41 fetching corpus: 23649, signal 998176/1203302 (executing program) 2021/01/01 03:20:41 fetching corpus: 23699, signal 998642/1203841 (executing program) 2021/01/01 03:20:41 fetching corpus: 23749, signal 999091/1204372 (executing program) 2021/01/01 03:20:41 fetching corpus: 23799, signal 999896/1204994 (executing program) 2021/01/01 03:20:42 fetching corpus: 23849, signal 1000557/1205602 (executing program) 2021/01/01 03:20:42 fetching corpus: 23899, signal 1001253/1206212 (executing program) 2021/01/01 03:20:42 fetching corpus: 23949, signal 1002001/1206825 (executing program) 2021/01/01 03:20:42 fetching corpus: 23999, signal 1002994/1207528 (executing program) 2021/01/01 03:20:42 fetching corpus: 24049, signal 1003604/1208095 (executing program) 2021/01/01 03:20:43 fetching corpus: 24099, signal 1004143/1208613 (executing program) 2021/01/01 03:20:43 fetching corpus: 24149, signal 1004648/1209166 (executing program) 2021/01/01 03:20:43 fetching corpus: 24199, signal 1005369/1209771 (executing program) 2021/01/01 03:20:43 fetching corpus: 24249, signal 1005817/1210304 (executing program) 2021/01/01 03:20:44 fetching corpus: 24299, signal 1006501/1210876 (executing program) 2021/01/01 03:20:44 fetching corpus: 24349, signal 1006955/1211419 (executing program) 2021/01/01 03:20:44 fetching corpus: 24399, signal 1007403/1211935 (executing program) 2021/01/01 03:20:44 fetching corpus: 24449, signal 1008122/1212525 (executing program) 2021/01/01 03:20:45 fetching corpus: 24499, signal 1008555/1213063 (executing program) 2021/01/01 03:20:45 fetching corpus: 24549, signal 1008918/1213554 (executing program) 2021/01/01 03:20:45 fetching corpus: 24599, signal 1009283/1214079 (executing program) 2021/01/01 03:20:45 fetching corpus: 24649, signal 1009731/1214602 (executing program) 2021/01/01 03:20:45 fetching corpus: 24699, signal 1010291/1215156 (executing program) 2021/01/01 03:20:46 fetching corpus: 24749, signal 1010896/1215701 (executing program) 2021/01/01 03:20:46 fetching corpus: 24799, signal 1011429/1216235 (executing program) 2021/01/01 03:20:46 fetching corpus: 24849, signal 1011921/1216768 (executing program) 2021/01/01 03:20:47 fetching corpus: 24899, signal 1012458/1217316 (executing program) 2021/01/01 03:20:47 fetching corpus: 24949, signal 1013342/1217903 (executing program) 2021/01/01 03:20:47 fetching corpus: 24999, signal 1013892/1218417 (executing program) 2021/01/01 03:20:47 fetching corpus: 25049, signal 1014382/1218914 (executing program) 2021/01/01 03:20:47 fetching corpus: 25099, signal 1015041/1219460 (executing program) 2021/01/01 03:20:48 fetching corpus: 25149, signal 1015461/1219963 (executing program) 2021/01/01 03:20:48 fetching corpus: 25199, signal 1015865/1220452 (executing program) 2021/01/01 03:20:48 fetching corpus: 25249, signal 1016281/1220928 (executing program) 2021/01/01 03:20:48 fetching corpus: 25299, signal 1016630/1221406 (executing program) 2021/01/01 03:20:49 fetching corpus: 25349, signal 1017075/1221879 (executing program) 2021/01/01 03:20:49 fetching corpus: 25399, signal 1017519/1222356 (executing program) 2021/01/01 03:20:49 fetching corpus: 25449, signal 1018227/1222887 (executing program) 2021/01/01 03:20:49 fetching corpus: 25499, signal 1018976/1223432 (executing program) 2021/01/01 03:20:49 fetching corpus: 25549, signal 1019380/1223883 (executing program) 2021/01/01 03:20:50 fetching corpus: 25599, signal 1019919/1224361 (executing program) 2021/01/01 03:20:50 fetching corpus: 25649, signal 1020568/1224892 (executing program) 2021/01/01 03:20:50 fetching corpus: 25699, signal 1020903/1225355 (executing program) 2021/01/01 03:20:50 fetching corpus: 25749, signal 1021344/1225869 (executing program) 2021/01/01 03:20:51 fetching corpus: 25799, signal 1021652/1226316 (executing program) 2021/01/01 03:20:51 fetching corpus: 25849, signal 1022116/1226748 (executing program) 2021/01/01 03:20:51 fetching corpus: 25899, signal 1022746/1227263 (executing program) 2021/01/01 03:20:51 fetching corpus: 25949, signal 1023227/1227756 (executing program) 2021/01/01 03:20:52 fetching corpus: 25999, signal 1024351/1228356 (executing program) 2021/01/01 03:20:52 fetching corpus: 26049, signal 1025601/1228997 (executing program) 2021/01/01 03:20:52 fetching corpus: 26099, signal 1026188/1229484 (executing program) 2021/01/01 03:20:52 fetching corpus: 26149, signal 1026677/1229961 (executing program) 2021/01/01 03:20:53 fetching corpus: 26199, signal 1027281/1230448 (executing program) 2021/01/01 03:20:53 fetching corpus: 26249, signal 1027775/1230907 (executing program) 2021/01/01 03:20:53 fetching corpus: 26299, signal 1028244/1231354 (executing program) 2021/01/01 03:20:53 fetching corpus: 26349, signal 1028689/1231793 (executing program) 2021/01/01 03:20:54 fetching corpus: 26399, signal 1029182/1232262 (executing program) 2021/01/01 03:20:54 fetching corpus: 26449, signal 1029718/1232738 (executing program) 2021/01/01 03:20:54 fetching corpus: 26499, signal 1030244/1233188 (executing program) 2021/01/01 03:20:54 fetching corpus: 26549, signal 1030669/1233630 (executing program) 2021/01/01 03:20:55 fetching corpus: 26599, signal 1031670/1234148 (executing program) 2021/01/01 03:20:55 fetching corpus: 26649, signal 1032129/1234610 (executing program) 2021/01/01 03:20:55 fetching corpus: 26699, signal 1032464/1235069 (executing program) 2021/01/01 03:20:55 fetching corpus: 26749, signal 1033071/1235551 (executing program) 2021/01/01 03:20:56 fetching corpus: 26799, signal 1033533/1235988 (executing program) 2021/01/01 03:20:56 fetching corpus: 26849, signal 1034184/1236456 (executing program) 2021/01/01 03:20:56 fetching corpus: 26899, signal 1034620/1236916 (executing program) 2021/01/01 03:20:56 fetching corpus: 26949, signal 1035334/1237396 (executing program) 2021/01/01 03:20:57 fetching corpus: 26999, signal 1035703/1237809 (executing program) 2021/01/01 03:20:57 fetching corpus: 27049, signal 1036091/1238275 (executing program) 2021/01/01 03:20:57 fetching corpus: 27099, signal 1036639/1238728 (executing program) 2021/01/01 03:20:57 fetching corpus: 27149, signal 1037085/1239174 (executing program) 2021/01/01 03:20:57 fetching corpus: 27199, signal 1037400/1239584 (executing program) 2021/01/01 03:20:58 fetching corpus: 27249, signal 1037876/1240037 (executing program) 2021/01/01 03:20:58 fetching corpus: 27299, signal 1038602/1240491 (executing program) 2021/01/01 03:20:58 fetching corpus: 27349, signal 1039057/1240936 (executing program) 2021/01/01 03:20:58 fetching corpus: 27399, signal 1040144/1241473 (executing program) 2021/01/01 03:20:59 fetching corpus: 27449, signal 1041336/1242032 (executing program) 2021/01/01 03:20:59 fetching corpus: 27499, signal 1041895/1242513 (executing program) 2021/01/01 03:20:59 fetching corpus: 27549, signal 1042558/1242966 (executing program) 2021/01/01 03:20:59 fetching corpus: 27599, signal 1043173/1243424 (executing program) 2021/01/01 03:21:00 fetching corpus: 27649, signal 1043593/1243820 (executing program) 2021/01/01 03:21:00 fetching corpus: 27699, signal 1043929/1244246 (executing program) 2021/01/01 03:21:00 fetching corpus: 27749, signal 1044446/1244666 (executing program) 2021/01/01 03:21:00 fetching corpus: 27799, signal 1045039/1245133 (executing program) 2021/01/01 03:21:00 fetching corpus: 27849, signal 1045319/1245542 (executing program) 2021/01/01 03:21:01 fetching corpus: 27899, signal 1045851/1245958 (executing program) 2021/01/01 03:21:01 fetching corpus: 27949, signal 1046359/1246394 (executing program) 2021/01/01 03:21:01 fetching corpus: 27999, signal 1047114/1246844 (executing program) 2021/01/01 03:21:02 fetching corpus: 28049, signal 1047639/1247284 (executing program) 2021/01/01 03:21:02 fetching corpus: 28099, signal 1047997/1247687 (executing program) 2021/01/01 03:21:02 fetching corpus: 28149, signal 1048604/1248091 (executing program) 2021/01/01 03:21:02 fetching corpus: 28199, signal 1049188/1248505 (executing program) 2021/01/01 03:21:02 fetching corpus: 28249, signal 1049785/1248918 (executing program) 2021/01/01 03:21:03 fetching corpus: 28299, signal 1050206/1249319 (executing program) 2021/01/01 03:21:03 fetching corpus: 28349, signal 1050622/1249715 (executing program) 2021/01/01 03:21:03 fetching corpus: 28399, signal 1051177/1250129 (executing program) 2021/01/01 03:21:03 fetching corpus: 28449, signal 1051602/1250542 (executing program) 2021/01/01 03:21:04 fetching corpus: 28499, signal 1052162/1250954 (executing program) 2021/01/01 03:21:04 fetching corpus: 28549, signal 1052560/1251343 (executing program) 2021/01/01 03:21:04 fetching corpus: 28599, signal 1053106/1251760 (executing program) 2021/01/01 03:21:04 fetching corpus: 28649, signal 1053531/1252147 (executing program) 2021/01/01 03:21:04 fetching corpus: 28699, signal 1053933/1252568 (executing program) 2021/01/01 03:21:05 fetching corpus: 28749, signal 1054294/1252959 (executing program) 2021/01/01 03:21:05 fetching corpus: 28799, signal 1055002/1253373 (executing program) 2021/01/01 03:21:05 fetching corpus: 28849, signal 1055366/1253742 (executing program) 2021/01/01 03:21:05 fetching corpus: 28899, signal 1055843/1254114 (executing program) 2021/01/01 03:21:06 fetching corpus: 28949, signal 1056718/1254542 (executing program) 2021/01/01 03:21:06 fetching corpus: 28999, signal 1057273/1254939 (executing program) 2021/01/01 03:21:06 fetching corpus: 29049, signal 1057691/1255292 (executing program) 2021/01/01 03:21:06 fetching corpus: 29099, signal 1059340/1255786 (executing program) 2021/01/01 03:21:07 fetching corpus: 29149, signal 1059719/1256161 (executing program) 2021/01/01 03:21:07 fetching corpus: 29199, signal 1060179/1256523 (executing program) 2021/01/01 03:21:07 fetching corpus: 29249, signal 1060531/1256872 (executing program) 2021/01/01 03:21:07 fetching corpus: 29299, signal 1061151/1257253 (executing program) 2021/01/01 03:21:08 fetching corpus: 29349, signal 1061525/1257627 (executing program) 2021/01/01 03:21:08 fetching corpus: 29399, signal 1062242/1258005 (executing program) 2021/01/01 03:21:08 fetching corpus: 29449, signal 1062546/1258368 (executing program) 2021/01/01 03:21:08 fetching corpus: 29499, signal 1063052/1258731 (executing program) 2021/01/01 03:21:08 fetching corpus: 29549, signal 1063693/1259114 (executing program) 2021/01/01 03:21:09 fetching corpus: 29599, signal 1064741/1259523 (executing program) 2021/01/01 03:21:09 fetching corpus: 29649, signal 1065070/1259871 (executing program) 2021/01/01 03:21:09 fetching corpus: 29699, signal 1065428/1260251 (executing program) 2021/01/01 03:21:09 fetching corpus: 29749, signal 1065846/1260598 (executing program) 2021/01/01 03:21:10 fetching corpus: 29799, signal 1066329/1260962 (executing program) 2021/01/01 03:21:10 fetching corpus: 29849, signal 1066639/1261281 (executing program) 2021/01/01 03:21:10 fetching corpus: 29899, signal 1067318/1261648 (executing program) 2021/01/01 03:21:10 fetching corpus: 29949, signal 1067721/1261983 (executing program) 2021/01/01 03:21:11 fetching corpus: 29999, signal 1068046/1262322 (executing program) 2021/01/01 03:21:11 fetching corpus: 30049, signal 1068347/1262671 (executing program) 2021/01/01 03:21:11 fetching corpus: 30099, signal 1068722/1263014 (executing program) 2021/01/01 03:21:11 fetching corpus: 30149, signal 1069020/1263385 (executing program) 2021/01/01 03:21:12 fetching corpus: 30199, signal 1069302/1263713 (executing program) 2021/01/01 03:21:12 fetching corpus: 30249, signal 1069853/1264070 (executing program) 2021/01/01 03:21:12 fetching corpus: 30299, signal 1070538/1264427 (executing program) 2021/01/01 03:21:12 fetching corpus: 30349, signal 1071106/1264760 (executing program) 2021/01/01 03:21:12 fetching corpus: 30399, signal 1071511/1265071 (executing program) 2021/01/01 03:21:13 fetching corpus: 30449, signal 1072118/1265404 (executing program) 2021/01/01 03:21:13 fetching corpus: 30499, signal 1072457/1265712 (executing program) 2021/01/01 03:21:13 fetching corpus: 30549, signal 1072896/1266041 (executing program) 2021/01/01 03:21:13 fetching corpus: 30599, signal 1073232/1266384 (executing program) 2021/01/01 03:21:14 fetching corpus: 30649, signal 1073788/1266704 (executing program) 2021/01/01 03:21:14 fetching corpus: 30699, signal 1074103/1267000 (executing program) 2021/01/01 03:21:14 fetching corpus: 30749, signal 1075030/1267345 (executing program) 2021/01/01 03:21:14 fetching corpus: 30799, signal 1075776/1267655 (executing program) 2021/01/01 03:21:15 fetching corpus: 30849, signal 1076325/1268008 (executing program) 2021/01/01 03:21:15 fetching corpus: 30899, signal 1076906/1268312 (executing program) 2021/01/01 03:21:15 fetching corpus: 30949, signal 1077299/1268639 (executing program) 2021/01/01 03:21:15 fetching corpus: 30999, signal 1077655/1268968 (executing program) 2021/01/01 03:21:15 fetching corpus: 31049, signal 1078011/1269298 (executing program) 2021/01/01 03:21:16 fetching corpus: 31099, signal 1078592/1269609 (executing program) 2021/01/01 03:21:16 fetching corpus: 31149, signal 1079144/1269947 (executing program) 2021/01/01 03:21:16 fetching corpus: 31199, signal 1079589/1270256 (executing program) 2021/01/01 03:21:17 fetching corpus: 31249, signal 1080207/1270571 (executing program) 2021/01/01 03:21:17 fetching corpus: 31299, signal 1080493/1270853 (executing program) 2021/01/01 03:21:17 fetching corpus: 31349, signal 1081010/1271160 (executing program) 2021/01/01 03:21:17 fetching corpus: 31399, signal 1081337/1271474 (executing program) 2021/01/01 03:21:17 fetching corpus: 31449, signal 1081691/1271775 (executing program) 2021/01/01 03:21:18 fetching corpus: 31499, signal 1082451/1272074 (executing program) 2021/01/01 03:21:18 fetching corpus: 31549, signal 1082947/1272392 (executing program) 2021/01/01 03:21:18 fetching corpus: 31599, signal 1083386/1272682 (executing program) 2021/01/01 03:21:18 fetching corpus: 31649, signal 1083737/1272972 (executing program) 2021/01/01 03:21:19 fetching corpus: 31699, signal 1084084/1273230 (executing program) 2021/01/01 03:21:19 fetching corpus: 31749, signal 1084448/1273562 (executing program) 2021/01/01 03:21:19 fetching corpus: 31799, signal 1084864/1273813 (executing program) 2021/01/01 03:21:19 fetching corpus: 31849, signal 1085169/1273813 (executing program) 2021/01/01 03:21:19 fetching corpus: 31899, signal 1085605/1273813 (executing program) 2021/01/01 03:21:20 fetching corpus: 31949, signal 1086113/1273813 (executing program) 2021/01/01 03:21:20 fetching corpus: 31999, signal 1086589/1273813 (executing program) 2021/01/01 03:21:20 fetching corpus: 32049, signal 1086947/1273813 (executing program) 2021/01/01 03:21:20 fetching corpus: 32099, signal 1087260/1273813 (executing program) 2021/01/01 03:21:21 fetching corpus: 32149, signal 1087835/1273813 (executing program) 2021/01/01 03:21:21 fetching corpus: 32199, signal 1088149/1273813 (executing program) 2021/01/01 03:21:21 fetching corpus: 32249, signal 1088564/1273813 (executing program) 2021/01/01 03:21:21 fetching corpus: 32299, signal 1089038/1273813 (executing program) 2021/01/01 03:21:22 fetching corpus: 32349, signal 1089426/1273813 (executing program) 2021/01/01 03:21:22 fetching corpus: 32399, signal 1089864/1273813 (executing program) 2021/01/01 03:21:22 fetching corpus: 32449, signal 1090234/1273813 (executing program) 2021/01/01 03:21:22 fetching corpus: 32499, signal 1090639/1273814 (executing program) 2021/01/01 03:21:22 fetching corpus: 32549, signal 1091288/1273814 (executing program) 2021/01/01 03:21:23 fetching corpus: 32599, signal 1091790/1273814 (executing program) 2021/01/01 03:21:23 fetching corpus: 32649, signal 1092084/1273814 (executing program) 2021/01/01 03:21:23 fetching corpus: 32699, signal 1092395/1273814 (executing program) 2021/01/01 03:21:23 fetching corpus: 32749, signal 1093028/1273814 (executing program) 2021/01/01 03:21:23 fetching corpus: 32799, signal 1093287/1273845 (executing program) 2021/01/01 03:21:24 fetching corpus: 32849, signal 1093702/1273845 (executing program) 2021/01/01 03:21:24 fetching corpus: 32899, signal 1094220/1273845 (executing program) 2021/01/01 03:21:24 fetching corpus: 32949, signal 1094916/1273845 (executing program) 2021/01/01 03:21:25 fetching corpus: 32999, signal 1095293/1273845 (executing program) 2021/01/01 03:21:25 fetching corpus: 33049, signal 1095623/1273845 (executing program) 2021/01/01 03:21:25 fetching corpus: 33099, signal 1096007/1273845 (executing program) 2021/01/01 03:21:25 fetching corpus: 33149, signal 1096561/1273845 (executing program) 2021/01/01 03:21:26 fetching corpus: 33199, signal 1096952/1273845 (executing program) 2021/01/01 03:21:26 fetching corpus: 33249, signal 1097306/1273845 (executing program) 2021/01/01 03:21:26 fetching corpus: 33299, signal 1097772/1273845 (executing program) 2021/01/01 03:21:26 fetching corpus: 33349, signal 1098638/1273846 (executing program) 2021/01/01 03:21:26 fetching corpus: 33399, signal 1098984/1273846 (executing program) 2021/01/01 03:21:27 fetching corpus: 33449, signal 1099303/1273846 (executing program) 2021/01/01 03:21:27 fetching corpus: 33499, signal 1099808/1273846 (executing program) 2021/01/01 03:21:27 fetching corpus: 33549, signal 1100059/1273846 (executing program) 2021/01/01 03:21:27 fetching corpus: 33599, signal 1100371/1273846 (executing program) 2021/01/01 03:21:27 fetching corpus: 33649, signal 1100734/1273846 (executing program) 2021/01/01 03:21:28 fetching corpus: 33699, signal 1101070/1273847 (executing program) 2021/01/01 03:21:28 fetching corpus: 33749, signal 1101351/1273847 (executing program) 2021/01/01 03:21:28 fetching corpus: 33799, signal 1101757/1273847 (executing program) 2021/01/01 03:21:28 fetching corpus: 33849, signal 1102350/1273847 (executing program) 2021/01/01 03:21:29 fetching corpus: 33899, signal 1102645/1273847 (executing program) 2021/01/01 03:21:29 fetching corpus: 33949, signal 1103006/1273847 (executing program) 2021/01/01 03:21:29 fetching corpus: 33999, signal 1103376/1273847 (executing program) 2021/01/01 03:21:29 fetching corpus: 34049, signal 1103770/1273847 (executing program) 2021/01/01 03:21:29 fetching corpus: 34099, signal 1104015/1273847 (executing program) 2021/01/01 03:21:30 fetching corpus: 34149, signal 1104530/1273847 (executing program) 2021/01/01 03:21:30 fetching corpus: 34199, signal 1104871/1273847 (executing program) 2021/01/01 03:21:30 fetching corpus: 34249, signal 1105352/1273847 (executing program) 2021/01/01 03:21:30 fetching corpus: 34299, signal 1105662/1273847 (executing program) 2021/01/01 03:21:31 fetching corpus: 34349, signal 1106002/1273847 (executing program) 2021/01/01 03:21:31 fetching corpus: 34399, signal 1106354/1273847 (executing program) 2021/01/01 03:21:31 fetching corpus: 34449, signal 1106918/1273847 (executing program) 2021/01/01 03:21:31 fetching corpus: 34499, signal 1107555/1273847 (executing program) 2021/01/01 03:21:32 fetching corpus: 34549, signal 1108148/1273847 (executing program) 2021/01/01 03:21:32 fetching corpus: 34599, signal 1108465/1273847 (executing program) 2021/01/01 03:21:32 fetching corpus: 34649, signal 1108779/1273847 (executing program) 2021/01/01 03:21:32 fetching corpus: 34699, signal 1109246/1273847 (executing program) 2021/01/01 03:21:32 fetching corpus: 34749, signal 1109597/1273847 (executing program) 2021/01/01 03:21:33 fetching corpus: 34799, signal 1109871/1273847 (executing program) 2021/01/01 03:21:33 fetching corpus: 34849, signal 1110272/1273847 (executing program) 2021/01/01 03:21:33 fetching corpus: 34899, signal 1110690/1273847 (executing program) 2021/01/01 03:21:34 fetching corpus: 34949, signal 1111542/1273847 (executing program) 2021/01/01 03:21:34 fetching corpus: 34999, signal 1111939/1273847 (executing program) 2021/01/01 03:21:34 fetching corpus: 35049, signal 1112309/1273847 (executing program) 2021/01/01 03:21:34 fetching corpus: 35099, signal 1112652/1273847 (executing program) 2021/01/01 03:21:35 fetching corpus: 35149, signal 1113118/1273848 (executing program) 2021/01/01 03:21:35 fetching corpus: 35199, signal 1113500/1273848 (executing program) 2021/01/01 03:21:35 fetching corpus: 35249, signal 1113838/1273848 (executing program) 2021/01/01 03:21:35 fetching corpus: 35299, signal 1114151/1273852 (executing program) 2021/01/01 03:21:36 fetching corpus: 35349, signal 1114601/1273852 (executing program) 2021/01/01 03:21:36 fetching corpus: 35399, signal 1114981/1273852 (executing program) 2021/01/01 03:21:36 fetching corpus: 35449, signal 1115238/1273852 (executing program) 2021/01/01 03:21:36 fetching corpus: 35499, signal 1115644/1273852 (executing program) 2021/01/01 03:21:36 fetching corpus: 35549, signal 1116054/1273852 (executing program) 2021/01/01 03:21:37 fetching corpus: 35599, signal 1116358/1273852 (executing program) 2021/01/01 03:21:37 fetching corpus: 35649, signal 1116812/1273854 (executing program) 2021/01/01 03:21:37 fetching corpus: 35699, signal 1117164/1273854 (executing program) 2021/01/01 03:21:37 fetching corpus: 35749, signal 1117602/1273854 (executing program) 2021/01/01 03:21:38 fetching corpus: 35799, signal 1118078/1273854 (executing program) 2021/01/01 03:21:38 fetching corpus: 35849, signal 1118357/1273854 (executing program) 2021/01/01 03:21:38 fetching corpus: 35899, signal 1118766/1273854 (executing program) 2021/01/01 03:21:38 fetching corpus: 35949, signal 1119025/1273854 (executing program) 2021/01/01 03:21:38 fetching corpus: 35999, signal 1119288/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36049, signal 1119550/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36099, signal 1119913/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36149, signal 1120223/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36199, signal 1120459/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36249, signal 1120812/1273854 (executing program) 2021/01/01 03:21:39 fetching corpus: 36299, signal 1121140/1273854 (executing program) 2021/01/01 03:21:40 fetching corpus: 36349, signal 1121467/1273854 (executing program) 2021/01/01 03:21:40 fetching corpus: 36399, signal 1122019/1273854 (executing program) 2021/01/01 03:21:40 fetching corpus: 36449, signal 1122578/1273854 (executing program) 2021/01/01 03:21:40 fetching corpus: 36499, signal 1123042/1273854 (executing program) 2021/01/01 03:21:41 fetching corpus: 36549, signal 1123351/1273854 (executing program) 2021/01/01 03:21:41 fetching corpus: 36599, signal 1123918/1273854 (executing program) 2021/01/01 03:21:41 fetching corpus: 36649, signal 1124243/1273854 (executing program) 2021/01/01 03:21:41 fetching corpus: 36699, signal 1124570/1273854 (executing program) 2021/01/01 03:21:42 fetching corpus: 36749, signal 1124931/1273854 (executing program) 2021/01/01 03:21:42 fetching corpus: 36799, signal 1125366/1273854 (executing program) 2021/01/01 03:21:42 fetching corpus: 36849, signal 1125694/1273854 (executing program) 2021/01/01 03:21:43 fetching corpus: 36899, signal 1126050/1273854 (executing program) 2021/01/01 03:21:43 fetching corpus: 36949, signal 1126633/1273854 (executing program) 2021/01/01 03:21:43 fetching corpus: 36999, signal 1126875/1273854 (executing program) 2021/01/01 03:21:43 fetching corpus: 37049, signal 1127221/1273854 (executing program) 2021/01/01 03:21:43 fetching corpus: 37099, signal 1127501/1273854 (executing program) 2021/01/01 03:21:44 fetching corpus: 37149, signal 1127865/1273854 (executing program) 2021/01/01 03:21:44 fetching corpus: 37199, signal 1128100/1273854 (executing program) 2021/01/01 03:21:44 fetching corpus: 37249, signal 1128365/1273854 (executing program) 2021/01/01 03:21:44 fetching corpus: 37299, signal 1128594/1273854 (executing program) 2021/01/01 03:21:45 fetching corpus: 37349, signal 1128817/1273854 (executing program) 2021/01/01 03:21:45 fetching corpus: 37399, signal 1129820/1273854 (executing program) 2021/01/01 03:21:45 fetching corpus: 37449, signal 1130540/1273854 (executing program) 2021/01/01 03:21:45 fetching corpus: 37499, signal 1131498/1273854 (executing program) 2021/01/01 03:21:45 fetching corpus: 37549, signal 1131768/1273854 (executing program) 2021/01/01 03:21:46 fetching corpus: 37599, signal 1132101/1273854 (executing program) 2021/01/01 03:21:46 fetching corpus: 37649, signal 1132564/1273854 (executing program) 2021/01/01 03:21:46 fetching corpus: 37699, signal 1132950/1273854 (executing program) 2021/01/01 03:21:46 fetching corpus: 37749, signal 1133393/1273854 (executing program) 2021/01/01 03:21:46 fetching corpus: 37799, signal 1133704/1273854 (executing program) 2021/01/01 03:21:47 fetching corpus: 37849, signal 1134042/1273854 (executing program) 2021/01/01 03:21:47 fetching corpus: 37899, signal 1134385/1273854 (executing program) 2021/01/01 03:21:47 fetching corpus: 37949, signal 1134848/1273854 (executing program) 2021/01/01 03:21:47 fetching corpus: 37999, signal 1135098/1273854 (executing program) 2021/01/01 03:21:48 fetching corpus: 38049, signal 1135490/1273854 (executing program) 2021/01/01 03:21:48 fetching corpus: 38099, signal 1135971/1273854 (executing program) 2021/01/01 03:21:48 fetching corpus: 38149, signal 1136467/1273854 (executing program) 2021/01/01 03:21:48 fetching corpus: 38199, signal 1136849/1273854 (executing program) 2021/01/01 03:21:48 fetching corpus: 38249, signal 1137150/1273854 (executing program) 2021/01/01 03:21:49 fetching corpus: 38299, signal 1137398/1273854 (executing program) 2021/01/01 03:21:49 fetching corpus: 38349, signal 1137719/1273854 (executing program) 2021/01/01 03:21:49 fetching corpus: 38399, signal 1138026/1273854 (executing program) 2021/01/01 03:21:49 fetching corpus: 38449, signal 1138291/1273854 (executing program) 2021/01/01 03:21:50 fetching corpus: 38499, signal 1138749/1273854 (executing program) 2021/01/01 03:21:50 fetching corpus: 38549, signal 1139105/1273854 (executing program) 2021/01/01 03:21:50 fetching corpus: 38599, signal 1139340/1273854 (executing program) 2021/01/01 03:21:50 fetching corpus: 38649, signal 1139698/1273854 (executing program) 2021/01/01 03:21:51 fetching corpus: 38699, signal 1140046/1273854 (executing program) 2021/01/01 03:21:51 fetching corpus: 38749, signal 1140420/1273854 (executing program) 2021/01/01 03:21:51 fetching corpus: 38799, signal 1140764/1273854 (executing program) 2021/01/01 03:21:52 fetching corpus: 38849, signal 1141407/1273854 (executing program) 2021/01/01 03:21:52 fetching corpus: 38899, signal 1141692/1273854 (executing program) 2021/01/01 03:21:52 fetching corpus: 38949, signal 1141970/1273854 (executing program) 2021/01/01 03:21:52 fetching corpus: 38999, signal 1142458/1273854 (executing program) 2021/01/01 03:21:53 fetching corpus: 39049, signal 1142813/1273854 (executing program) 2021/01/01 03:21:53 fetching corpus: 39099, signal 1143146/1273854 (executing program) 2021/01/01 03:21:53 fetching corpus: 39149, signal 1143531/1273854 (executing program) 2021/01/01 03:21:53 fetching corpus: 39199, signal 1143833/1273854 (executing program) 2021/01/01 03:21:53 fetching corpus: 39249, signal 1144027/1273854 (executing program) 2021/01/01 03:21:54 fetching corpus: 39299, signal 1144317/1273854 (executing program) 2021/01/01 03:21:54 fetching corpus: 39349, signal 1144706/1273854 (executing program) 2021/01/01 03:21:54 fetching corpus: 39399, signal 1144902/1273854 (executing program) 2021/01/01 03:21:54 fetching corpus: 39449, signal 1145234/1273854 (executing program) 2021/01/01 03:21:54 fetching corpus: 39499, signal 1145526/1273854 (executing program) 2021/01/01 03:21:55 fetching corpus: 39549, signal 1145753/1273854 (executing program) 2021/01/01 03:21:55 fetching corpus: 39599, signal 1146169/1273854 (executing program) 2021/01/01 03:21:55 fetching corpus: 39649, signal 1146656/1273854 (executing program) 2021/01/01 03:21:55 fetching corpus: 39699, signal 1147136/1273854 (executing program) 2021/01/01 03:21:56 fetching corpus: 39749, signal 1147438/1273854 (executing program) 2021/01/01 03:21:56 fetching corpus: 39799, signal 1147788/1273854 (executing program) 2021/01/01 03:21:56 fetching corpus: 39849, signal 1148291/1273854 (executing program) 2021/01/01 03:21:56 fetching corpus: 39899, signal 1148817/1273854 (executing program) 2021/01/01 03:21:56 fetching corpus: 39949, signal 1149118/1273856 (executing program) 2021/01/01 03:21:57 fetching corpus: 39999, signal 1149472/1273856 (executing program) 2021/01/01 03:21:57 fetching corpus: 40049, signal 1149760/1273856 (executing program) 2021/01/01 03:21:57 fetching corpus: 40099, signal 1150061/1273856 (executing program) 2021/01/01 03:21:57 fetching corpus: 40149, signal 1150408/1273856 (executing program) 2021/01/01 03:21:58 fetching corpus: 40199, signal 1150791/1273856 (executing program) 2021/01/01 03:21:58 fetching corpus: 40249, signal 1151046/1273869 (executing program) 2021/01/01 03:21:58 fetching corpus: 40299, signal 1151621/1273869 (executing program) 2021/01/01 03:21:58 fetching corpus: 40349, signal 1151981/1273869 (executing program) 2021/01/01 03:21:59 fetching corpus: 40399, signal 1152536/1273869 (executing program) 2021/01/01 03:21:59 fetching corpus: 40449, signal 1152929/1273869 (executing program) 2021/01/01 03:21:59 fetching corpus: 40499, signal 1153395/1273869 (executing program) 2021/01/01 03:21:59 fetching corpus: 40549, signal 1153654/1273869 (executing program) 2021/01/01 03:22:00 fetching corpus: 40599, signal 1153881/1273869 (executing program) 2021/01/01 03:22:00 fetching corpus: 40649, signal 1154703/1273870 (executing program) 2021/01/01 03:22:00 fetching corpus: 40699, signal 1155140/1273870 (executing program) 2021/01/01 03:22:00 fetching corpus: 40749, signal 1155468/1273870 (executing program) 2021/01/01 03:22:01 fetching corpus: 40799, signal 1155952/1273870 (executing program) 2021/01/01 03:22:01 fetching corpus: 40849, signal 1156537/1273870 (executing program) 2021/01/01 03:22:01 fetching corpus: 40899, signal 1156823/1273870 (executing program) 2021/01/01 03:22:01 fetching corpus: 40949, signal 1157025/1273870 (executing program) 2021/01/01 03:22:01 fetching corpus: 40999, signal 1157395/1273870 (executing program) 2021/01/01 03:22:02 fetching corpus: 41049, signal 1157616/1273870 (executing program) 2021/01/01 03:22:02 fetching corpus: 41099, signal 1157841/1273870 (executing program) 2021/01/01 03:22:02 fetching corpus: 41149, signal 1158199/1273870 (executing program) 2021/01/01 03:22:02 fetching corpus: 41199, signal 1158510/1273870 (executing program) 2021/01/01 03:22:03 fetching corpus: 41249, signal 1158915/1273870 (executing program) 2021/01/01 03:22:03 fetching corpus: 41299, signal 1159170/1273870 (executing program) 2021/01/01 03:22:03 fetching corpus: 41349, signal 1159638/1273870 (executing program) 2021/01/01 03:22:03 fetching corpus: 41399, signal 1160007/1273870 (executing program) 2021/01/01 03:22:03 fetching corpus: 41449, signal 1160299/1273870 (executing program) 2021/01/01 03:22:04 fetching corpus: 41499, signal 1160590/1273870 (executing program) 2021/01/01 03:22:04 fetching corpus: 41549, signal 1160828/1273870 (executing program) 2021/01/01 03:22:04 fetching corpus: 41599, signal 1161211/1273870 (executing program) 2021/01/01 03:22:04 fetching corpus: 41649, signal 1161758/1273870 (executing program) 2021/01/01 03:22:05 fetching corpus: 41699, signal 1162106/1273870 (executing program) 2021/01/01 03:22:05 fetching corpus: 41749, signal 1162448/1273870 (executing program) 2021/01/01 03:22:05 fetching corpus: 41799, signal 1162691/1273870 (executing program) 2021/01/01 03:22:06 fetching corpus: 41849, signal 1162898/1273870 (executing program) 2021/01/01 03:22:06 fetching corpus: 41899, signal 1163328/1273870 (executing program) 2021/01/01 03:22:06 fetching corpus: 41949, signal 1163676/1273870 (executing program) 2021/01/01 03:22:06 fetching corpus: 41999, signal 1163960/1273870 (executing program) 2021/01/01 03:22:06 fetching corpus: 42049, signal 1164272/1273870 (executing program) 2021/01/01 03:22:07 fetching corpus: 42099, signal 1164604/1273870 (executing program) 2021/01/01 03:22:07 fetching corpus: 42149, signal 1164880/1273870 (executing program) 2021/01/01 03:22:07 fetching corpus: 42199, signal 1165108/1273870 (executing program) 2021/01/01 03:22:07 fetching corpus: 42249, signal 1165364/1273870 (executing program) 2021/01/01 03:22:08 fetching corpus: 42299, signal 1165536/1273870 (executing program) 2021/01/01 03:22:08 fetching corpus: 42349, signal 1165925/1273870 (executing program) 2021/01/01 03:22:08 fetching corpus: 42399, signal 1166189/1273871 (executing program) 2021/01/01 03:22:08 fetching corpus: 42449, signal 1166520/1273871 (executing program) 2021/01/01 03:22:09 fetching corpus: 42499, signal 1166869/1273871 (executing program) 2021/01/01 03:22:09 fetching corpus: 42549, signal 1167362/1273871 (executing program) 2021/01/01 03:22:09 fetching corpus: 42599, signal 1167655/1273871 (executing program) 2021/01/01 03:22:09 fetching corpus: 42649, signal 1168057/1273871 (executing program) 2021/01/01 03:22:10 fetching corpus: 42699, signal 1168313/1273871 (executing program) 2021/01/01 03:22:10 fetching corpus: 42749, signal 1168571/1273871 (executing program) 2021/01/01 03:22:10 fetching corpus: 42799, signal 1169015/1273871 (executing program) 2021/01/01 03:22:10 fetching corpus: 42849, signal 1169552/1273871 (executing program) 2021/01/01 03:22:10 fetching corpus: 42899, signal 1169896/1273871 (executing program) 2021/01/01 03:22:11 fetching corpus: 42949, signal 1170221/1273871 (executing program) 2021/01/01 03:22:11 fetching corpus: 42999, signal 1170470/1273871 (executing program) 2021/01/01 03:22:11 fetching corpus: 43049, signal 1170771/1273871 (executing program) 2021/01/01 03:22:11 fetching corpus: 43099, signal 1171041/1273871 (executing program) 2021/01/01 03:22:11 fetching corpus: 43149, signal 1171337/1273871 (executing program) 2021/01/01 03:22:12 fetching corpus: 43199, signal 1171654/1273871 (executing program) 2021/01/01 03:22:12 fetching corpus: 43249, signal 1171853/1273871 (executing program) 2021/01/01 03:22:12 fetching corpus: 43299, signal 1172188/1273871 (executing program) 2021/01/01 03:22:12 fetching corpus: 43349, signal 1172479/1273871 (executing program) 2021/01/01 03:22:13 fetching corpus: 43399, signal 1173142/1273871 (executing program) 2021/01/01 03:22:13 fetching corpus: 43449, signal 1173555/1273871 (executing program) 2021/01/01 03:22:13 fetching corpus: 43499, signal 1173896/1273871 (executing program) 2021/01/01 03:22:13 fetching corpus: 43549, signal 1174270/1273871 (executing program) 2021/01/01 03:22:13 fetching corpus: 43599, signal 1174557/1273871 (executing program) 2021/01/01 03:22:14 fetching corpus: 43649, signal 1174796/1273871 (executing program) 2021/01/01 03:22:14 fetching corpus: 43699, signal 1175064/1273871 (executing program) 2021/01/01 03:22:14 fetching corpus: 43749, signal 1175362/1273871 (executing program) 2021/01/01 03:22:14 fetching corpus: 43799, signal 1175570/1273871 (executing program) 2021/01/01 03:22:14 fetching corpus: 43849, signal 1175809/1273871 (executing program) 2021/01/01 03:22:15 fetching corpus: 43899, signal 1176113/1273871 (executing program) 2021/01/01 03:22:15 fetching corpus: 43949, signal 1176531/1273871 (executing program) 2021/01/01 03:22:15 fetching corpus: 43999, signal 1176976/1273871 (executing program) 2021/01/01 03:22:15 fetching corpus: 44049, signal 1177182/1273871 (executing program) 2021/01/01 03:22:15 fetching corpus: 44099, signal 1177547/1273871 (executing program) 2021/01/01 03:22:16 fetching corpus: 44149, signal 1177804/1273871 (executing program) 2021/01/01 03:22:16 fetching corpus: 44199, signal 1178137/1273871 (executing program) 2021/01/01 03:22:16 fetching corpus: 44249, signal 1178483/1273871 (executing program) 2021/01/01 03:22:16 fetching corpus: 44299, signal 1178848/1273871 (executing program) 2021/01/01 03:22:17 fetching corpus: 44349, signal 1179151/1273871 (executing program) 2021/01/01 03:22:17 fetching corpus: 44399, signal 1179507/1273871 (executing program) 2021/01/01 03:22:17 fetching corpus: 44449, signal 1179876/1273871 (executing program) 2021/01/01 03:22:17 fetching corpus: 44499, signal 1180109/1273871 (executing program) 2021/01/01 03:22:17 fetching corpus: 44549, signal 1180429/1273871 (executing program) 2021/01/01 03:22:18 fetching corpus: 44599, signal 1180969/1273871 (executing program) 2021/01/01 03:22:18 fetching corpus: 44649, signal 1181597/1273871 (executing program) 2021/01/01 03:22:18 fetching corpus: 44699, signal 1181833/1273871 (executing program) 2021/01/01 03:22:18 fetching corpus: 44749, signal 1182284/1273871 (executing program) 2021/01/01 03:22:19 fetching corpus: 44799, signal 1182634/1273871 (executing program) 2021/01/01 03:22:19 fetching corpus: 44849, signal 1182890/1273871 (executing program) 2021/01/01 03:22:19 fetching corpus: 44899, signal 1183214/1273871 (executing program) 2021/01/01 03:22:19 fetching corpus: 44949, signal 1183505/1273871 (executing program) 2021/01/01 03:22:19 fetching corpus: 44999, signal 1183773/1273871 (executing program) 2021/01/01 03:22:20 fetching corpus: 45049, signal 1184050/1273871 (executing program) 2021/01/01 03:22:20 fetching corpus: 45099, signal 1184333/1273871 (executing program) 2021/01/01 03:22:20 fetching corpus: 45149, signal 1184670/1273871 (executing program) 2021/01/01 03:22:21 fetching corpus: 45199, signal 1185027/1273871 (executing program) 2021/01/01 03:22:21 fetching corpus: 45249, signal 1185606/1273871 (executing program) 2021/01/01 03:22:21 fetching corpus: 45299, signal 1185868/1273871 (executing program) 2021/01/01 03:22:21 fetching corpus: 45349, signal 1186044/1273871 (executing program) 2021/01/01 03:22:21 fetching corpus: 45399, signal 1186537/1273871 (executing program) 2021/01/01 03:22:22 fetching corpus: 45449, signal 1186895/1273871 (executing program) 2021/01/01 03:22:22 fetching corpus: 45499, signal 1187307/1273871 (executing program) 2021/01/01 03:22:22 fetching corpus: 45549, signal 1187515/1273871 (executing program) 2021/01/01 03:22:22 fetching corpus: 45599, signal 1187850/1273871 (executing program) 2021/01/01 03:22:23 fetching corpus: 45649, signal 1188259/1273871 (executing program) 2021/01/01 03:22:23 fetching corpus: 45699, signal 1188515/1273871 (executing program) 2021/01/01 03:22:23 fetching corpus: 45749, signal 1189020/1273871 (executing program) 2021/01/01 03:22:23 fetching corpus: 45799, signal 1189308/1273871 (executing program) 2021/01/01 03:22:23 fetching corpus: 45849, signal 1189593/1273871 (executing program) 2021/01/01 03:22:24 fetching corpus: 45899, signal 1189942/1273871 (executing program) 2021/01/01 03:22:24 fetching corpus: 45949, signal 1190187/1273871 (executing program) 2021/01/01 03:22:24 fetching corpus: 45999, signal 1190442/1273871 (executing program) 2021/01/01 03:22:24 fetching corpus: 46049, signal 1190686/1273871 (executing program) 2021/01/01 03:22:25 fetching corpus: 46099, signal 1191198/1273871 (executing program) 2021/01/01 03:22:25 fetching corpus: 46149, signal 1191483/1273871 (executing program) 2021/01/01 03:22:25 fetching corpus: 46199, signal 1191821/1273871 (executing program) 2021/01/01 03:22:25 fetching corpus: 46249, signal 1192214/1273871 (executing program) 2021/01/01 03:22:26 fetching corpus: 46299, signal 1192441/1273871 (executing program) 2021/01/01 03:22:26 fetching corpus: 46349, signal 1192820/1273871 (executing program) 2021/01/01 03:22:26 fetching corpus: 46399, signal 1193270/1273871 (executing program) 2021/01/01 03:22:26 fetching corpus: 46449, signal 1193498/1273871 (executing program) 2021/01/01 03:22:26 fetching corpus: 46499, signal 1193657/1273871 (executing program) 2021/01/01 03:22:27 fetching corpus: 46549, signal 1194042/1273871 (executing program) 2021/01/01 03:22:27 fetching corpus: 46599, signal 1194327/1273871 (executing program) 2021/01/01 03:22:27 fetching corpus: 46649, signal 1194596/1273871 (executing program) 2021/01/01 03:22:27 fetching corpus: 46699, signal 1194861/1273871 (executing program) 2021/01/01 03:22:28 fetching corpus: 46749, signal 1195186/1273871 (executing program) 2021/01/01 03:22:28 fetching corpus: 46799, signal 1195861/1273871 (executing program) 2021/01/01 03:22:28 fetching corpus: 46849, signal 1196172/1273871 (executing program) 2021/01/01 03:22:28 fetching corpus: 46899, signal 1196435/1273871 (executing program) 2021/01/01 03:22:28 fetching corpus: 46949, signal 1196825/1273871 (executing program) 2021/01/01 03:22:29 fetching corpus: 46999, signal 1197142/1273871 (executing program) 2021/01/01 03:22:29 fetching corpus: 47049, signal 1197414/1273872 (executing program) 2021/01/01 03:22:29 fetching corpus: 47099, signal 1197659/1273872 (executing program) 2021/01/01 03:22:29 fetching corpus: 47149, signal 1198368/1273872 (executing program) 2021/01/01 03:22:30 fetching corpus: 47199, signal 1198627/1273872 (executing program) 2021/01/01 03:22:30 fetching corpus: 47249, signal 1198866/1273872 (executing program) 2021/01/01 03:22:30 fetching corpus: 47299, signal 1199231/1273872 (executing program) 2021/01/01 03:22:30 fetching corpus: 47349, signal 1199473/1273872 (executing program) 2021/01/01 03:22:31 fetching corpus: 47399, signal 1199677/1273872 (executing program) 2021/01/01 03:22:31 fetching corpus: 47449, signal 1199975/1273872 (executing program) 2021/01/01 03:22:31 fetching corpus: 47499, signal 1200317/1273872 (executing program) 2021/01/01 03:22:31 fetching corpus: 47549, signal 1200616/1273872 (executing program) 2021/01/01 03:22:32 fetching corpus: 47599, signal 1201075/1273872 (executing program) 2021/01/01 03:22:32 fetching corpus: 47649, signal 1201384/1273872 (executing program) 2021/01/01 03:22:32 fetching corpus: 47699, signal 1201769/1273872 (executing program) 2021/01/01 03:22:32 fetching corpus: 47749, signal 1202328/1273872 (executing program) 2021/01/01 03:22:33 fetching corpus: 47799, signal 1202586/1273872 (executing program) 2021/01/01 03:22:33 fetching corpus: 47849, signal 1202769/1273872 (executing program) 2021/01/01 03:22:33 fetching corpus: 47899, signal 1203047/1273872 (executing program) 2021/01/01 03:22:34 fetching corpus: 47949, signal 1203509/1273872 (executing program) 2021/01/01 03:22:34 fetching corpus: 47999, signal 1203799/1273872 (executing program) 2021/01/01 03:22:34 fetching corpus: 48049, signal 1204107/1273872 (executing program) 2021/01/01 03:22:34 fetching corpus: 48099, signal 1204289/1273872 (executing program) 2021/01/01 03:22:35 fetching corpus: 48149, signal 1204513/1273872 (executing program) 2021/01/01 03:22:35 fetching corpus: 48199, signal 1204726/1273872 (executing program) 2021/01/01 03:22:35 fetching corpus: 48249, signal 1205099/1273872 (executing program) 2021/01/01 03:22:35 fetching corpus: 48299, signal 1205326/1273872 (executing program) 2021/01/01 03:22:35 fetching corpus: 48349, signal 1205539/1273872 (executing program) 2021/01/01 03:22:36 fetching corpus: 48399, signal 1205884/1273872 (executing program) 2021/01/01 03:22:36 fetching corpus: 48449, signal 1206148/1273872 (executing program) 2021/01/01 03:22:36 fetching corpus: 48499, signal 1206457/1273872 (executing program) 2021/01/01 03:22:36 fetching corpus: 48549, signal 1206693/1273872 (executing program) 2021/01/01 03:22:36 fetching corpus: 48599, signal 1206955/1273872 (executing program) 2021/01/01 03:22:37 fetching corpus: 48649, signal 1207183/1273872 (executing program) 2021/01/01 03:22:37 fetching corpus: 48699, signal 1207368/1273872 (executing program) 2021/01/01 03:22:37 fetching corpus: 48749, signal 1207555/1273872 (executing program) 2021/01/01 03:22:37 fetching corpus: 48799, signal 1207775/1273872 (executing program) 2021/01/01 03:22:38 fetching corpus: 48849, signal 1208109/1273872 (executing program) 2021/01/01 03:22:38 fetching corpus: 48899, signal 1208306/1273872 (executing program) 2021/01/01 03:22:38 fetching corpus: 48949, signal 1208892/1273872 (executing program) 2021/01/01 03:22:38 fetching corpus: 48999, signal 1209083/1273872 (executing program) 2021/01/01 03:22:38 fetching corpus: 49049, signal 1209381/1273872 (executing program) 2021/01/01 03:22:39 fetching corpus: 49099, signal 1209639/1273872 (executing program) 2021/01/01 03:22:39 fetching corpus: 49149, signal 1209891/1273872 (executing program) 2021/01/01 03:22:39 fetching corpus: 49199, signal 1210204/1273872 (executing program) 2021/01/01 03:22:39 fetching corpus: 49249, signal 1210438/1273872 (executing program) 2021/01/01 03:22:40 fetching corpus: 49299, signal 1210796/1273872 (executing program) 2021/01/01 03:22:40 fetching corpus: 49349, signal 1211162/1273872 (executing program) 2021/01/01 03:22:40 fetching corpus: 49399, signal 1211464/1273872 (executing program) 2021/01/01 03:22:40 fetching corpus: 49449, signal 1211910/1273872 (executing program) 2021/01/01 03:22:40 fetching corpus: 49499, signal 1212219/1273872 (executing program) 2021/01/01 03:22:41 fetching corpus: 49549, signal 1212495/1273872 (executing program) 2021/01/01 03:22:41 fetching corpus: 49599, signal 1212732/1273872 (executing program) 2021/01/01 03:22:41 fetching corpus: 49649, signal 1213054/1273872 (executing program) 2021/01/01 03:22:41 fetching corpus: 49699, signal 1213457/1273872 (executing program) 2021/01/01 03:22:42 fetching corpus: 49749, signal 1213639/1273872 (executing program) 2021/01/01 03:22:42 fetching corpus: 49799, signal 1213888/1273872 (executing program) 2021/01/01 03:22:42 fetching corpus: 49849, signal 1214182/1273872 (executing program) 2021/01/01 03:22:42 fetching corpus: 49899, signal 1214373/1273872 (executing program) 2021/01/01 03:22:42 fetching corpus: 49949, signal 1214723/1273872 (executing program) 2021/01/01 03:22:43 fetching corpus: 49999, signal 1214920/1273872 (executing program) 2021/01/01 03:22:43 fetching corpus: 50049, signal 1215318/1273872 (executing program) 2021/01/01 03:22:43 fetching corpus: 50099, signal 1215690/1273872 (executing program) 2021/01/01 03:22:43 fetching corpus: 50149, signal 1215883/1273872 (executing program) 2021/01/01 03:22:44 fetching corpus: 50199, signal 1216228/1273872 (executing program) 2021/01/01 03:22:44 fetching corpus: 50249, signal 1216523/1273872 (executing program) 2021/01/01 03:22:44 fetching corpus: 50299, signal 1216851/1273872 (executing program) 2021/01/01 03:22:44 fetching corpus: 50349, signal 1217254/1273872 (executing program) 2021/01/01 03:22:45 fetching corpus: 50399, signal 1217522/1273872 (executing program) 2021/01/01 03:22:45 fetching corpus: 50449, signal 1217785/1273873 (executing program) 2021/01/01 03:22:45 fetching corpus: 50499, signal 1218059/1273873 (executing program) 2021/01/01 03:22:45 fetching corpus: 50549, signal 1218394/1273873 (executing program) 2021/01/01 03:22:46 fetching corpus: 50599, signal 1218786/1273873 (executing program) 2021/01/01 03:22:46 fetching corpus: 50649, signal 1219029/1273873 (executing program) 2021/01/01 03:22:46 fetching corpus: 50699, signal 1219275/1273873 (executing program) 2021/01/01 03:22:46 fetching corpus: 50749, signal 1219557/1273873 (executing program) 2021/01/01 03:22:46 fetching corpus: 50799, signal 1219891/1273873 (executing program) 2021/01/01 03:22:47 fetching corpus: 50849, signal 1220219/1273873 (executing program) 2021/01/01 03:22:47 fetching corpus: 50899, signal 1220416/1273873 (executing program) 2021/01/01 03:22:47 fetching corpus: 50949, signal 1220597/1273873 (executing program) 2021/01/01 03:22:47 fetching corpus: 50999, signal 1220923/1273873 (executing program) 2021/01/01 03:22:48 fetching corpus: 51049, signal 1221167/1273873 (executing program) 2021/01/01 03:22:48 fetching corpus: 51099, signal 1221356/1273873 (executing program) 2021/01/01 03:22:48 fetching corpus: 51149, signal 1221550/1273873 (executing program) 2021/01/01 03:22:48 fetching corpus: 51199, signal 1221814/1273873 (executing program) 2021/01/01 03:22:48 fetching corpus: 51249, signal 1221975/1273873 (executing program) 2021/01/01 03:22:49 fetching corpus: 51299, signal 1222202/1273873 (executing program) 2021/01/01 03:22:49 fetching corpus: 51349, signal 1222411/1273873 (executing program) 2021/01/01 03:22:49 fetching corpus: 51399, signal 1222630/1273873 (executing program) 2021/01/01 03:22:49 fetching corpus: 51449, signal 1222891/1273873 (executing program) 2021/01/01 03:22:50 fetching corpus: 51499, signal 1223067/1273873 (executing program) 2021/01/01 03:22:50 fetching corpus: 51549, signal 1223273/1273873 (executing program) 2021/01/01 03:22:50 fetching corpus: 51599, signal 1223622/1273873 (executing program) 2021/01/01 03:22:50 fetching corpus: 51649, signal 1223890/1273873 (executing program) 2021/01/01 03:22:50 fetching corpus: 51699, signal 1224092/1273873 (executing program) 2021/01/01 03:22:51 fetching corpus: 51749, signal 1224332/1273873 (executing program) 2021/01/01 03:22:51 fetching corpus: 51799, signal 1224537/1273873 (executing program) 2021/01/01 03:22:51 fetching corpus: 51849, signal 1224733/1273873 (executing program) 2021/01/01 03:22:51 fetching corpus: 51899, signal 1224955/1273873 (executing program) 2021/01/01 03:22:51 fetching corpus: 51949, signal 1225210/1273873 (executing program) 2021/01/01 03:22:52 fetching corpus: 51999, signal 1225422/1273873 (executing program) 2021/01/01 03:22:52 fetching corpus: 52011, signal 1225484/1273873 (executing program) 2021/01/01 03:22:52 fetching corpus: 52011, signal 1225484/1273873 (executing program) 2021/01/01 03:22:53 starting 6 fuzzer processes 03:22:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x1}, 0x20) syzkaller login: [ 311.175023][ T36] audit: type=1400 audit(1609471373.961:8): avc: denied { execmem } for pid=8500 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 03:22:54 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40200, 0x0) 03:22:54 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) 03:22:54 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "57e842", 0x10, 0x21, 0x0, @empty, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 323.083800][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.115196][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.139995][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.175048][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.223462][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.258491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.277365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.286158][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.294229][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.330118][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.386847][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.415410][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.429075][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.454979][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.478964][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.499858][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.513937][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.529903][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.550956][ T8552] device veth1_vlan entered promiscuous mode [ 323.593389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.623128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.645862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.654690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.669393][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.681066][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.703909][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.728647][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.839173][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.880433][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.942981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.997199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.034241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.069887][ T8552] device veth0_macvtap entered promiscuous mode [ 324.158125][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.177736][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.207067][ T8552] device veth1_macvtap entered promiscuous mode [ 324.228134][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.256804][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.281980][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:23:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x100000289) ioctl$BLKFRASET(r0, 0x5451, 0x0) 03:23:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0x14}}, 0x0) [ 324.346786][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.374064][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.393278][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.425371][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.463229][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.487928][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.509219][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.533833][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.559152][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.573543][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.610583][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.631158][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.647077][ T4228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.677628][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.680783][ T9842] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.700138][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.735192][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.744990][ T9842] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.772803][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.807712][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.841986][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.877356][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.888903][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.899435][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.910528][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.927213][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.940420][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.956904][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.969789][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.985507][ T8552] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.006718][ T8552] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.026737][ T8552] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.043133][ T8552] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:23:08 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 325.199569][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.208721][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.264677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.290973][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.310999][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.348713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 325.522888][T10000] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 325.530925][T10000] UDF-fs: Scanning with blocksize 512 failed [ 325.543311][T10000] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 325.552351][T10000] UDF-fs: Scanning with blocksize 1024 failed [ 325.560638][T10000] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 325.571465][T10000] UDF-fs: Scanning with blocksize 2048 failed [ 325.579160][T10000] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 325.588207][T10000] UDF-fs: Scanning with blocksize 4096 failed 03:23:08 executing program 5: syz_genetlink_get_family_id$team(0x0) setxattr(0x0, 0x0, &(0x7f0000000400)='%+{\x00', 0x4, 0x0) socket$netlink(0x10, 0x3, 0x7) 03:23:08 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 03:23:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000002c0), 0x4) 03:23:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 03:23:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:23:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f00000000c0)) 03:23:08 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 03:23:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121202) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:23:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9cd, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 03:23:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 03:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 03:23:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:08 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 03:23:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 03:23:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) syncfs(r0) 03:23:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008801, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote}, 0x1c) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:23:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 03:23:09 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 03:23:09 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:23:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000100)={0x6, 'veth1\x00'}) 03:23:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:09 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x47) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000300)='./bus\x00', 0x0, &(0x7f00000003c0)='security.capability\x00', 0x14, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) r0 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000011900)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000013a80)=[{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000001f00)="6685bb2e72c0328ba94e371b02c24b9445c6e7d3e6edc495a26d2fd55604643764457ae10d01d688e5b85e8264b6eaeca9a07da2a814ed0a09892fec8c42adbf00ada715e40a16d71872ba3b1d7d62a5d8fc69b39925b4abae6c06006caf03deb8b2c680b226401eac873fa001d8b06caf1f3ed56b62028f121f9e7cbee29fc753f3b270af2710c8ab33118cabe51c31be3208994ab3a94c860da986134b089a8ee43b8dd044a67b75782c34f899db362120", 0xb2}, {0x0}, {&(0x7f0000002240)}, {&(0x7f0000002300)="d7a00f384a3d553999e1b12d74696ba465c9dcc9a7b5dcb5e2b51e0143b9ccec18c72ee0a0288693224180a84829352f25192a890ac0cf3ef647c93c3de0fe4f5a97879d8460ea5b65f7ffdce1a098a89d6d40bdd5ccc12f1b371d36c2db3a16e51e050759e5711e8cc701079d62a7eb9553237056b4baf431bb3c2fbb8a9017be43a2806fbde66f830500000012e1f3", 0x90}, {&(0x7f00000023c0)="c02f5503918d46ebf31e8f7d5759bc6ec830083b932d685f1aa979a613ebeeb2dcc5d57679027e078bab322cfd3f9502e4b554bf26a616a5e5549bd28a97516c2792a96b7f0f72097c57e2848ddb4fe3488be5e2287842a93d9b3415c7819f04785996c06049d72bfe5cb8d1d8d480a871d19419ddc717a0a259c56a8aa55960ea3690b7e8f411e74e0bb94c3dc58b71561fb9d184", 0x95}, {&(0x7f00000024c0)="dd1e09076a9152617dcf226c4cb3afe2b9833fe42e7d2b8f74ee12deae130eb66227534ff7764cef3113c03dd1659919d10ea5f749a7849e22044467affd9f3be0eb2b783331f775fe3b988967c8d645308bc744c6065bb11cd50a1a2288322f38dddbb077d2a55a7aec19898f0e1d4c871239c183127d5600ca", 0x7a}, {0x0}, {0x0}, {&(0x7f0000003580)}, {&(0x7f0000003600)="44ff4e9e6710570cce62d35ccf7eb7f2a818c2fd87465f113c193d47756f344fff3c7065bf11f654f6208eb1cf80bbfc604327399c797c3af7c4519179a6736cc01c555c2e529d2f7d7eb032bf7dac982bd17667271b02e628b92a64109862ba8588b0aeae0f3cbca33e46846c3ae2b55f768610d52b723398f88d73856a5cb0696f3aced12100ca542ed2a6972e7269b7a2d53a43acdf6693d92281f1bc34691daa3759781e660f8b4b64faa2f2e8b7f220619fb36058f4b05e5c01abc603c97de0feb01275537bcdee056c2ff679790566a79e02ac869e2975c5c1d35ecb55aa79716ca808c06251c97afa181b16cef44d9a3e", 0xf4}], 0xa, 0x0, 0x58, 0x48000}, {&(0x7f0000005040)=@abs={0x1}, 0x6e, 0x0, 0x0, 0x0, 0x138}, {0x0, 0x0, &(0x7f0000007d80)=[{&(0x7f00000079c0)}, {&(0x7f0000007a00)}, {0x0}, {&(0x7f0000007b00)}, {&(0x7f0000007b80)="17c4e280dcf1222a74d448f2b23a72cdfb9a22319c34ef1eb82b02063e0c6e110d444b176687f3d398a6c62bb47d1027dfcd756ce01e86fc507070c3a3cd94c1f73afdff245d6a8573c789ce1b8fa7f7f56dc7eaa28d746b23dd6dcc8164b6a5f1afb08c2867b3", 0x67}, {0x0}], 0x6, 0x0, 0x0, 0x40000}, {&(0x7f00000083c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000009480)=[{&(0x7f0000008440)}, {&(0x7f0000008480)="8b4dc44d632549598ff96fc63846598b74751e52d7e502f64f629895c23f2b517fbe08e11c21b2a725d1ce7289852104fc16463955f656d479c4adec9254cf45182eb73c65df7e21ce533c140cd17895f38721e9481c80f67207c14bfc20b467192b2613160173dd1f961c744bcc5e26878275dd62f7928684f3cc2afad43465632fb99c06d6b08865a1755995a5f26fcb940e5420e1e9d417ee8d767d98fc611c6e18986670b24c4eaff0c1a0bfb680ce343307e72c092c45d8bf3c9f7daca07d3cd0aa1cd55239268c5926e80504d4f8c9410686acc8854f966432923cb88b7c355a5fb044a47cd766593f48d6b1bdf418b77f26ac7224e31ec9af9049ec6f1f344bcf48d7256a8ddf53f334f0f482bd1d1a3ca83c8f968ccc9eb7d9c515f213d0989579c1f9712041bf1c85965c8881990f15441587588829a30655f9f3874beb4dbb9a968fd8a5d178d9cb0af32ec07a85e7e869b8c2ad8d5870bb214359e4d88d0b665b6e8412a27d7bf5a462b8964b6d99f344c55254514b2baf08367e659935d3e89d93dafb7592b97e709da2fea99ca408d61ceeae97e71ca427cd6a4866dd235eb3a65cf961edb9fb308346e4143c1ca3cdd3d7f2249e1901cc1d8ffa6a901d0d4aec9e5c0ec6fa307972d01e73ede68916995ec9df3632290a27b1716aa1aab5b0b0f42af660287677805a51421397984bc5e3eb5e2e4198543116c2ed70f548837ab491ae3adcf792d70769ee139f3cbdb97636f500fc33c4d6d44096d37b2dc3539929857aab92777216aa61fae1ae5468fe9200fb7a333f5a6bfd35c57dc68f80e5105fedfa70e2b99ca1cd4b4cf9f0cd699a30fb50aeae8c7f7b85c7e80d31c248bb1c5490b615acb7cf032b64f06851bde7aa383fba21f5e2779f2c89baa5ebea2423c3d5b0d00d3295acd28ac93f720c9fa862250d4eb5b5d1b5e5028487f8eb41ebabf3ee1cbcc0f26a4f263fdeaa1963baade9dab0979c720b27531e16abf26e0f99e9e560f2a5116f48f3159fd071922939c0ce65ded500d70ff4bd399effff3e39cbd81b79f24680bec28b9e85c7e3b86dddc072d89cc969da79074b981392db1fcf004ed5ff4af5f5582251afc08d51ebd959a33254443a992f748ff7df028f1be8023799cf9d829c5a28f548a2308db70de74b03ee4c05c1ab2653d13f65ec404351e5fd4f83b4b5ec2a38b46303da0f7e435c51d8d1ed9c93231f5a5b48ed243040a3314a9d96c26f249dc74f1459d42d55cc08c0886898a525eada72fea7c7bdd517a9777b86b4709e42fe7413c72a19cfa357581ee2676d21591718dd17822d2f017c762f579dcd6b3d49a5789a5b67143176a1988075b581ad63bcbce035a28e3d692ee7dfa41a97e3690044b93a48f11bdf583e47433190a87acbe724e2b7316b07dd7f9c7c17cbda274d96e65bddf3a586c15924a31d7632fb7e29d071690d44b9bdb005867e46da228b3831f4219c1eddcf6adb1302a20ef00ccf534b1c52cc7351c8322122450eedc1bf39c245f329e90b3a3f2c510bd9ea739990b62d8468a554315f9c5af6eb36bc9d942dd89883fbbf3cf4aafd6fa4ed46123db606111b64bbc7e48cd851dc95905049ea57f4177772e07111ef327836f1d48f0567a5c7e2b221824947f98de96d72fa22fbfd3082a7ad41047a001f270ed301c29afb8940f825692f615deec2b149d96731dbbb81f7fbf73fabff2e8504c2cc2a127dc1e946a5c3e4651ed36b4b67f420f0c3841fe0cd14695fc083ce8e23088feb19fe4e740511d10d7003b519744949f005e621d993649f009ec3c5693842da49faaf66782ca84ae3fb204b5e39d6ba4b1aa5e02cc8d858a495f2cd919ad11ada818fc3ef3fb3ce29a1727f83350814198131a17329d726de5be40dec00f8049a616c1b308bf901b7f090a0cd2b076d77a05d056fbe0cd8a3a58efec998bd632e266d8345b5314ccc4f1f647b97fe170faa4370a8f56014016849bc98206c32ec8f8de715f47ccb3ae47b1a677f8c9cedb2a9b62eb7e32d6f9acacd4e59b23e73e0fa7f065c622e2eb3b4832be9e37f05f74d6211e5c2fd5280b8490b9f6d09a8d40c061e8dbd676348c67d9a5d96fa80de858172ae3e690a4ff8456af22fb2f5086dfc9b67828408a2bef7e2564e215f8f70576d", 0x600}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000100000008b7d5898875450f6d6ace3d9ecf6f915be9881e9482a06e7f87c374945186ba29af669a6846d2e271dcc837e19b916318473e9531047160b4d1e4a230cb529e7f616446fd34e207b40f5283ad5e69c2cf43d205a7d7179fdc77055f8ecde89453261d404f5557cd49848fa35f9f066ce9", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x10}, {&(0x7f000000db80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f000000f240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x30}, {&(0x7f000000f300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f000000f7c0)=[{&(0x7f000000f380)="fc2db7f5092b575bdaa16e1ec7dd779a6f8fb26454cbbb9c2509be31b4cafd3d4f067ee8b95c32204696fbee909bf1ae1238f40e083b4602dcac7d1f5ac3375f2439f299c51809743421a5e9449bfaf695644b671ac7e94a432a4141e9cf137c1f7a619ae37224cb7fa905bd98a624a92951c3191b2e", 0x76}, {&(0x7f000000f440)="b2c8bea430f771e31eac6646", 0xc}, {0x0}, {&(0x7f000000f6c0)="e5381cef7ab604e290d6cf028c7772c32145ad225e811bbb7f47c011d96385768840641cbc467d3cceee0cee6f41ffed934179938f33986edbcb661bc5f99f276ac39615941b0c2c419483082142160b27f6ef0176f1e8486f6931d3c52ec3a819f5763b26581668a1af0355ac90d4fe1f59c4271d0241b6121d3f15ffda248144c1352fe5a53b1685736ce64ca61d62e2420f6dfe1f27b764fdd276005e39f9eb03654053a159c48f0aba6453b30ed3a5d99dd53aad9b1226071eaa7fcaf62a464a9cefeb8f123f7da40a2c2d7e312f9fd794268a78803911e4188cb6f77067d265535664be94", 0xe7}], 0x4, 0x0, 0x0, 0x11}], 0x6, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) epoll_create1(0x0) utimes(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={{0x0, 0x2710}, {0x0, 0x2710}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x1000000000000) 03:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x80, r1, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0xff81}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0xd4, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc5}, 0x20008010) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x80000, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, 0x0, 0x44000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="24000000db95840c44b5352a038c7073f635e04c4860d2e7c8a292e4538c7ff3e687b787040a46b0dbfe", @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="18106744", @ANYRES16=r2, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="89eda450ae17d30d110d6bbb4aa88303a3ab1d1e627e0d8408a055a008cc964d471d97ba4cbafa3c209b730e9f0340c81764efd7fff062524c"], 0x1c}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b3, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000400)=0x10001) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x2) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x4c, r5, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x1ff}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004011}, 0x20040810) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x7f8, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x7ce, 0x33, @data_frame={@no_qos=@type01={{0x0, 0x2, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x20}, @device_a, @initial, @device_b, {0xf, 0x8}}, @random="293e2cc0a1543a0ca655f7d1946ca057ce391d3313aaf58a77cbdabfe96c38ef7ffc69e516a573130371ba9b8202b0ce74acf1cd2c7cf4ecdd3bca75413c945f1d42a5854546b459c1b8aa7a7b0a5e9268e967bb14e6e0c4b1ea428becdbdec9e8c7e263ebf740bd9580edfa6629fd563d43e1c5b905165eae649046dbba4da931f0112126339f495c8ba1a26f833ed5842529639da1b19411a31da436cfe6f093e21744bb3cdeac09aab5b18df2f1f1fa374335e3f959f9c691e3e3ccac48244df43681a8e1a42b9776de4226d11dc2468ff4793ce1915f4e764f2a52095827622dbebc4cf0fbcd8ef806a6667539c60a0acc3249a3acc4da352069847f043d7ab0f53792e6e61af3429086df7d9d872f01fc680820aa7e267c94fd4e2fd747bf0c65e565c08c985563e29af37a24f88cc2f87e84ca60f4e05a05ec033e4be97807c3ec1008acf9df563d7c7b46ee84ae0824dea22a9f5f45f4f545855e5af477daa472447e378d101d71ed299df74afe63765ab0ecf881a26ccc129808cf6e021f71037e4ead3c3811e032d3b6c156a911444108534cedb883377feb4188a5e5e864c3f8b17f466c57883b40110d9b1e5f095bf05d73f15a61a45427b9fdf0912c54406f485db81d62ac3ee85216bd190489dc2f35766fa60f2c9d1af479bc2312b6278f348fa326669df7150e563b99a6f7637143e8530b2e97fcd002b0264d5230eea8fbd40f2ea6c229b6a73728081067c896d0f575d14d29e45e5cc1440316d001b4d11b3ffaf5d6c3fb529a9ea6d57a2ca1342b163a20bad66b0814b86b7752b6add3ca6c3f4279f9b2da51e5ce163a7ee7a940115710cce6c79b3217c2dbc8c533dd3745b53cc68ab226b6292d940eb81d3a09af59ebdd5b5a628d764667488c0024fffcf35d074f1548d6431bf3ec9d80733b8b770287226f6715df984e978a88bdad0ea563feb28a49d3f08e4da479aad9753031aee374171edbf56300c3f452301b0971485c0b7d250f3a3472f20d4586a70c1dada988f935fc48ae2a26af0fcf7fd3fb48b29c2158cafde24d7654c940c8a046430ad4c6fbfee91db1eab3a050eff2fec1e025efc2f3aa5e908814e801f59ba011898fd6ffcc851d3f9110a93bfb8decb0904fb67b1e07d3f78f0de346306ab54a1f28cd5379fccb6492c71d9c01b90f40c6214ca5cf1ec338a99b5a5a97a5a25facfd79b618cb95c44ecc65cec43453e897ac6464236119bf43d1e5dd5b5dc1493914ba8a6d763593797478aad35e123c86d0d57f5a19383fe5cc566119e057f8490a8d60324e4adee0fda62c6c1be1b47f03685debc4e7bc2d39b5271cf2039ba88311e53d4bcb33c0e9f7e266864ea39c0d120e68d959d95b74e14ab2be753e5af4134d93125aa576705cf3c2df1efde07c3eba8ca559f26c2e035cbc375632c89dddaafeb0e647106f05488735f7ce7f4ae5d4971d49270cda1113414a53a31508deecb285d7b2d0f75c45b913fd4d4f71e1ecbce58aa61bc14620aaa29c184eaa442f38421a8a1f1e4172e957d053413437238f13a2c3c8040a06f00ce7a73c9723fccb1c71f32652972e69c54b648962a5b1de21dbfd8ce49c5a4495827dcdf50925a92678eac1f8a2011d5653980d34665428144bafbf1aa8a3c10d7ecd12f1d9e937c6918bf6939f21cd5822d0f2fbe5df450065855cc7a7e73ec42cae9b479f9b75ae9fb0826017ec6dd22fc9255ba9c80e6bdfdaebdd230091c0712bfef66fa084af41a1655b99e047a51b7d8d703dea90ae064742f7e3977f39e2a51f4fe4539a24f3f07df5ecb16b619a54e553e7b19a8dfd8ac0bb487b79b8e3db439669c1cafa1d0d1b5e0b2c1db292afae922ded27e7f7c9bf167e0451d7c0a7d548a7dd356a10b0562b90c5f4a6eb4eb570030f2d1a8f91dfe85f0a132f9bda280830360cadc48d766854faf8eecdc8cc2b5917a72aacf9070f538dc90ad6d5f45f617136fb606d0d361f98e7304512cc8370272d7d1e07f8a43ed36bd2a073c1da88e050f479de76ddb7aa5cd04d44ef5f96a808fbfe3b2650ed37c66fb8cecd6bb1fdaadbc4b351c2956b1b91acc35bffacc2fd8e6ee381683d734a2f1b68dddfe5173e43fe594e6388f65ea3fcf8fbd475cab9bcef276ebcbcb2c09e9e64871bd06f38db8ce645e92450b360ee62a988acd01782e1202a321c08a36efd43d8f73825fc66c0bd73b79daf01c85c7fe856a4d29b23d37982fca9beea93f0eda4c2dfc100818c6d391b0940e36fd4a023130333828f5d7ddf5a884cfd4ad8b3ec921a01bf13629f00e431e63f0bfe1a240eddc85456d4d167877c95444b91e2d0aa180c9c7edc7df164550da0c7572647d54c1e57c1a27c2e5357ca3b844994bc11b3a86947073d263a17282a3b26e2a8f8fd18f3f3b741e281e3a7b644788adc135c62c47aee258dbe7f56fc12d44230731c901e86d85198ee1cda009e0e7ab8642455e875792fdb24695bca9ec7289d44340d2b89f3be74f7074904dd710fe9d4bead914b48e5ba0edd8a0ae36e905f6dfa16709e60e9aeecd06214df0f89a94824217eb7336480421f8adad237229e81bf4690dc40ac9b97b82e6f73f35a7658f62882dcc539d41bddf06305107e5de1ac706f06c9cf651db3887ac615f4f007679e58767fda72cb0bf3ae989fbe06d343b58fbd9e225b4960aa9f23e641b08ecfa7c27163f03073b39948d7fb4075fd983ff394479b936f68a6e4616e2c6eeeb382886872f8a8be184b7026d3fe04c020e0c3f8d9e6"}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x886c}]}, 0x7f8}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r4, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x20, r6, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x37}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4048001}, 0x20000090) socket$inet_udplite(0x2, 0x2, 0x88) 03:23:09 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 03:23:09 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x640, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) [ 326.780321][ C0] hrtimer: interrupt took 65224 ns [ 326.868315][T10084] overlayfs: overlapping lowerdir path 03:23:09 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) setsockopt$sock_cred(r1, 0x1, 0x28, &(0x7f0000000080), 0x3e3) [ 327.192904][T10084] overlayfs: unrecognized mount option "./file1" or missing value [ 327.221558][T10079] overlayfs: filesystem on './bus' not supported as upperdir 03:23:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 03:23:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 03:23:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 03:23:10 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000bc0)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) 03:23:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 03:23:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3800000000000, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 03:23:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 03:23:10 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0xf8305e00d480836c) 03:23:10 executing program 4: open$dir(&(0x7f0000000080)='./file1\x00', 0x40040, 0x100) 03:23:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 03:23:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) write$evdev(r0, 0x0, 0x0) 03:23:10 executing program 2: open(&(0x7f0000000040)='./file1\x00', 0x80c0, 0x100) 03:23:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000000006, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 03:23:10 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 03:23:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:23:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:10 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000240)={0x2, 'team0\x00'}) 03:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000000), 0x4) 03:23:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x5608, 0x100000000001d) 03:23:11 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x48040, 0x7) 03:23:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 03:23:11 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:23:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 03:23:11 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 03:23:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x46) 03:23:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x8000) 03:23:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, 0x0) 03:23:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000014) 03:23:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x8000120}) 03:23:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom$packet(r0, 0x0, 0xffffff60, 0x10020, 0x0, 0x0) dup2(r2, r1) 03:23:12 executing program 2: r0 = socket(0xa, 0x803, 0x1) setsockopt$inet_udp_encap(r0, 0x29, 0x22, 0x0, 0x0) 03:23:16 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x5450, 0x0) 03:23:16 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 03:23:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 03:23:16 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 03:23:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom$packet(r0, 0x0, 0xffffff60, 0x10020, 0x0, 0x0) dup2(r2, r1) 03:23:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x8b, 0x0, 0x345], [0xc1]}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x8b, 0x0, 0x345], [0xc1]}) r8 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x5c, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8}, {0x8}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r5}, {0x8, 0x1, r5}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xd1b872b231444687}, 0x48000) r9 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYRESHEX=r5, @ANYRESOCT, @ANYRESHEX], 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x38, r11, 0x42d, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)=@updpolicy={0x1284, 0x19, 0x400, 0x70bd2d, 0x25dfdbfb, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 0x4e22, 0x100, 0x2, 0xa0, 0xb0, 0x33, 0x0, 0xee00}, {0xd80a, 0x4, 0x6, 0x3, 0x372, 0x0, 0x4, 0x4}, {0x4cb, 0x200, 0x5, 0x4a}, 0x81, 0x6e6bb2, 0x0, 0x1, 0x1, 0x2}, [@extra_flags={0x8, 0x18, 0x2}, @sec_ctx={0xab, 0x8, {0xa7, 0x8, 0x0, 0x4, 0x9f, "b1731768c4174d77f978f8e81994010ccbee6e0fa90c03447f362bf9bb6cb18d22cb460e45a84c83d217c1d2efee8280d2c3e9cfd155c785d9826ea173ac7713534578d09952621d6c5a3f5925e3dc91b5daaa143eca9a859c7324db81be996972ae2d14685006025e706647e12a28d3231a27727d68e8e317db2f9549e211f0356717e9eb03acef26df3e0b9dbb32d54cdb1451f83af585ba4c3bfe91f0b3"}}, @offload={0xc, 0x1c, {r13, 0x2}}, @algo_auth_trunc={0xb6, 0x14, {{'crct10dif-arm64-ce\x00'}, 0x350, 0x100, "425963b87d09f03c266e3cac6e337e364c7e29e14c7bd36462a2f4bfad7ec247e70fc0a6bfee0b7cbe5abb0200fadc9138f19fc59c1a52d2a62879d89e9831af1be58eea2bde76f803d84359d5f1355fc74014628ede0600c1446fac5a78bd9b42928ad64e8398e24a7e"}}, @algo_auth={0x1048, 0x1, {{'cbcmac-aes-neon\x00'}, 0x8000, "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"}}, @lastused={0xc, 0xf, 0x5}]}, 0x1284}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) syz_usb_control_io$cdc_ncm(r9, 0x0, 0x0) 03:23:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:17 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20004010) 03:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom$packet(r0, 0x0, 0xffffff60, 0x10020, 0x0, 0x0) dup2(r2, r1) 03:23:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) [ 334.504411][ T9810] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:23:17 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRADDBR(r1, 0x541b, &(0x7f0000000100)='syz_tun\x00') 03:23:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) recvfrom$packet(r0, 0x0, 0xffffff60, 0x10020, 0x0, 0x0) dup2(r2, r1) 03:23:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) write$cgroup_devices(r0, 0x0, 0x0) [ 334.704338][ T9810] usb 2-1: device descriptor read/64, error 18 [ 334.974362][ T9810] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 335.164213][ T9810] usb 2-1: device descriptor read/64, error 18 [ 335.284555][ T9810] usb usb2-port1: attempt power cycle [ 336.005210][ T9810] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 336.174265][ T9810] usb 2-1: device descriptor read/8, error -61 [ 336.444200][ T9810] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 336.624243][ T9810] usb 2-1: device descriptor read/8, error -61 [ 336.746174][ T9810] usb usb2-port1: unable to enumerate USB device 03:23:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "3a0247bc2dc8bd277a5ee349b834884cec4adf"}) 03:23:19 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x20) 03:23:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:19 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8044, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c) write$P9_RFSYNC(r0, 0x0, 0x0) 03:23:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 03:23:20 executing program 4: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 03:23:20 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 03:23:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:20 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 03:23:20 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:20 executing program 1: r0 = socket(0x2, 0xa, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 03:23:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040480) 03:23:20 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 337.750677][T10316] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:23:20 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 03:23:20 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000040)) 03:23:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) getsockname(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x24000041) 03:23:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x3e0130bfd0c70376, 0x0, 0xfffffffffffffee2) 03:23:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) write$cgroup_type(r1, 0x0, 0x0) 03:23:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 03:23:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x2, 0x0, &(0x7f00000005c0)) 03:23:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$TIOCMIWAIT(r2, 0x5425, 0x0) 03:23:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)) 03:23:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) 03:23:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000440)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffeff}}, 0x0) 03:23:21 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='+posix_acl_access\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@remote}, 0x14) 03:23:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) dup3(r2, r4, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:21 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x3c6, &(0x7f0000001280)={&(0x7f00000012c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x0, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x6}]}, 0x24}}, 0x0) 03:23:21 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101141, 0x0) write$cgroup_int(r0, 0x0, 0x0) 03:23:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890c, &(0x7f00000001c0)) 03:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup3(r0, r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:23:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000002940), 0x4) 03:23:21 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x29, 0x4, 0x0, 0x13) 03:23:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000002000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 03:23:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f00000001c0)) 03:23:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x19, 0x0, 0x0) 03:23:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:22 executing program 1: open$dir(&(0x7f0000000900)='./file0\x00', 0x10044, 0x92) 03:23:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000080) 03:23:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 03:23:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x1, 0x1, &(0x7f0000000040)="f0a28311", 0x4) 03:23:22 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 03:23:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BLKGETSIZE(r0, 0x8902, &(0x7f0000000000)) 03:23:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:22 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000ff06ff0f00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 03:23:22 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000001100)) [ 339.830420][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 339.880631][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:23 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0x5450, 0x0) 03:23:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) 03:23:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = gettid() tkill(r2, 0x1000000000016) 03:23:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x3, 0x0, 0x0) 03:23:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000001) 03:23:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000500)) 03:23:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:23 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x0) 03:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), 0x4) 03:23:23 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 03:23:23 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 03:23:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 03:23:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 03:23:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 03:23:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 03:23:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) 03:23:26 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000009c0), 0x4) 03:23:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:23:26 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x406, 0x0) 03:23:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x29, 0x6, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x14) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000240)="f2f4ee0f9556afdf2374347a8a2b0e8583a2bd7cc17e6eba24e57637a237dc105c8220093e27ade0cef364ad3c2c4574f8d3cf591d91509ece3c503de26799f0108f04ead616ad1d19c2d04c8646826a524ce9552172e6618e94f9802123bde0ae784865d04e8af3905f3465b0db373cd85aef1db6c159de87a5d7755945cba27b884b5bc53cad08989ffed7997fe4ab9fe7dcbda3094de45a88d5d833a2392cea", 0xa1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) 03:23:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:23:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 344.006988][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 344.080003][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMKSA(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 03:23:26 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 03:23:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) write$cgroup_pid(r1, 0x0, 0x0) [ 344.120440][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 03:23:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000680), 0x8) 03:23:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 03:23:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, &(0x7f0000000340)=""/111) 03:23:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001700)=ANY=[@ANYBLOB="50020000608c72ee4561335a52bc8505c6e2ae265ca5aee9705042520c536fc042cbc4f30ef24f4dfd898903000000e588433fdb57c11a56233a736bc62100e1301d399fcd878c5cafe8ffec000000000000044a0bc3f84ae1e2b92bfb786a90d0dda627c954ddec25a27d7073d0438b92316d111237c2ed048ad5fcec8a5121f69e7711e0b703a7f3ca529dbc067582a3525c491104b1a2b65785f37ffc05b0f8941bee365b04c6e43c88d236a3", @ANYRES16=0x0, @ANYBLOB="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"], 0x250}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 03:23:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 03:23:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 03:23:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) sched_getattr(r1, &(0x7f0000000200)={0x38}, 0x38, 0x0) 03:23:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000001c0)={0x6, 'lo\x00'}) 03:23:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x6) 03:23:27 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={0x0}}, 0x0) 03:23:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 03:23:27 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 03:23:27 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:23:28 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) fcntl$getown(r1, 0x9) 03:23:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001800), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:28 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x40}}, 0x0) 03:23:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000440)=0x80) ioctl$sock_netdev_private(r1, 0x2, &(0x7f0000000040)) 03:23:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) write$P9_RAUTH(r1, 0x0, 0x0) 03:23:28 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:23:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x20048845) 03:23:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 03:23:28 executing program 0: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0xfd1e) connect$inet6(r1, &(0x7f0000000100), 0x1c) dup2(r1, r0) shutdown(r0, 0x0) 03:23:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{}, "21cea6f05617fc02", "7aa49984413e7d8dd2bb875ed41ba4cb633bdb057e002adaddd7d57083f548a3", "8507bc0d", "344d88269efa1a15"}, 0x38) 03:23:28 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 03:23:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLINK(r0, 0x0, 0xffffff55) 03:23:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x5409, 0x0) 03:23:28 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 346.044387][T10674] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 03:23:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4845) 03:23:28 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fchownat(r0, &(0x7f0000002840)='\x00', 0xffffffffffffffff, 0x0, 0x1000) 03:23:28 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 03:23:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 03:23:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 03:23:29 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 03:23:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 03:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:23:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x2140, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x5450, 0x2) 03:23:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 03:23:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:23:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x8, 0x0, @broadcast}}) 03:23:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 03:23:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 03:23:29 executing program 0: r0 = socket(0x10, 0x2, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 03:23:29 executing program 4: r0 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:23:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffebe}}, 0x0) 03:23:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000000)) 03:23:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80041, 0x0) write$cgroup_type(r0, 0x0, 0x0) 03:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x22, 0x0, &(0x7f0000000100)) 03:23:30 executing program 0: r0 = epoll_create(0x9) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 03:23:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 03:23:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGID(r1, 0x5450, 0x0) 03:23:30 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000000)) 03:23:33 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 03:23:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x5, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 03:23:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x6, 0x0, 0x0) 03:23:33 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:23:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x68}}, 0x0) 03:23:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000008c0)) 03:23:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f00000002c0)="2110401e0f385186bfc2ed31ce0946d194850f306c5638024b281868303bd6df62f3b60c452d646d014eace01cafc718f194d5dee9b800ebe4d375454872ca2299d0f2065b2f7b00a2ec3bc78bf6b9cef22425b522c595fa163d293066f862ba85d489473dc7eec3c33f548ba574a28e5b5909f98f9eff590af663574ad83d4f4179963b7aaed86336ca45c78c04e2f7101f82da92ae2fa79868e7df0ca1c62dc209997d7ccf5c966454377998767ef2abb9214332705e7e92cd06f85cfe7c8f3ec62c8ff482e63812a9502fa085209501d5d96c000000", 0x0, 0x240440c0, 0x0, 0xff47) 03:23:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 03:23:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, 0x0) tkill(r2, 0xb) 03:23:33 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x88}}, 0x0) 03:23:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffdd5) r1 = gettid() ioctl$EVIOCSREP(r0, 0x40084503, 0x0) tkill(r1, 0x7) 03:23:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:33 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x5078ec) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) r3 = epoll_create1(0x0) close(r3) r4 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000001c0)) r5 = epoll_create1(0x0) close(r5) socket(0x100000000011, 0x2, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 03:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 03:23:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 03:23:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) 03:23:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:23:33 executing program 2: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x73d8b6c6e5ce1118) 03:23:33 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/245) 03:23:36 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:23:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 03:23:36 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:23:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$vga_arbiter(r0, 0x0, 0x0) 03:23:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 03:23:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x64280, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x5452, &(0x7f0000000040)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x5452, &(0x7f0000000040)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSFF(r4, 0x5452, &(0x7f0000000040)) accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80800) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 03:23:36 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf9}) 03:23:37 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) write$binfmt_elf32(r0, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/93, 0x5d) 03:23:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 03:23:37 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 03:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x38, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 03:23:37 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:23:37 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x5411, &(0x7f0000000480)) 03:23:37 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 03:23:37 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 03:23:37 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:23:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:23:37 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 03:23:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 03:23:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) gettid() ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) tkill(0x0, 0x0) 03:23:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x81) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 03:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 03:23:37 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:23:37 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, 0x0, 0x0) 03:23:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)) 03:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HDIO_GETGEO(r0, 0x8905, &(0x7f0000000180)) 03:23:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x10e, 0x5, 0x0, 0x0) 03:23:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 03:23:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:23:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 03:23:38 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0x3b, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x0) 03:23:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x2, 0x0) 03:23:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003100)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000003880)) 03:23:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0xe, 0x0, &(0x7f0000000100)) 03:23:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) tkill(r2, 0x1000000000016) 03:23:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:23:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:41 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 03:23:41 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 03:23:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 03:23:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 03:23:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x15, &(0x7f0000000000)={0x0, 'vlan1\x00'}, 0x18) 03:23:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) 03:23:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 03:23:41 executing program 2: r0 = epoll_create1(0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) 03:23:44 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d80), 0x8, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) 03:23:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x38, 0x0, 0x300) 03:23:44 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) 03:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xcc08, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 03:23:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:23:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5082609256c4b6114acde27f19e83e97782931"}) 03:23:44 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 03:23:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, 0x0, 0x0) 03:23:44 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x141940, 0x140) 03:23:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/autofs\x00', 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 03:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 03:23:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000080) 03:23:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$binfmt_elf64(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 03:23:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:23:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) 03:23:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000080)) 03:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 03:23:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 03:23:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44004) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) shutdown(r1, 0x0) 03:23:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) 03:23:45 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:23:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x125d, 0x0) 03:23:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TIOCMBIS(r0, 0x4b36, 0x0) 03:23:45 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101242, 0x47) 03:23:47 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 03:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x10e, 0x4, 0x0, 0x0) 03:23:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 03:23:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:23:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 03:23:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000001040)=""/4096, &(0x7f0000002040)=0x116f) 03:23:48 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5450, 0x0) 03:23:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 03:23:48 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 03:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007000000008000300", @ANYRES32=0x0, @ANYBLOB='\n\x00>'], 0x28}}, 0x0) 03:23:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007100)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000}], 0x2, 0x0) 03:23:48 executing program 3: r0 = socket(0xa, 0x3, 0x1) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 03:23:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000280)=""/186, 0x28, 0xba, 0x1}, 0x20) [ 365.554140][T11153] netlink: 'syz-executor.0': attribute type 62 has an invalid length. 03:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 365.622171][T11156] netlink: 'syz-executor.0': attribute type 62 has an invalid length. 03:23:48 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1, 0x0, 0x0, {{0x5f}, {@void, @void}}}, 0x14}}, 0x0) 03:23:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007100)=[{&(0x7f00000006c0)=@abs, 0x6e, 0x0}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000bc0)}], 0x2, 0x0) 03:23:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000009c0)) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 03:23:48 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 03:23:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:48 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) 03:23:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000), 0x4) 03:23:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 03:23:48 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc413a595c4f72ac3) 03:23:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000010000000100000083"], 0x28}, 0x0) 03:23:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x58, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 03:23:48 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 03:23:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x48, 0x2022, 0x0, 0x0) 03:23:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007100)=[{&(0x7f00000006c0)=@abs, 0x6e, 0x0}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)}], 0x2, 0x0) 03:23:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12140, 0x0, 0x0) [ 366.319768][T11197] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:23:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) [ 366.366587][T11205] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:23:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000001c0)) 03:23:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x40}, 0x0) 03:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xf}, 0x0) 03:23:49 executing program 2: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:23:49 executing program 0: socketpair$unix(0x2, 0x5, 0x0, &(0x7f0000000080)) 03:23:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 03:23:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvfrom$unix(r1, &(0x7f00000001c0)=""/74, 0x4a, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 03:23:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000280)=""/186, 0x28, 0xba, 0x1}, 0x20) 03:23:49 executing program 3: clock_gettime(0xf, 0x0) 03:23:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000017c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 03:23:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000009c0)) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$unix(r1, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@rights={{0x24, 0x1, 0x1, [r1, r2, r3, r0, r0]}}], 0x28}, 0x0) 03:23:49 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 03:23:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='i', 0x1}], 0x1, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 03:23:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:23:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 03:23:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000180)=""/170, 0x26, 0xaa, 0x1}, 0x20) 03:23:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(r0, 0x0, 0x0) 03:23:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x7fff, 0x0, 0xfffffffa}, 0x40) 03:23:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x5000}, 0x0) 03:23:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x300}, 0x0) 03:23:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007000000008000300", @ANYRES32=0x0, @ANYBLOB="0a05"], 0x28}}, 0x0) 03:23:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000480)=0x2000, 0x4) 03:23:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)={0xb, 0x0, 0x0, 0xc0000}, 0x40) 03:23:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x0, 0x0, [], 0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 367.790108][T11276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.829947][T11280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 03:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0xfffffffa}, 0x40) 03:23:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 03:23:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Z'}]}}, &(0x7f0000000500)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 03:23:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='i', 0x1}], 0x1}, 0x0) 03:23:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 03:23:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)={0xb}, 0x40) 03:23:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007000000008000300", @ANYRES32=0x0, @ANYBLOB="0a003eeb"], 0x28}}, 0x0) 03:23:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 03:23:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 03:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:23:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a0184ec72ba41a1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:23:51 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 03:23:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0xdc7b9ed7f27721b5}, 0x14}}, 0x0) 03:23:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/186, 0x26, 0xba, 0x1}, 0x20) 03:23:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10, 0x2}}], 0x10}, 0x0) 03:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) getpid() syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 03:23:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 03:23:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 369.048266][T11338] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:23:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 03:23:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0xf, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 369.113795][T11341] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 03:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:23:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:23:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 03:23:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:52 executing program 0: socketpair$unix(0x2, 0x1, 0x0, &(0x7f00000000c0)) 03:23:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 03:23:52 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f00000001c0)) 03:23:52 executing program 1: pipe(&(0x7f00000009c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)) pipe(&(0x7f00000009c0)) pipe(&(0x7f00000009c0)) pipe(&(0x7f00000009c0)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000009c0)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffff}, 0x0, 0x0) 03:23:52 executing program 5: socket$xdp(0x2c, 0x3, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)) 03:23:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x96, 0xffffffffffffffff, 0x2}, 0x40) 03:23:52 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r0, 0x1, 0x0, 0x0, {{0x1b}, {@void, @void}}}, 0x14}}, 0x0) 03:23:52 executing program 0: pipe(&(0x7f00000009c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)) pipe(&(0x7f00000009c0)) pipe(&(0x7f00000009c0)) pipe(&(0x7f00000009c0)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000009c0)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffff}, &(0x7f0000000100), 0x0) 03:23:52 executing program 2: socketpair$unix(0x2, 0x1, 0x0, &(0x7f0000000100)) 03:23:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c08"], &(0x7f0000000100)=""/4096, 0x59, 0x1000, 0x1}, 0x20) 03:23:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x7) 03:23:52 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000140)="b2", 0x1}], 0x3}}, {{&(0x7f00000003c0)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) 03:23:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 03:23:52 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x1c4) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x600) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 03:23:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000003780)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 03:23:53 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xc9\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, [{{r0}}, {}]}) 03:23:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}, 'ip6erspan0\x00'}) 03:23:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x8913, &(0x7f0000000080)=':') 03:23:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007100)=[{&(0x7f00000006c0)=@abs, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)}], 0x2, 0x0) 03:23:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x165c0, 0x0) 03:23:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0xfcee}], 0x1) 03:23:53 executing program 5: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) rt_sigreturn() 03:23:53 executing program 3: clone(0x20082004bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x4207, r0) 03:23:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000240), 0x4) 03:23:53 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:23:53 executing program 1: r0 = getpid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 03:23:53 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8241}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 03:23:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:54 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000004700)=[{&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f0000002540)=""/198, 0xc6}], 0x2, &(0x7f00000024c0)=[{&(0x7f0000002340)=""/165, 0xa5}, {&(0x7f0000000200)=""/4084, 0xff4}], 0x2, 0x0) 03:23:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) 03:23:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 03:23:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x3, 0x4) 03:23:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x9, 0x4) 03:23:54 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004840)='/proc/self/net/pfkey\x00', 0x181, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 03:23:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x5}, {0x9}, {}]}) 03:23:54 executing program 2: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x6180499eca6aa054) 03:23:54 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x410000) 03:23:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000980)=@ll, 0x80, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000a80)=""/229, 0xe5}], 0x2}, 0x2) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="a8010000180001"], 0x1a8}}, 0x0) 03:23:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:55 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000003780)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 03:23:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x325, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 03:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000480), 0x4) 03:23:55 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000500)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42e7ec", 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 03:23:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:23:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:23:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="5bcb3e8a88a6010e02", 0x9) 03:23:55 executing program 3: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, 0x0) 03:23:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000001080)) 03:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x47, 0x0, "698a02c40f3fd0010135ae1c29e9b44c91b85b91c0781a00fee8b67ce4bb637f10b0b7f79c3fb9bdfc00acd39e76a2c0fe8f355a7a6778c2a4b3a370c37fa7472d62ef10372f26bfde6d6f17f7dc6eff"}, 0xd8) 03:23:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 372.881491][T11499] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 03:23:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x90, 0x0, 0xb0, 0x0, 0xb0, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'wlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 03:23:55 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:23:55 executing program 2: ioperm(0x0, 0x8, 0x0) 03:23:55 executing program 5: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000000000)={0x38}, 0x0) 03:23:55 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffff23) 03:23:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 373.219279][T11520] x_tables: duplicate underflow at hook 3 [ 373.254257][T11520] x_tables: duplicate underflow at hook 3 03:23:56 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f00000024c0)=[{&(0x7f0000002400)=""/141, 0x8d}], 0x1, &(0x7f0000003740)=[{&(0x7f0000002500)=""/41, 0x29}, {0x0}], 0x2, 0x0) 03:23:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004840)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 373.296427][T11525] x_tables: duplicate underflow at hook 3 03:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44002122, 0x0) 03:23:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000000206010800000000000100000000000015000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a30000000000c000780080006400000000005000500020000000500010006"], 0x5c}}, 0x0) 03:23:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f00000003c0)) 03:23:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000001280)=ANY=[@ANYBLOB="800800000000000001"]) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003, 0x0) 03:23:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 373.595437][T11538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000000206010800000000000100000000000015000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a30000000000c000780080006400000000005000500020000000500010006"], 0x5c}}, 0x0) 03:23:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003780)='/dev/loop#\x00', 0x8000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000003780)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002fc0)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 03:23:59 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="b6eb7dd0a161", @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b2661f", 0x2c, 0x6, 0x0, @ipv4={[], [], @loopback}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 03:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000000206010800000000000100000000000015000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a30000000000c000780080006400000000005000500020000000500010006"], 0x5c}}, 0x0) 03:23:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 03:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x2, 0x4) 03:23:59 executing program 5: migrate_pages(0x0, 0x6, &(0x7f00000002c0)=0x935, &(0x7f0000000300)=0x1) 03:23:59 executing program 3: splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x489da757c3b45696) 03:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000000206010800000000000100000000000015000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a30000000000c000780080006400000000005000500020000000500010006"], 0x5c}}, 0x0) 03:23:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffa7}, 0x0) 03:23:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000400)='./file0\x00', 0x107846, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xee00, 0x1000) 03:23:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x2000, 0x40, &(0x7f00000009c0)) 03:23:59 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000880)='.log\x00', 0x1212c2, 0x0) 03:23:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 376.609020][ T36] audit: type=1800 audit(1609471439.406:9): pid=11589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16125 res=0 errno=0 03:23:59 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x189bc2, 0x2f) 03:23:59 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) [ 376.673758][ T36] audit: type=1800 audit(1609471439.456:10): pid=11590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16125 res=0 errno=0 03:23:59 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x41, 0x8) 03:23:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:23:59 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 03:23:59 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x143842, 0x55) 03:23:59 executing program 0: semget$private(0x0, 0x7, 0x781) 03:23:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.metadata\x00', 0x0, 0x0) 03:23:59 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181240, 0x142) 03:23:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:00 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x161143, 0x0) r0 = geteuid() chown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 03:24:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000009f40)={0x0, 0x0, 0x0}, 0xc080) 03:24:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x100, 0x0, &(0x7f00000009c0)) 03:24:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x100, 0x8, &(0x7f00000009c0)) 03:24:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 03:24:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:00 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) fcntl$lock(r0, 0x3, 0x0) 03:24:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_IOCTL(r1, 0x0, 0x14) 03:24:00 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'trusted.overlay.origin\x00'}) 03:24:00 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x20840, 0x0) 03:24:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000900)={'wlan0\x00'}) 03:24:00 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x77359400}}) 03:24:00 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 03:24:00 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x107600, 0x125) 03:24:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000380)) 03:24:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 03:24:00 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, 0xfffffffffffffffe, 0x0) 03:24:01 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181a41, 0x142) 03:24:01 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000005740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 03:24:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 03:24:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:24:01 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x33) 03:24:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x80) 03:24:01 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 03:24:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 03:24:01 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x140, 0x0) 03:24:01 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:01 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x161143, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000002400)=ANY=[], 0x54, 0x0) 03:24:01 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x161143, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2b80, 0x80) 03:24:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_BMAP(r1, 0x0, 0x0) 03:24:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) 03:24:01 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:01 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00') 03:24:01 executing program 2: semget$private(0x0, 0x7, 0x606) 03:24:01 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc0, 0x0) 03:24:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000002080)={0x2020}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000002040)={0x18, 0xffffffffffffffda}, 0x18) 03:24:01 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181a40, 0x0) 03:24:02 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) 03:24:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:24:02 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r0 = getegid() chown(&(0x7f0000000040)='./file0\x00', 0x0, r0) [ 379.329434][T11732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65498 sclass=netlink_route_socket pid=11732 comm=syz-executor.5 03:24:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 03:24:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:02 executing program 3: open$dir(&(0x7f0000001400)='./file1\x00', 0x240, 0x8) 03:24:02 executing program 2: r0 = epoll_create(0x7) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) 03:24:02 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 03:24:02 executing program 1: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 03:24:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000200), 0x0, 0x40000, 0x0, 0x0) 03:24:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcc3e480600bbcd15, 0x20) 03:24:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r1, 0x4, 0x0) 03:24:02 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 03:24:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:02 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4d0781, 0x0) 03:24:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 03:24:02 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 03:24:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) openat$incfs(r1, &(0x7f0000000140)='.log\x00', 0x1078c2, 0xc9c9558b1dccfd59) 03:24:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44041, 0x0, 0x0) 03:24:02 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) setreuid(0x0, 0xee00) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 03:24:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:03 executing program 2: setreuid(0x0, 0xee00) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 03:24:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setpriority(0x2, r1, 0x0) 03:24:03 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 380.314966][ T36] audit: type=1800 audit(1609471443.116:11): pid=11787 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=16163 res=0 errno=0 03:24:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 03:24:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 03:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)='+', 0x1, 0x40000, &(0x7f0000000280)=@qipcrtr, 0x80) 03:24:03 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x22040, 0x0) 03:24:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000004, 0x41a3012, r0, 0x0) 03:24:03 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x41, 0x108) 03:24:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44041, &(0x7f0000000000)=@qipcrtr, 0x80) 03:24:03 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaad88, &(0x7f0000000340)=[{&(0x7f0000000100)="435d9056254b727d808eecf9deaef6b5fc9fc9228705724e51f56b522ceb2d098776dd9d4c988004bfd7b05a1f1ea65ea1c54589c210ea7c58bb1ef06168719f05ddae213aef64bd5737810dedb46bf30c0b019f5b9416ee6c0fd2f010d18cc55607e0e5effcb4b88d208a20e8d5af", 0x6f, 0x40}, {&(0x7f0000000180)="878fb714e749f2356622d44a4731b5314fcce2e1ea03d62106f286d5d33b9d753ba27762623edcecc77f384922159824b3f8d7d7e6f8c843c9fd686463", 0x3d}, {&(0x7f00000001c0)="824a7e191c5fecf55d758dc4f6492a8f5c633348b46e4f081fdedbc302674f2c08552c7a6f91890828f9834148bbd52552fac87669aaec299c296939bf2f188ce419ddb65eb45bac3cabac1f9c1763b768a8c47e7ea5062b4429ef3f639a9394d96152f9401bc35579ed1c5a48d529eb0e9c55d8c4ca603a27cddd6eb55064c3c9576a3e82776d712abbb485a0d4398a56c08f15723b1fce815fd201f4a61f1637f8aaaa593907bb790a88298590a16dcfd1", 0xb2, 0x3}, {&(0x7f0000000600)="f623c723d770dbaa8bf4305554ce8eb1921d58e9b06463646422df2bdea7a41d818c6369d45985560e3f3e7c4e8971afe4f3dcc21db6377c27dd097545aebb7bd9265d08aaba853f24d5203fe588fb59a18f8b9c016eca2a55b7b416c468423d5bbd7c49308f68cd4376f19c456a31a0616fbe947fb616b926230cc1932f8a14919b2428a99f411283fb2a3fcb5d1c38f6e624f86564650e71eb658af7a7f608df428fb3401d8a04", 0xa8, 0x100000000}, {&(0x7f00000004c0)="b088455bfaa490d4893ec9127ce6f2e8366f000067f517054ceec581afb894d6f7f1c09384916e63ac3ad6f11f9318851d6bf101e889faafc8bd6d4827649d46e1cc30d27302914419f3dd528fe09ffdc52daea74a235b8ec0ec58d91ef1e2ce58fdda8cfb6381ca50c4fbe29fd33190f951ea96f59bde909f25a5761407a0c6ccd60428bcdaffe294823fe39bebe24739c2014b4a7eeee506c5d360eb950ec60809ed3311552a9d", 0xa8, 0x7}], 0x12404a9, &(0x7f0000000280)={[{@huge_never='huge=never'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@uid={'uid'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0]}}], [{@fsmagic={'fsmagic'}}]}) 03:24:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:03 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.origin\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x1) 03:24:03 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 03:24:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:03 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000400)='./file0\x00', 0x107ac6, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000040)='./file0\x00', r2, 0xee00) 03:24:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername(r1, 0x0, &(0x7f0000000080)) 03:24:03 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40240, 0xcc) 03:24:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:04 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) [ 381.241402][ T36] audit: type=1800 audit(1609471444.036:12): pid=11834 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16169 res=0 errno=0 03:24:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 03:24:04 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x81) 03:24:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) 03:24:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:24:04 executing program 1: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:24:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 03:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x40100c000000013) 03:24:04 executing program 0: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) 03:24:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 03:24:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 03:24:04 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x10000, 0x0) 03:24:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001140)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0) 03:24:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005e40), 0x0, 0x0, 0x0) 03:24:05 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:24:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 03:24:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x100, 0x8, &(0x7f00000009c0)) 03:24:05 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 03:24:05 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 03:24:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0xa2142, 0x40) 03:24:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x2101, 0x0) 03:24:05 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 03:24:05 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) 03:24:05 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103480, 0x5) 03:24:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 03:24:05 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) 03:24:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:05 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x189a43, 0x1f) 03:24:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 03:24:05 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xc0800, 0x125) 03:24:05 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x40, 0x0) 03:24:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:06 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(r0, 0x0) 03:24:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="0e", 0x1, 0x1, 0x0, 0x0) 03:24:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = dup3(r1, r0, 0x0) fchmod(r2, 0x0) 03:24:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 03:24:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "b9cd7e447a5ef1d1d07e37df4a6fee436f6e967b80b8f6fa55"}, 0xfffffffffffffffc) 03:24:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:06 executing program 5: open$dir(&(0x7f0000001400)='./file0\x00', 0x40, 0xf8) 03:24:06 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 03:24:06 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x100, 0x400, &(0x7f00000009c0)) 03:24:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) 03:24:06 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000400)='./file0\x00', 0x127ac6, 0x10) 03:24:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 03:24:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:06 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x100) 03:24:06 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.id\x00') 03:24:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x100) [ 383.911415][ T36] audit: type=1800 audit(1609471446.706:13): pid=11957 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16179 res=0 errno=0 03:24:06 executing program 0: clone(0x12000, 0x0, 0x0, 0x0, 0x0) 03:24:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:06 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:24:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) 03:24:06 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 03:24:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 03:24:07 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8001, 0x76) 03:24:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:07 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x140) 03:24:07 executing program 1: open$dir(&(0x7f0000001400)='./file0\x00', 0x8440, 0x0) 03:24:07 executing program 2: r0 = open$dir(&(0x7f0000001400)='./file0\x00', 0x40, 0x0) fstat(r0, &(0x7f00000000c0)) 03:24:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x189a43, 0x101) [ 384.508215][ T36] audit: type=1804 audit(1609471447.306:14): pid=11988 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir553223787/syzkaller.Q1Popi/98/file0" dev="sda1" ino=16182 res=1 errno=0 03:24:07 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x161143, 0x0) setreuid(0x0, 0xee00) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:24:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:07 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x40000, 0x125) 03:24:07 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181240, 0x108) 03:24:07 executing program 2: open$dir(&(0x7f0000001400)='./file0\x00', 0x40, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 03:24:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002101, 0x0) 03:24:07 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x3bd) 03:24:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000980)='\x00', 0x1000, 0x0, &(0x7f00000002c0)) 03:24:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000200), 0x0, 0x40000, &(0x7f0000000280)=@qipcrtr, 0x80) 03:24:07 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 03:24:07 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000400)='./file0\x00', 0x1273c6, 0x8) 03:24:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:07 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 03:24:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffff6b}]}) [ 385.201538][ T36] audit: type=1800 audit(1609471447.996:15): pid=12025 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16062 res=0 errno=0 03:24:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000180)=@file={0x1, '.\x00'}, 0x6e, 0x0}, 0x0) 03:24:08 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e0) 03:24:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x45) 03:24:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:08 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) 03:24:08 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fchown(r0, 0xee01, 0x0) [ 385.454544][ T36] audit: type=1326 audit(1609471448.256:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12028 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0xffff0000 03:24:08 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 03:24:08 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x15, 0x0, 0x0, "7b52052fa7c2ff56a332fa4649d22466"}, 0x15, 0x1) 03:24:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:08 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 03:24:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x152) 03:24:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 03:24:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) 03:24:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:08 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x20440, 0x0) 03:24:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000000)='.log\x00', 0x40842, 0x10) 03:24:08 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4a001, 0xa623002b88cc5c94) 03:24:08 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x1434c0, 0x29) 03:24:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 03:24:08 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 03:24:09 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x1a1240, 0x1c9) 03:24:09 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181240, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x8080, 0x20) 03:24:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:24:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:24:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x2000, 0x400, &(0x7f00000009c0)) 03:24:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)) 03:24:09 executing program 5: r0 = epoll_create(0x7) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 03:24:09 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x189643, 0xf) 03:24:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:24:09 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x181240, 0x182) 03:24:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:09 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x8c, 0x0) 03:24:09 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x189bc2, 0xf) 03:24:09 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40840, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x107600, 0x0) 03:24:09 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:24:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x2101, &(0x7f0000000840)={0x77359400}) 03:24:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:09 executing program 5: setreuid(0x0, 0xee00) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 03:24:09 executing program 0: semget$private(0x0, 0x2, 0x26e) 03:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000140)=@abs, 0x6e, 0x0, 0xfffffffffffffe81}, 0x0) 03:24:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendto(r1, 0x0, 0xffffffb5, 0x0, 0x0, 0xfffffffffffffe97) 03:24:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x4048001, 0x0, 0xfffffffffffffe97) 03:24:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000400), 0xc) 03:24:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:24:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000002, 0x41a3012, r0, 0x0) 03:24:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, 0x0, 0x0) 03:24:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x1000, 0x8, &(0x7f00000009c0)) 03:24:10 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x23) 03:24:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0xfdd0, 0x0, &(0x7f0000000280)=@qipcrtr, 0x80) 03:24:10 executing program 1: semget$private(0x0, 0x4, 0x1f0) 03:24:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:10 executing program 3: getrusage(0x1, &(0x7f0000001200)) 03:24:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 03:24:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @random="83e2403a3613", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\\}=', 0x8, 0x0, 0x0, @ipv4={[], [], @multicast1}, @local, {[@dstopts={0x21}]}}}}}, 0x0) 03:24:10 executing program 1: getitimer(0x0, &(0x7f00000011c0)) 03:24:10 executing program 0: io_setup(0x0, &(0x7f0000000340)=0x0) io_destroy(r0) 03:24:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:10 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x100) 03:24:10 executing program 3: io_setup(0x0, &(0x7f0000000340)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00000000c0)=[{}], 0x0) 03:24:10 executing program 0: pipe2(&(0x7f0000000300), 0x0) io_setup(0x9bd, &(0x7f0000000340)=0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x0, 0x0) 03:24:10 executing program 1: clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') pwrite64(r0, 0x0, 0x0, 0x100000001) 03:24:10 executing program 5: clock_gettime(0x0, &(0x7f0000000e00)={0x0, 0x0}) select(0x40, &(0x7f0000000d40), &(0x7f0000000d80)={0x5}, &(0x7f0000000dc0)={0x5}, &(0x7f0000000e40)={0x0, r0/1000+60000}) 03:24:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000001180)=@sco={0x1f, @fixed}, &(0x7f0000001200)=0x80) [ 388.252780][ T36] audit: type=1400 audit(1609471451.056:17): avc: denied { sys_admin } for pid=12188 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 03:24:11 executing program 3: io_setup(0xf516, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 03:24:11 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 03:24:11 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x80840, 0x0) 03:24:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f, 0x3}, 0x0, 0x40, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:24:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:11 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, 0x0) io_uring_setup(0x5b07, &(0x7f0000001100)={0x0, 0x8048}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 03:24:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000a00)) 03:24:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="bb781d2e03fdeebad4a1823a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:24:11 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:24:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) [ 388.907036][T12226] FS-Cache: Duplicate cookie detected [ 388.912817][T12226] FS-Cache: O-cookie c=00000000e281ce0b [p=00000000320ecc9d fl=222 nc=0 na=1] [ 388.921770][T12226] FS-Cache: O-cookie d=0000000054e6e5fb n=0000000046e70d56 [ 388.929152][T12226] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 388.936581][T12226] FS-Cache: N-cookie c=000000002817d3e4 [p=00000000320ecc9d fl=2 nc=0 na=1] [ 388.945866][T12226] FS-Cache: N-cookie d=0000000054e6e5fb n=0000000036bc0776 03:24:11 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f0000000140)="df015be2a1043cce", 0x8}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="aba732e9970a72a4", 0x8}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 03:24:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x541b, 0x74b000) [ 388.953468][T12226] FS-Cache: N-key=[16] '0200000000000000020000807f000008' 03:24:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:11 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) [ 389.175046][ T36] audit: type=1804 audit(1609471451.976:18): pid=12240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir599774789/syzkaller.9JSHiW/126/file0" dev="sda1" ino=16234 res=1 errno=0 03:24:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f, 0x3}, 0x0, 0x40, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:24:12 executing program 2: r0 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r2, 0x0) open$dir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 03:24:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:12 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 389.638094][ T36] audit: type=1804 audit(1609471452.436:19): pid=12255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/136/bus" dev="sda1" ino=16233 res=1 errno=0 [ 389.737991][T12261] FS-Cache: Duplicate cookie detected [ 389.743487][T12261] FS-Cache: O-cookie c=0000000028731a49 [p=00000000320ecc9d fl=222 nc=0 na=1] [ 389.752446][T12261] FS-Cache: O-cookie d=0000000054e6e5fb n=00000000ff5eb982 [ 389.759656][T12261] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 389.767601][T12261] FS-Cache: N-cookie c=00000000642bf8d3 [p=00000000320ecc9d fl=2 nc=0 na=1] [ 389.776515][T12261] FS-Cache: N-cookie d=0000000054e6e5fb n=0000000037557a26 [ 389.783823][T12261] FS-Cache: N-key=[16] '0200000000000000020000807f000008' 03:24:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="bb781d2e03fdeebad4a1823a"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:24:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2f, 0xf0, 0xc8, 0x40, 0x1557, 0x8150, 0x77e3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x80, 0x5a, 0xb1}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 03:24:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x101}, 0x0) getpid() shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) [ 390.080605][T12271] FS-Cache: Duplicate cookie detected [ 390.086202][T12271] FS-Cache: O-cookie c=0000000028731a49 [p=00000000320ecc9d fl=222 nc=0 na=1] [ 390.095199][T12271] FS-Cache: O-cookie d=0000000054e6e5fb n=00000000ff5eb982 [ 390.102488][T12271] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 390.109797][T12271] FS-Cache: N-cookie c=000000002f83024e [p=00000000320ecc9d fl=2 nc=0 na=1] [ 390.118556][T12271] FS-Cache: N-cookie d=0000000054e6e5fb n=00000000d43cec1e 03:24:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 390.125946][T12271] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 390.201112][ T35] usb 1-1: new high-speed USB device number 2 using dummy_hcd 03:24:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 390.447469][ T36] audit: type=1804 audit(1609471453.246:20): pid=12276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/136/bus" dev="sda1" ino=16233 res=1 errno=0 03:24:13 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 390.538175][ T36] audit: type=1804 audit(1609471453.336:21): pid=12255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/136/bus" dev="sda1" ino=16233 res=1 errno=0 03:24:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x18a) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff7e) [ 390.582016][ T35] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=77.e3 [ 390.605626][ T35] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:24:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 390.642707][ T36] audit: type=1804 audit(1609471453.366:22): pid=12279 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/136/bus" dev="sda1" ino=16233 res=1 errno=0 [ 390.711602][ T35] usb 1-1: config 0 descriptor?? 03:24:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$qnx6(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40000, 0x0) [ 390.860539][ T36] audit: type=1804 audit(1609471453.656:23): pid=12288 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/136/bus" dev="sda1" ino=16228 res=1 errno=0 03:24:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:13 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:24:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() shmget(0x1, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x103002, 0x0) r1 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 391.638267][ T36] audit: type=1804 audit(1609471454.436:24): pid=12308 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/136/bus" dev="sda1" ino=16228 res=1 errno=0 [ 391.799331][ T36] audit: type=1804 audit(1609471454.436:25): pid=12292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/136/bus" dev="sda1" ino=16228 res=1 errno=0 [ 391.886277][ T36] audit: type=1804 audit(1609471454.526:26): pid=12309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/136/bus" dev="sda1" ino=16228 res=1 errno=0 [ 391.931911][ T36] audit: type=1804 audit(1609471454.526:27): pid=12292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/136/bus" dev="sda1" ino=16228 res=1 errno=0 03:24:15 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x21, 0x80, 0x0, 0x25e) 03:24:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x18a) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff7e) 03:24:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:15 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 03:24:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000001538542da4aa0265c10bec09b1b361e4082c3406233419498b5b126e91816ef75429aad9d9129b44beda83cd1077f344d19b58d504ca36679b5837140759c6690225edc8bfae6f16494630d4f90af998dfc985032e5de34a1c1d0d9ca339a4d7ba12e0bda3f8d0f6f5a3"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 03:24:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff7e) 03:24:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 393.221178][ T35] rtl8150 1-1:0.0: couldn't reset the device [ 393.244167][ T35] rtl8150: probe of 1-1:0.0 failed with error -5 03:24:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$qnx6(&(0x7f00000000c0)='qnx6\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000a40)) [ 393.359905][ T35] usb 1-1: USB disconnect, device number 2 03:24:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:24:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:24:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 03:24:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 394.178599][T12370] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:24:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 394.482195][ T36] kauditd_printk_skb: 3 callbacks suppressed [ 394.482212][ T36] audit: type=1804 audit(1609471457.266:31): pid=12387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/140/bus" dev="sda1" ino=16263 res=1 errno=0 [ 394.562271][ T36] audit: type=1804 audit(1609471457.266:32): pid=12386 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/140/bus" dev="sda1" ino=16263 res=1 errno=0 03:24:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)="1d40b1f3d326868e57b3d1f4e38f57050e2bb3affbd988885f05394e73db366340fda6b50e036cffed62eea346450cb0a5f9f6e12c97f65e819735e0a478e4d57bb5a642e1f0140c19504309a453a26159ea12d108fca84c1fdcc342ec9b30817b1f324de871b8ff4fd10768bcac771090a022e8026caf795286da44248df79e3a27486aa52f9e904338a63facda60001aec07deec2e3ec91ca6a578c37957a93f720d8633cf00f78afd356d05e7", 0xae}, {&(0x7f00000000c0)}, {&(0x7f0000005a80)="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", 0x5ff}], 0x4, &(0x7f00000021c0)=[{0x50, 0x0, 0x0, "6f61a40013dfacfb403f12ea30d1037f718b0fc6e54b640db321bad9a5d14d8b91b18c2d6b3e01ee4b59009326d045ae5e0ba4fb00bfc1db6fd7a5687f48fe7b"}], 0x50}}], 0x1, 0x0) 03:24:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 03:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 394.709202][ T36] audit: type=1804 audit(1609471457.276:33): pid=12359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/140/bus" dev="sda1" ino=16263 res=1 errno=0 03:24:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x4e21, @empty}}}, 0x88) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.839044][ T36] audit: type=1804 audit(1609471457.276:34): pid=12387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/140/bus" dev="sda1" ino=16263 res=1 errno=0 03:24:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a7", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:17 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000001380)=""/4098) 03:24:17 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:24:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) [ 395.233450][T12426] loop5: detected capacity change from 5 to 0 [ 395.342814][T12426] FAT-fs (loop5): Directory bread(block 5) failed [ 395.352707][T12409] debugfs: Directory '12409-4' with parent 'kvm' already present! [ 395.398416][T12426] FAT-fs (loop5): Directory bread(block 6) failed 03:24:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() shmget(0x1, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x103002, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000140)=0x5) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008841}, 0x800) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 03:24:20 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 03:24:20 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 03:24:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 397.658177][ T36] audit: type=1804 audit(1609471460.457:35): pid=12459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/144/bus" dev="sda1" ino=16283 res=1 errno=0 03:24:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x24000, 0x0) 03:24:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b571", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) [ 398.463227][ T36] audit: type=1804 audit(1609471461.267:36): pid=12499 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/144/bus" dev="sda1" ino=16283 res=1 errno=0 [ 398.509850][ T36] audit: type=1804 audit(1609471461.307:37): pid=12498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/144/bus" dev="sda1" ino=16283 res=1 errno=0 03:24:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:24:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173ab8509d1e520a00908a8e47e4dcfd6d49061492187cacf5c611b603045d754b888b8cba803db8e9900009dabf3795a3d6bd494fda1132ca4b5714229c5c180fee7ec57ca050d47cd25dac7d47dc0ca568b749a51e0a800392f0a15df9ac225463ccb2f8e8a0bbbc7841830851bf55a", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:23 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 03:24:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 400.996209][ T36] audit: type=1804 audit(1609471463.797:38): pid=12527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/146/bus" dev="sda1" ino=16298 res=1 errno=0 03:24:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}], 0x2) 03:24:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) [ 401.783929][ T36] audit: type=1804 audit(1609471464.587:39): pid=12548 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/146/bus" dev="sda1" ino=16298 res=1 errno=0 [ 401.818591][ T36] audit: type=1804 audit(1609471464.607:40): pid=12548 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/146/bus" dev="sda1" ino=16298 res=1 errno=0 03:24:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:26 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000400)="1d40b1f3d326868e57b3d1f4e38f57050e2bb3affbd988885f05394e73db366340fda6b50e036cffed62eea346450cb0a5f9f6e12c97f65e819735e0a478e4d57bb5a642e1f0140c19504309a453a26159ea12d108fca84c1fdcc342ec9b30817b1f324de871b8ff4fd10768bcac771090a022e8026caf795286da44248df79e3a27486aa52f9e904338a63facda60001aec07deec2e3ec91ca6a578c37957a93f720d8633cf00f78afd356d05e7", 0xae}, {&(0x7f00000000c0)}, {&(0x7f0000005a80)="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", 0x5ff}], 0x4, &(0x7f00000021c0)=[{0x58, 0x0, 0x0, "6f61a40013dfacfb403f12ea30d1037f718b0fc6e54b640db321bad9a5d14d8b91b18c2d6b3e01ee4b59009326d045ae5e0ba4fb00bfc1db6fd7a5687f48fe7b4141f257"}], 0x58}}], 0xffffff1f, 0x0) 03:24:26 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:24:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x446}, {&(0x7f00000008c0)=""/106, 0x30}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x108, 0x0, 0x0) 03:24:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) 03:24:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033b", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5110, 0x0) 03:24:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x40) 03:24:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:32 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000040)='WYZK', 0x4, 0x5fe}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}]}) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 03:24:32 executing program 2: r0 = getpid() shmget(0x1, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x103002, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xac) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 409.966649][T12662] loop3: detected capacity change from 270 to 0 03:24:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e457920611a42173", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:35 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x25e) 03:24:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 03:24:36 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f00000000c0), 0x4) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xa) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000340)=@phonet={0x23, 0x5, 0x1c, 0x6}, 0x80, 0x0}, 0x800) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000003c0)="023e94731cb7bd0bbc80524e0dcb89142e45ae4f194f20ae778e60de41e18c2ab0cb7f23b6bd94921cf6f8c399403b7db03c87b45da0bf9f18f9fcb1c27aca6272258932f764656582fdd662f7a98e08d35428cb422661de", 0x58}, {&(0x7f0000000300)="d87cd820970a30e830a6", 0xa}, {0x0}, {&(0x7f0000000c00)="d7ad1166cab1479d855adee684459f2c6e0707ac9ce96f8a86fd755fe0d6a2a61d6f6ff9c121febe731d2f57241a6ededbad263cee02e5369c0fe2e3c660aa78637263c2ecfb44ae1377157296cef5383f1fba4e10e5486b25ec9942bf9b44505bf51b1ffc547a95fb92f1e1370e557c4cf76b8e277e082a8f30b971d6cdf31158e113dc360cf39a55bab66e1876f089b900fc44820110e4a59b613577180221039a51f83678e53f3041aff33e64df2c9f7d9b9a9e31dd94283bf94f5ad54200ceb214acb905dce2af083144de9fd3a8a97f7517", 0xd4}], 0x4}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000001c0)=@l2={0x1f, 0x7000, @any, 0x0, 0x2}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000a40)="f491800a32425916ecb19a56c4f6528ec56ecf5b4d832e53ba50f93c68b09dfbd203d727181e7c93069100720a0dd8b85ca4079af7fb5c006f12062f2be9b4dd5faf0d9543ff782bc528422e100c0a8108ab59c907208f2476eb4f0c47d02b7fc05b10ce6b8202e90bce716b36cca0c0e0a38eb7134a", 0x76}, {&(0x7f0000000780)="4fec20a6f3a6027d55f17eaae9fe01c1b3535b732fc7a7f7fe25715fd1722291901cd2bf318cefa43f70c9", 0x2b}, {&(0x7f00000007c0)="8c05d8e7f217a31fe17cd450fce03a15b8f2946fca6bb3305822c618b911dece67c31a7a317bde2ab8a69270804f78cba354b00c0878b7c38ab882550f57466b502ed32a1f167fd43016a3ea25ce600a56c129396c786cb3f0dce65fb65a9d216473201ba31f115cfdbc8a2c4ee2d2aba16dd801aa5f2e584ca69b7f30f2c212731843023aa868aefe1fba9fb9d447002ca4897cdb59e0637ebf8b623d6f8bbcca8fb52175f095ad3301965b322a9192e55262f1b2878208e120152d0df75c50d06afbcdb8fc490277a76060be16e47b7d5193ae398ba6ea24a61ecdf314a2baadefbcf1e6380ab593bb32f68f6cf4daf26d3cde0eb9f7", 0xf7}, {&(0x7f00000008c0)="9ec1c156b3175439823ad1f1c32a4756394d062d23a29ba6b9185af18b8d090e2f393babc9a207fc08df400df0696bee21f0cbcbf2797e0dffa0983c21934954d54866a05eaf0380fb5c9cc3f7b8182845141f860a900ae031cd12bd7766a52cbee82d5159643dc480d7e8b71ee3c4ea23b096bbeaed6171246c50409d87b212d28393b7ebafd29bea14935b621bad406a835d7ef0f3992251e989528432975f4aaba99fdf48f2a85a4605dd402550ea98ff6f8e583d9c568d069ab5160ca1c482a18e7584a77e96edb8b6a8d910cd4fef70", 0xd2}, {&(0x7f00000009c0)="b00a20633735699944d57a7f8878dc9277810e5105b846645f471d00"/38, 0x26}, {&(0x7f0000000b00)="1543c9c8398fe4209f1ab06bef1bc479a3332c67c9e1e6d88d3f898f82a11c42eba26708b889300dae6917254e26924b6dac9ce74d852809cd57e8288533b4f3e6c0e0a09bb4caf33a32615b13c704c98b477947a737138140949dcd1ccd50e65c58980e91397d9795e3c724e4b5dc59e2", 0x71}, {&(0x7f0000000a00)="9edf9e1798639019385dc0ddbf1b0a8b2d", 0x11}, {&(0x7f0000001240)="e9ab9efcf2ca22ca72010c62f37123a599b861395f2631b642890d428bcba493", 0x20}], 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="c8000000000000001801000074060000f28c7a90fbf03fd6f98a48cf619dbc8f90e948ae19b66f0d8f8ebc6177106f150b628b9c29093a9d5b4e67bbc3cf6ebedff79e3cb5db193d4ffb22167042e56812b4b866930a6e0e5fb1745834045365277ccda8b4ee095fb01d849209c2b4a9038ce9f231bb9a0ffedf45b7840337141944b400e434f421533a5f2e7770cce1810076c1d36ee6fa79f4ca7edd55551a24e6e00a44fa112dd429c272c233c3259aaf84886e0ff2c1ff6b2cf37affae6621ec2c9d53000050000000000000000401000007000000c2d73c08d0677650910aa0befbcdb71366d29b79808d4792c1e67c20f3be1fe580000000000000005fbac20bcc82f1f58829dcca86d73cd7a6c042ab25000000000000000000"], 0x118}, 0x0) 03:24:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 03:24:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f6", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 413.602378][T12749] device lo entered promiscuous mode 03:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, 0x0, 0x104) 03:24:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xeef, 0x7207, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x6}]}}, 0x0}, 0x0) 03:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, 0x0, 0x104) 03:24:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000380)=""/57, 0x446}, {&(0x7f00000008c0)=""/106, 0x30}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x108, 0x0, 0x0) 03:24:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, 0x0, 0x104) [ 415.000170][ T9810] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 415.379936][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.392843][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.403055][ T9810] usb 3-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 415.412543][ T9810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.427104][ T9810] usb 3-1: config 0 descriptor?? [ 415.971154][ T9810] hid-generic 0003:0EEF:7207.0001: hidraw0: USB HID v0.00 Device [HID 0eef:7207] on usb-dummy_hcd.2-1/input0 [ 416.144406][ T9810] usb 3-1: USB disconnect, device number 2 [ 416.929841][ T9810] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 417.289859][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.306894][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.317118][ T9810] usb 3-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 417.326432][ T9810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.343827][ T9810] usb 3-1: config 0 descriptor?? 03:24:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xeef, 0x7207, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x6}]}}, 0x0}, 0x0) 03:24:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11a011, r0, 0x0) 03:24:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x104) [ 417.719893][ T9810] usbhid 3-1:0.0: can't add hid device: -71 [ 417.728465][ T9810] usbhid: probe of 3-1:0.0 failed with error -71 [ 417.775381][ T9810] usb 3-1: USB disconnect, device number 3 03:24:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x104) 03:24:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:40 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 03:24:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 418.259787][ T9810] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 418.620647][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.638059][ T9810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 418.658816][ T9810] usb 3-1: New USB device found, idVendor=0eef, idProduct=7207, bcdDevice= 0.40 [ 418.671528][ T9810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.702442][ T9810] usb 3-1: config 0 descriptor?? [ 419.190406][ T9810] hid-generic 0003:0EEF:7207.0002: hidraw0: USB HID v0.00 Device [HID 0eef:7207] on usb-dummy_hcd.2-1/input0 [ 419.398381][ T3196] usb 3-1: USB disconnect, device number 4 03:24:42 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="02000000020283", 0x7}], 0x1) 03:24:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x104) 03:24:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:42 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 03:24:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff15e4", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x104) 03:24:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000bc41", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) 03:24:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:43 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000009, 0x11a011, r0, 0x2000000) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 03:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x104) 03:24:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x104) 03:24:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:43 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11a011, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 03:24:44 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, &(0x7f00000000c0), &(0x7f0000000140)={r0, r1/1000+10000}) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x104) 03:24:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:44 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x101000, 0x0) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x104) 03:24:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x8802, 0x0) write$nbd(r0, &(0x7f0000000280)=ANY=[], 0x10) open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) write$midi(r0, &(0x7f0000000000)="99", 0x1) 03:24:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x104) [ 421.653888][ T36] audit: type=1800 audit(1609471484.458:41): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16372 res=0 errno=0 03:24:44 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x109002, 0x0) read$midi(r0, &(0x7f00000000c0)=""/80, 0x50) write$nbd(r0, &(0x7f0000001500), 0x10) 03:24:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 2: syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x226bc9a1ac042708) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 421.776386][ T36] audit: type=1804 audit(1609471484.458:42): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/166/file0" dev="sda1" ino=16372 res=1 errno=0 03:24:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 421.987342][ T36] audit: type=1804 audit(1609471484.458:43): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/166/file0" dev="sda1" ino=16372 res=1 errno=0 03:24:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:44 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[], 0x16, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng, 0x2, 0x0) 03:24:44 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="09642e05bbd0a640710a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='gfs2meta\x00', 0x0, 0x0) 03:24:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 422.156146][ T36] audit: type=1800 audit(1609471484.458:44): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16372 res=0 errno=0 03:24:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 422.281794][ T36] audit: type=1804 audit(1609471484.458:45): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/166/file0" dev="sda1" ino=16372 res=1 errno=0 03:24:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x80) 03:24:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 422.439653][ T36] audit: type=1804 audit(1609471484.498:46): pid=13035 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/166/file0" dev="sda1" ino=16372 res=1 errno=0 03:24:45 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x4002, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "e522ea0e0e3602ca37001d1831bd3411fbf8b7b900e05d6a553b7ae0d4e29122ffd0a096278d7ca9670a9f7f000000c8dd4e5c3bc441bcc116b35212"}, 0x45, 0x0) write$midi(r0, &(0x7f0000000180)='L', 0x1) 03:24:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 03:24:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 422.560736][ T36] audit: type=1800 audit(1609471484.758:47): pid=13052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 errno=0 03:24:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 422.682237][ T36] audit: type=1804 audit(1609471484.768:48): pid=13052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/167/file0" dev="sda1" ino=16376 res=1 errno=0 03:24:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:45 executing program 2: r0 = socket(0x28, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8005) 03:24:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:45 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) setxattr$incfs_size(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='user.incfs.size\x00', 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='user.incfs.size\x00', &(0x7f00000001c0), 0x8, 0x0) [ 422.808641][ T36] audit: type=1800 audit(1609471484.788:49): pid=13052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16376 res=0 errno=0 03:24:45 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 03:24:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 422.942556][ T36] audit: type=1804 audit(1609471484.858:50): pid=13058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir404291720/syzkaller.7CDlFJ/167/file0" dev="sda1" ino=16376 res=1 errno=0 03:24:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000980)=""/4096, 0x1000) 03:24:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:24:45 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f6, 0x20, 0x70bd25, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000011}, 0x881) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000540)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x3}) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf250d0000001400078008fd0100030000000800020002000000"], 0x28}, 0x1, 0x0, 0x0, 0x240040c0}, 0x880) syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x400080) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000600)={{}, [@default, @rose, @default, @bcast, @rose, @null, @null, @bcast]}, &(0x7f00000006c0)=0x48, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r2, 0x7a6, &(0x7f0000000080)={0x800, 0x40, 0x6, 0x1, 0x7, 0x101}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x184, 0x17, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0x13c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'wg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}, {0x14}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x184}, 0x1, 0x0, 0x0, 0xc880}, 0x4044800) 03:24:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:24:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 423.447402][T13141] binder: 13137:13141 ioctl c0306201 0 returned -14 [ 423.477705][T13141] binder: 13137:13141 ioctl c0306201 0 returned -14 03:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 423.533971][T13141] binder: 13137:13141 ioctl c0306201 0 returned -14 [ 423.540508][T13150] binder: 13137:13150 ioctl c0306201 0 returned -14 03:24:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4(r1, &(0x7f0000005600)=@phonet, &(0x7f0000005680)=0x80, 0x80800) 03:24:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)='\x00') 03:24:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000500)=""/205, 0xcd) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11a011, r1, 0x0) 03:24:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 03:24:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 423.958462][T13173] ptrace attach of "/root/syz-executor.1"[13172] was attempted by "/root/syz-executor.1"[13173] 03:24:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/169, 0xa9}], 0x1}, 0x0) [ 424.141157][T13186] ptrace attach of "/root/syz-executor.1"[13184] was attempted by "/root/syz-executor.1"[13186] 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) 03:24:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 3: eventfd2(0x1, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:24:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x301}, 0x14}}, 0x0) 03:24:47 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x4002, 0x0) write$midi(r0, &(0x7f0000000180)='L', 0x1) 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 424.684309][T13219] ptrace attach of "/root/syz-executor.0"[13218] was attempted by "/root/syz-executor.0"[13219] 03:24:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:47 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000200)='\x00') 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 424.962536][T13233] ptrace attach of "/root/syz-executor.0"[13232] was attempted by "/root/syz-executor.0"[13233] 03:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 425.174644][T13244] ptrace attach of "/root/syz-executor.0"[13243] was attempted by "/root/syz-executor.0"[13244] 03:24:48 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) lsetxattr$security_evm(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="05"], 0xee, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(0x0) 03:24:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 03:24:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(0x0) read$midi(r0, &(0x7f0000000280)=""/232, 0xe8) 03:24:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 425.655451][T13263] Process accounting resumed [ 425.708849][T13268] Process accounting resumed 03:24:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x88000, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/108, 0x6c) [ 425.746779][T13269] Process accounting resumed 03:24:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 03:24:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 425.879201][T13272] Process accounting resumed 03:24:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELSETELEM={0xd84, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xd70, 0x3, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xf4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "ad490f360420b68cd2c46fcd6a24e42a6edc609ba2e542d99496f640a72864c1195be2600d039429e413b8e04b7d320af9de3b7a09a8570793fb3bc5dc92afeaa0cea9c31db77c505571fd36ca7ef0fec51a8ca83889d8b8e4891c9fb1310806dd7f0bc0015b2df10a2059f53e92fce786334a53a6193bc6273e5cb3899c965b0b607572a241b753d5d0a0f195fbba3a1815ea137d4da2cf94eea500e61e894f447058c39cd35e9b8e0fc21b85a0af02fe67f42ab6f96009658b12c5b04a6d266846a1e5129c5e49e09fd2d35b"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x9c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "441b137ca0952d1b1d72420214db6436e164b9f5a25ba17b0bfa53fb13e4808b6cf91f22ac14176a688c3c15cbef045c794814e531049f652bb82a7e0ad7cb231141c4d03749c24eea723838cc702f37ae27313119a7d89e1eb4bc0a8bec469ea8735cf21d7970c51ad27854f4dbe15c07f73d114b5d3d21486b545b02"}]}]}, {0xbd0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x24c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "5c2a704c9a66aed637fd7345119662785f514b12fb4caacbe06fc840625bec812cd8d30b66184006d774aab6418d518fef6fbbb48b41fb280cd4c36aecdf08518b9021c8db60f1417bbe2321705276ce99a57025a0f3f2982a8196b32575876f95e2e1e254cab17941847e1b35614f9a6c97402428bd4c87e65a40de9136d69156c93047c5e779b4df39f800baf138812cbf7051406c73156d4769e75a6fc9efd8739ba02b2d749eb2c510b90fe9e68b5b4e08ac6733e909b91cf1878c52bfd611923704e51618a97c2751283e844b73dc05df6d7a"}]}, @NFTA_SET_ELEM_USERDATA={0x75, 0x6, 0x1, 0x0, "ec4577beaa9d8920ec985adf3a5d434ee6e21277c9dadcc20fdd79c8d4e56fe7a3d2cf5168c1978f9a4bf6943702ee02e39285fd798c6a8c2ff1eb8f33413be4cf19ad3653620ca007f256d98b404431448ad3a4a86b70f7706b3a38cfd2ca1e8097c3a9802ed93c30732eb69a1ba68722"}, @NFTA_SET_ELEM_KEY={0x8f0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8cd, 0x1, "3b9b113215c0009ee877b43b0fe5c106e981787deb689eb646cc030bc41eb603bacb0a989cb97702139b5def92dc9df4c2e5bbd63307727c7d9d37b11a6f21e6b8c074bbc65793de5d593071ab266e2ce0840866cdb4e09b2943eb44da7ee96cdb342f39df2e855c7b2a7f744fa985ef94893edd2adcd170c0f2e7f8c72bfd1068491cd8d95854c94dbba2a9f9cabf46150015d6d61ccc7ad423c81066478f7fbdd72be69bf0dd32a8394ac14701326136ddbe1c861b403abde650eecd57d53435cc593cc9e44c45e7b45c70701f1d104ef0d4ca4db3967557803d6dd633e1b640f5bcd451f56d9b5c7f46471047a083b93afe8105fa315c11ccaa0cfb01351c9c25c26791c1acde25d1d12182f8180356130fbce9564d522ed7e770f09b26bc2ff6553be8d847a607d15c25d3a07fa744368a2eba0c0beed0ad40cd1533d0908ded67518a597dfaeb138019946e3ad260fa45f3d6fcb9e279caf17195d4e3bbb3c6de49455eeab62c800d1b8b9f656221ba6d27399a1fbedda7eaefc59015f80402d0a8c5844c9a5f99658298f35872af1a0f2c92e9423a55a909aa5661fda94fce1c065d636f8c50e5b600144c5ea72839fe7d0fda7429a5843f292fc2a37f317fa93e09888e2c8035a4fa8b5778c1cd90ab949a0c333327f92b254a4ce22cedc7b9a8b0bd9b3a4827d1a52e6dc37c02378af3d73ff8512ee17cc0d47bd3d075a4c931c241df0175be02fe6e08a13c0ef3ff4da8d6f3f068f976798cf3f0896e914cdf8fb374cee9f280679fcad8572f5dacef578e5f6ac3df96095fa98282a852f672c9b4a67947919646b6870416e22c3ec6a27bfd22f2398a121957bf756e712d5ab3d69ba15a2e05015657dbcd3c2c44cab1e3153082308bd13941a3202e2b530ae1b19d33593a977ccc6385d8ddbfd803af3801c938964b7ff2b9d9113224d5d68425c79f94851ab5d1c58dde2e5735e9bb3eff98d03c29907ffdb939db5772deab9436ef5325f98fd2b4b13708705dd41bdbf84e1f672d6c268968e00be96885eceed681eecaa325ef0a93f82d039e8fc57d386f5e103738edbeed80532d1d25e3b571a08b78a3c4c206dd0aae33c04f4c037c9ce7c6add055443dd708682fc832f41bdaa5c469e699aa033e79425c9a932529cb4e265f569a8080194deb32fde5c52abbe90a26a651002d3bbca6d3fc6dfb10b746f19d9147eba3a13ba593cf884f5923f3c45a0c0b325a16897e2e16b10129c978419ef59c7d130ac391682ca2f98a1d02df555f71b8e9e757b85a0d17eda06de09a08acaf9df312c64511625d2d32eddcb8b0dfee2c8c390b7717acd23d08416a85f7b08ab58041a40da17a47a5f52c18dd57b530e560daf4497fac79ca5314973d15be1fe8acb539d8182358677657e884eac55f7efb17fa1a16fb6e2e292b2af875f986edb4e2c74909fcf33409895514114c854c6515b952aa2d0058de1725caa1d28765850e8a5872cad7db30fcd28cc13927cd060a67b4fcc9d5652743d3d0eab4337bd7f00632ea0c572e6071f320cc8ec45efd8250d7df0a3cdd16589d66cbfa2124d1a2e085d8963e4cfd867649ef0c9ae828b2943bf33ca57b40c21c693ee7fffbbbc8a7d55dbeca26cf12bcf9a93dc074d542686f81bfbb01644dfc98e9b508f43b92394d2b24c1bd66e7ff77e0be34b4b3d63f040bb3dd5b4f252666caca36ada2faab38d2ca836ddf636f6f864d086582bd6ee9d7525e5dd6785ca3ae91f6d3058f064853605e16feac4f2eb9e221a4c18a7511dcc85b5a30aeee3304dc7f398f2e3bd0f19a2136cebeb145ae46bf14cbe23afc32c43af2cdd9c57fa5904a3e86416c2c3155c23648323c1f5a7486389d8e7ee72d8da5d0294f64fff8e7c290ad11f4d039e9b8abe6160d77f6dabfc67304f3a5c2b089909ebe822a59b94cb1de51b06efdc3bfae7ea2d0402b8d01fe2f7fd6a1d52599bae9e44c23194551d7c0301bc4042530c155e587864fd791033a340a036ff0e4f3f21e391c4f44be408d222e9a6d6684e5bd4e57223e3ab53530f7380d4a991fd174acd89d0927a9d855ef7bd3d39402377e42e98173d6fc90c32b78da4f84cbac3758a50d6523ca1b70454ed6167a4ce87ad857b202204ae0bb5c4860556a4dfe84de4757db697f15b787cf867439f58d470d679f12f2080c739ba6527cc3d729773844a8f639fb3f5670f0db777a6a2f1ee5b61d34d675aa197a8becd9aa20154adf6f52dd795c33eed667960b86f41c2812d44ec55865bda7a82c0acba717e2d7110e83717dc773a93a4dfda1b5e5921af3d29376de06b2c698a35a9bfe1b9ec5a46d7213b2f3860db9d8486bad00cab7bb710d5c411357e227e4178ed98b570529b6713a825368f44167f510c71f4464e53f05aa14a2bcc3defa0da5a9439b3e5ab4221d605f86d7107d11a388e51c57eaf6c8a9a310d18aea2b6f0f790f43f99bac276973d1b8596b01d69819aa9bbef3514e4b2598a05ed9b4cf95d17bb036767040670b158572f4aa73851728b4e5835527150f1d32ebf78bdb3a519445b26d74326949a0ab071fd3781cff31b78ce6a8cbf6fe9e7dfcc459c82ed6d741a77b8965ae2ba97b3a1fc3df4c37c11ec29a0e2934ff1e1ebd63e8435f66e025cb1645d92b4591f5ece2781da4eddee6a08857bdc930919356e33780c2dba8b26cdf737824c01c8cf433c5d5af5d3464d102c3c7e699ea90158ba105d5117d2a1a1cbb6af51fd1c168d6f81d004785726e13a1ac4bfa49c66de8e629a69a57be02e70f98bff7c5810d734cf8d06458c23e0f9be0b01e5f8e06aeb152373d43ce01a40e0f0dfa7bd002a5ae2f943f3b65288021fcfefa770ced636f70c77c0c9db9f80fa1930a6626c28c7321351ab739fe8e99af7b1d40457cab02f40da4e89c61bd215e4fbee7732267ca5f6f3d8913889befe70866da64d77ff922fde8ac690f32f40eeec11a0fc34b9a6f427bbf5219ff2d8c85f80c65d88280184a9a3545fd09f1e993b314d5a58cea5c7d54f4273332b558cc345105909234f5e17c16551fe4314df6c56fe80446bfaffb2d0bc79822fda84e9a6b36077f1f9e80d0727f444054a14043ccd9667c22ac8bca2ea53cee6b81c25bdd786995e0c4c518295c847d961229136ef201bae587df8b2c72b1d57b"}]}]}]}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x401}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101, 0x0, 0x0, {0x7}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xec4}}, 0x0) 03:24:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8802, 0x0) write$nbd(r1, &(0x7f0000000280)=ANY=[], 0x10) read$midi(r0, &(0x7f0000000300)=""/115, 0x73) open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) 03:24:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 426.141904][T13294] ptrace attach of "/root/syz-executor.5"[13292] was attempted by "/root/syz-executor.5"[13294] 03:24:49 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000280)='/Z') 03:24:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:49 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vxcan1\x00', @ifru_addrs=@nfc}) [ 426.315510][T13306] ptrace attach of "/root/syz-executor.5"[13304] was attempted by "/root/syz-executor.5"[13306] [ 426.438003][T13315] cgroup: Unknown subsys name '/Z' 03:24:49 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x88000, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/108, 0x6c) 03:24:49 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:49 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:24:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000002080)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=r1], 0x70) 03:24:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 426.687514][T13329] ptrace attach of "/root/syz-executor.5"[13326] was attempted by "/root/syz-executor.5"[13329] 03:24:49 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f00000000c0)) 03:24:49 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x29802, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x10) 03:24:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 426.904376][ T36] kauditd_printk_skb: 34 callbacks suppressed [ 426.904399][ T36] audit: type=1800 audit(1609471489.708:85): pid=13344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16339 res=0 errno=0 [ 427.005824][ T36] audit: type=1804 audit(1609471489.778:86): pid=13349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir807543907/syzkaller.y0pLWu/170/file0" dev="sda1" ino=16339 res=1 errno=0 [ 427.091107][ T36] audit: type=1800 audit(1609471489.788:87): pid=13344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16339 res=0 errno=0 03:24:50 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/108, 0x6c) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000180)) 03:24:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/116, 0x1b5b86d2) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) 03:24:50 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x7, 0x12, r0, 0x0) 03:24:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x90) 03:24:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) 03:24:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:24:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:51 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101002, 0x0) write$snapshot(r0, &(0x7f00000001c0)="8e", 0x1) 03:24:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 03:24:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:24:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:24:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 428.553885][ T36] audit: type=1800 audit(1609471491.358:88): pid=13422 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16367 res=0 errno=0 03:24:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 03:24:51 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x05\xcePOd\xf0\xb48\xfa\xcf\xeaB\x1et\x83\xcb\x06WQ\x15\x06>U\xc9I\xc2\xfa\xd4hN\x80\x819z\x1e\xca?\xff\n#\xcbQB\xaf\xa8\x9c\xd4y\xc5\xa5\xa9\x16{\x0e]\xc4\x1f.\xcf\x1f\xe4+y\x8e\xad\xc6\xe2\x80\x9c\xe5\xb1Z\xb2\xa5 \x90\x81\x16R\xad<\xc7\x1ba\xbf\xc0\xa5\xc6z(\xa9A\xdb\x8e\xf6\x9b_\xba\xe2y\x10\xea\xde\x92\xd6\xd3E\xb7\xb5-\x142\xeago\xcb|G\xf20xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r4 = open(&(0x7f0000002000)='./bus\x00', 0x14b042, 0x0) ftruncate(r4, 0x2008002) sendfile(r2, r4, 0x0, 0x20004c) 03:24:53 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 03:24:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 4: select(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 03:24:54 executing program 2: socketpair(0x29, 0x2, 0x800, 0x0) 03:24:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 4: socketpair(0x28, 0x0, 0x4, 0x0) 03:24:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x80}}, 0x0) 03:24:54 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x7}, &(0x7f00000004c0)={0x8}, &(0x7f0000000540)={r0}, 0x0) 03:24:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x11}}) 03:24:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:24:54 executing program 4: select(0x0, 0x0, &(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) 03:24:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:54 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x25, &(0x7f0000000300)={0x0}}, 0x0) 03:24:54 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000180)={0x1}) 03:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 4: mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) 03:24:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r2}) 03:24:55 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000500)) 03:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 03:24:55 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0) 03:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x24, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 03:24:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffe52, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="076ff16304400200"], 0xfffffffffffffe3d, 0x0, 0x0}) 03:24:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "266f39fc899104dd64fd13a9eb3f39109b030b4470de4a3375904b57bc98f7a6a83f7f8e1d396231c77b6ee2d2135384510887c59cdacb57ad0c8180de26177d"}, 0x48, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, r3, r5, r6) 03:24:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x60201) write$midi(r0, 0x0, 0x0) 03:24:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 433.418742][T13704] binder: 13701:13704 ioctl c0306201 20000000 returned -14 03:24:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x9, 0x0, 0x8}, {0x0, 0x0, 0xd, 0x7}, {0x0, 0x1000, 0x9}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0xf0}, {}, {0xf000}, 0x0, 0x0, 0x0, 0x11}) 03:24:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f9", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 2: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="3afc", 0x2, 0xfffffffffffffffd) 03:24:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f3646", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) read$FUSE(r0, 0x0, 0x0) 03:24:56 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x1, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 03:24:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f3646", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f9", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:56 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x165a82, 0x0) 03:24:56 executing program 3: add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:24:56 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x8680) 03:24:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f3646", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f9", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) lseek(r0, 0x8, 0x1) 03:24:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:24:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001640)={0x10}, 0x10}], 0x2}, 0x0) 03:24:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa3", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa3", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 03:24:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)=0x38) 03:24:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x143401) 03:24:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff", 0x79}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa3", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="30644e91a0650c0d7a369adf0c71c4a3d137094acb3277df3572d8044f8511d0ac187d44aa5182877f35fb8fe903abfc03e7b07214e45f67f4c3e89d00fe158f7f7a5c67286a3e47f362d068b631b015b2c94e72fc9a1384efde1be5c6fe1553255f4530457ed49a", 0x68, 0x3f0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:24:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:24:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48080}, 0x8050) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:24:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:24:58 executing program 2: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), 0x4) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 03:24:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:58 executing program 2: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:24:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd10000000000", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 03:24:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:24:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd10000000000", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:24:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x8, 0x1) 03:24:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb2988", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 436.791784][ T35] Bluetooth: hci0: command 0x0406 tx timeout [ 436.800301][ T35] Bluetooth: hci1: command 0x0406 tx timeout [ 436.860155][ T35] Bluetooth: hci3: command 0x0406 tx timeout 03:24:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:24:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd10000000000", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 436.925471][ T35] Bluetooth: hci2: command 0x0406 tx timeout 03:24:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x8, 0x1) [ 437.008811][ T35] Bluetooth: hci4: command 0x0406 tx timeout [ 437.058946][ T35] Bluetooth: hci5: command 0x0406 tx timeout 03:25:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb2988", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100000000000000", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x402, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x8, 0x1) 03:25:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100000000000000", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb2988", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 4: add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000200)="a3", 0x1, 0xfffffffffffffffd) 03:25:00 executing program 4: mmap$dsp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:25:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd100000000000000", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x8, 0x1) 03:25:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006e", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) 03:25:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000000c0)={0x0, 0x9, 0x2, {0x1, @raw_data="4c03933743ee14cca406664a9fcbf6c65152102b6205ac3a12bd15c67052044d4b948718ea45bcbe947861440950ed5c5443f17817747ff0b95dd2d152b1f487e1e95e4c4f2784536058edcd0410816f36260f48692cca2c8a8a823d009f4fce2d47d099e5de425e1c5fc742daa7b52f3e009e00632d0728be49dcef8cb485b2ce0594ddd064b22662632cd5849b205fac60cc66ef41806c630235faac58fda14a1b16531fec59d2be742c65f516df4996e66b919d37514497aff25a5e214c60194a8f09112d9c02"}}) 03:25:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001bc0)={'batadv0\x00'}) 03:25:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 03:25:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006e", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:25:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0), 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48080}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) read$FUSE(r0, 0x0, 0x0) 03:25:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006e", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 03:25:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 2: pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) pkey_free(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010102}, @GTPA_TID={0xffffffffffffff7b, 0x3, 0x2}]}, 0x30}}, 0x4000) 03:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000d40)={&(0x7f0000000c40), 0x2, &(0x7f0000000d00)={&(0x7f0000000c80)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x70}}, 0x0) 03:25:02 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 03:25:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 439.529051][T13988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 439.610154][T13996] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d40)={0x6, 0x0, [{0x4, 0x86, &(0x7f0000000500)=""/134}, {0x0, 0x73, &(0x7f0000000280)=""/115}, {0x3000, 0x108, &(0x7f0000000b00)=""/264}, {0x2000, 0xed, &(0x7f0000000040)=""/237}, {0x3000, 0xea, &(0x7f00000005c0)=""/234}, {0x0, 0x0, 0x0}]}) 03:25:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:25:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 2: select(0x49, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 03:25:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000100000000900010072737670"], 0x7c}}, 0x0) 03:25:02 executing program 4: add_key(&(0x7f0000000200)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 03:25:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 440.053572][T14027] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 03:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 03:25:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r2) 03:25:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x8}, &(0x7f0000000540)={0x0, r0+60000000}, 0x0) 03:25:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000100)=[@acquire, @clear_death], 0x1, 0x0, &(0x7f0000000200)="00b570b06c68ff39c1c022f6f86929cddb6ae7f76556bcc920c18c3a8f01eb4ddeec75cf96bbd03dba7e766af2833a2bd0318bed6d5367466cdabf379f59b4db06e660f217703fc7a824c854e212cee04865175e033a3ae39935c3b3d6b94ac7eb81f789359049e4331f057fe5d994e3386633e207c3152c834e4c508226429975cd8d32366d0bc875b197d75a79cb9a705b875f96f499e7d6fa530dcbf4457e2708b564c98344c0"}) 03:25:03 executing program 4: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 03:25:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[], 0xd2) [ 440.931866][T14065] binder: 14063:14065 unknown command 0 [ 440.968038][T14065] binder: 14063:14065 ioctl c0306201 20000440 returned -22 03:25:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:25:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 4: mmap$dsp(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) 03:25:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 2: add_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x1000)=nil) 03:25:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d40)={0x7, 0x0, [{0x0, 0xfa, &(0x7f0000000800)=""/250}, {0xf000, 0x5, &(0x7f0000000000)=""/5}, {0x4, 0x86, &(0x7f0000000500)=""/134}, {0x0, 0xd0, &(0x7f0000000040)=""/208}, {0x0, 0xde, &(0x7f0000000340)=""/222}, {0x0, 0xea, &(0x7f00000005c0)=""/234}, {0x0, 0x0, 0x0}]}) 03:25:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d6", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 4: pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x7, 0xffffffffffffffff) 03:25:04 executing program 3: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x8000, 0x0) 03:25:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d6", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:04 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x0) 03:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d6", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1769083eea197bc59e8b16e644649a99659a239cb26ddd20ea08bcf5b8e527c3"}) 03:25:05 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 03:25:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 03:25:05 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x101082) write$midi(r0, 0x0, 0x0) 03:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x86000) 03:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 4: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) 03:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2060c0, 0x0) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x0) 03:25:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x12a0, 0x1138, 0x4, 0xd0e0000, 0x1138, 0x811b0000, 0x1208, 0x1d8, 0x1d8, 0x1208, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x10c8, 0x1138, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "17745f8a65cc791ee9fdf20d6fb499af118a528c04e3fa836ac28395da19932915c2f3c9999e93cd383831b54555a38699ee6c7c926bf22a2f75ac7beb94b956"}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 03:25:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x4970820a8a001778, 0x0, 0x0) 03:25:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x44800) 03:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x12a0, 0x1138, 0x4, 0xd0e0000, 0x1138, 0x811b0000, 0x1208, 0x1d8, 0x1d8, 0x1208, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x10c8, 0x1138, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "17745f8a65cc791ee9fdf20d6fb499af118a528c04e3fa836ac28395da19932915c2f3c9999e93cd383831b54555a38699ee6c7c926bf22a2f75ac7beb94b956"}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 03:25:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 2: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/94) 03:25:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x12a0, 0x1138, 0x4, 0xd0e0000, 0x1138, 0x811b0000, 0x1208, 0x1d8, 0x1d8, 0x1208, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x10c8, 0x1138, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "17745f8a65cc791ee9fdf20d6fb499af118a528c04e3fa836ac28395da19932915c2f3c9999e93cd383831b54555a38699ee6c7c926bf22a2f75ac7beb94b956"}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 03:25:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 03:25:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 03:25:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000080)=@ethernet={0x0, @multicast}, &(0x7f0000000100)=0x80) 03:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x12a0, 0x1138, 0x4, 0xd0e0000, 0x1138, 0x811b0000, 0x1208, 0x1d8, 0x1d8, 0x1208, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ipvlan1\x00', 'team_slave_1\x00'}, 0x0, 0x10c8, 0x1138, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "17745f8a65cc791ee9fdf20d6fb499af118a528c04e3fa836ac28395da19932915c2f3c9999e93cd383831b54555a38699ee6c7c926bf22a2f75ac7beb94b956"}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 03:25:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 2: r0 = socket(0x1, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000080), 0xa) 03:25:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:06 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x101082) write$midi(r0, &(0x7f0000000140), 0x0) write$midi(r0, &(0x7f0000000100)='E', 0x1) 03:25:06 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x25, &(0x7f0000000300)={0x0}}, 0x0) 03:25:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0xac}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 03:25:07 executing program 4: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x9, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 03:25:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 3: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x20) 03:25:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:25:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 03:25:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 03:25:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 03:25:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000000)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0, 0x1}}, 0x0) 03:25:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x302) 03:25:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 03:25:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000b80)) 03:25:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 03:25:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 3: r0 = socket(0x1e, 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 03:25:10 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x7}, 0x0, &(0x7f0000000540)={r0}, 0x0) 03:25:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000002440)={0x1f, 0x3, @any, 0x0, 0x2}, 0xe) 03:25:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d40)={0x8, 0x0, [{0xf000, 0x5, &(0x7f0000000000)=""/5}, {0x4, 0x86, &(0x7f0000000500)=""/134}, {0x0, 0x73, &(0x7f0000000280)=""/115}, {0x0, 0x108, &(0x7f0000000b00)=""/264}, {0x0, 0xd0, &(0x7f0000000040)=""/208}, {0x0, 0xde, &(0x7f0000000340)=""/222}, {0xf000, 0xea, &(0x7f00000005c0)=""/234}, {0x0, 0x0, 0x0}]}) 03:25:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xe935}, 0xc) 03:25:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 3: r0 = socket(0x29, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0xc880) 03:25:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 4: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') 03:25:11 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80244d0a, &(0x7f0000000000)) 03:25:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r0) 03:25:11 executing program 4: pkey_mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x5, 0xffffffffffffffff) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 03:25:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d40)={0x6, 0x0, [{0xf000, 0x5, &(0x7f0000000000)=""/5}, {0x4, 0x86, &(0x7f0000000500)=""/134}, {0x0, 0x73, &(0x7f0000000280)=""/115}, {0x3000, 0x108, &(0x7f0000000b00)=""/264}, {0x3000, 0xea, &(0x7f00000005c0)=""/234}, {0x0, 0x0, 0x0}]}) 03:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000002440)={0x1f, 0x0, @any, 0x6}, 0xe) 03:25:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48080}, 0x8050) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 2: socketpair(0x29, 0x2, 0x0, 0x0) 03:25:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 03:25:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 03:25:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0xff, [], 0x0, 0x0, &(0x7f00000002c0)=""/255}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 03:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:13 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) 03:25:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7ffffffe, &(0x7f0000ffd000/0x1000)=nil, 0x2) 03:25:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 03:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 03:25:14 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)) 03:25:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @fd}) 03:25:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x3, 0xff, [], 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f00000002c0)=""/255}, &(0x7f00000003c0)=0x78) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000200)=0x9e9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:25:14 executing program 4: socket(0x26, 0x5, 0x11a) 03:25:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 03:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:14 executing program 4: r0 = socket(0x18, 0x0, 0x2) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 03:25:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:15 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x101001) write$midi(r0, &(0x7f0000000140)="ff", 0x1) 03:25:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="d5", 0x1, r0) 03:25:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, 0xffffffffffffffff) 03:25:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:25:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x20077018) 03:25:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 03:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="b7"]}]}, 0x24}}, 0x0) 03:25:18 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x20077018) 03:25:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40030020) 03:25:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2b8ff4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 03:25:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x20077018) 03:25:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0xffffffffffffffff) 03:25:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 03:25:20 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x4970820a8a001778, 0x0, 0x0) 03:25:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0xce8, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xcb8, 0x2, [@TCA_TCINDEX_POLICE={0xcb4, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1f, 0x0, 0x1000, 0xd721, 0x4, {0x3, 0x0, 0x1, 0x200, 0x0, 0x1}, {0x4, 0x0, 0x2, 0x401, 0x1ff, 0xffffff01}, 0x9, 0x3, 0x7}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x240000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x8, 0xfffffffd, 0x1, 0x7, {0x6, 0x2, 0x1, 0x1, 0x11f, 0x3}, {0x3, 0x1, 0x101, 0xfea, 0x8000, 0x8}, 0x9, 0x8, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8000, 0x2, 0x80000000, 0x7, 0x101, 0x2, 0x8, 0x6, 0xffffff81, 0x3, 0xfffffffc, 0x3, 0x4, 0x7fff, 0x6, 0x1, 0x3ff, 0x1, 0x31d, 0x8, 0x4, 0xe7, 0x1, 0x5, 0x9, 0x400, 0x2, 0x1, 0x3ff, 0x6d062c52, 0x2, 0x5, 0x2, 0x401, 0x3, 0x0, 0x7, 0x101, 0x8, 0x8, 0xffffffff, 0xdc45, 0x3, 0x6, 0xffffffff, 0x3, 0xc0, 0x2, 0x39e, 0x3, 0x400, 0x7f, 0x7a2, 0x5, 0x7fff, 0xc1, 0x8000, 0x9, 0x81, 0x100, 0x6, 0x8, 0x336, 0xe153, 0x1, 0x4, 0x8, 0xc, 0x401, 0x3ff, 0x2, 0x76, 0x0, 0x7fffffff, 0x5, 0xc9, 0x0, 0xe881, 0x81, 0x99, 0x6, 0x80, 0x9, 0x6, 0x890b, 0x3, 0x4, 0x1ff, 0x6, 0x5, 0xfffffeff, 0x2, 0x80000001, 0x6, 0xcf, 0x5, 0x7ff, 0x8, 0x2, 0x0, 0x81, 0x4, 0x44485432, 0x0, 0xff, 0x9, 0x1, 0x167, 0x9, 0x3, 0x7fffffff, 0xc21f, 0x8, 0x3, 0x8, 0x3, 0xffff0001, 0x6, 0x6, 0x6, 0x6, 0x8c, 0x4, 0xff, 0xfffffffe, 0x9, 0xffffff80, 0x2, 0x15, 0x1, 0x80, 0x1, 0x80000000, 0x2, 0x8da, 0x5, 0x8001, 0x91, 0x80, 0x6a3, 0x7e, 0x9, 0x4, 0xffffffff, 0x7, 0x2, 0x2, 0x3f, 0x1, 0x1f, 0x4, 0x80, 0xfffffffa, 0x8001, 0x4, 0xffff1d75, 0x5e08, 0xffffffff, 0x6, 0x6, 0x7, 0x3, 0x5b7, 0x6, 0x4, 0x6, 0xa9ca, 0x81, 0xc9, 0x0, 0x6, 0x5, 0x5, 0x79ca, 0x10000, 0xf, 0x1ff800, 0x1d12370f, 0x6a, 0x7, 0x2, 0x3, 0x9, 0xef6f, 0x5, 0x3, 0xc58a, 0x1, 0x7fff, 0x800, 0x9, 0x5, 0x4, 0x2, 0x5d, 0x8, 0x6, 0x8, 0x8, 0x2, 0xfff, 0x7, 0x81, 0x9, 0x7ff, 0xa8, 0xffffff01, 0x80, 0x5, 0xffff, 0x401, 0x6, 0x6, 0xffff, 0x20, 0x7f, 0x800, 0x4024, 0x6, 0x1, 0x1, 0x5, 0x380000, 0x1, 0x400, 0x20, 0x5, 0xcc1, 0x2, 0x51, 0x100, 0x2, 0x3, 0x43, 0x6, 0xfffffffd, 0xa66, 0x8, 0xfff, 0x9, 0x4, 0x8, 0x10001, 0x6, 0x1, 0x5, 0x401, 0x1, 0x3, 0x80000000, 0x7, 0xe52, 0xcc, 0x4, 0x1, 0x80]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7ff, 0x40, 0x1, 0x5, 0x5, 0x8, 0x0, 0x6, 0x8001, 0xfffffffd, 0x80000001, 0x0, 0x4, 0x7fff, 0x7f, 0x49, 0x80000001, 0x401, 0x5, 0x5, 0x80000000, 0x3f, 0x7, 0x5, 0x5d324f93, 0x80000000, 0x4, 0x9, 0x1, 0xfffffeff, 0x5, 0x5b7f, 0x100, 0x2b, 0x7, 0x6, 0x5bb, 0x1dd0, 0x1f, 0x80000001, 0x20, 0x7, 0xfffff000, 0x1, 0x7, 0x20, 0x3, 0x0, 0x0, 0xffffff7f, 0x2, 0x40000, 0x8, 0xd3, 0xe6, 0xff, 0x6, 0x7ff, 0x40, 0x7, 0x10001, 0x0, 0x2, 0xfffffff7, 0x3, 0x5, 0x3, 0xd8, 0x20, 0x1, 0x9, 0xe, 0xf1f, 0x3, 0x4, 0x0, 0x2, 0xffff, 0x3, 0x3f, 0x27, 0x101, 0x7fffffff, 0x4, 0xffffffff, 0x8, 0x6, 0xfa2, 0x9, 0xffff0000, 0x4b6b, 0xffff, 0xff, 0x7, 0x4544, 0x9, 0x4, 0x7fffffff, 0x400, 0x80000000, 0x6, 0x18cfe13f, 0x80000001, 0x7fff, 0x8, 0x8000, 0x4, 0x0, 0x7e, 0x1, 0x1, 0x3, 0x8, 0xab0f, 0x8, 0x8, 0xfffffffe, 0x0, 0x3, 0x5f17, 0xf3500000, 0xdf68, 0xfff, 0x80000000, 0x3bb89d73, 0x800, 0xa000, 0x9, 0x2, 0x4b53, 0x20, 0x7, 0x0, 0x0, 0x1ff, 0x3f, 0x0, 0x5, 0x3, 0x7, 0x65e4bae7, 0xb845, 0x7ff, 0x9, 0x9, 0x8, 0x8000, 0x2, 0x5, 0xb06e, 0x0, 0x10000, 0xffffffff, 0x1, 0xffff, 0x4, 0x7ff, 0x8000, 0xc36c, 0x6, 0x7fffffff, 0x3ff, 0x6, 0x6, 0x7fffffff, 0x2, 0x3f, 0x3, 0x7ff, 0x4fa00955, 0x7, 0x9, 0x51d633c7, 0x0, 0x696, 0x6, 0x28, 0xdf5, 0x4, 0x8, 0x80000001, 0x0, 0x0, 0x9, 0x5ac, 0x7fff, 0x10000, 0x4, 0xb8, 0x7, 0x4, 0x2, 0xfffffff7, 0x9, 0x0, 0x1ff, 0x4, 0x8000, 0x1, 0xfff, 0x8000, 0xff, 0x7, 0xfff, 0x81, 0xe545, 0x78083adb, 0xffff, 0x9, 0x7, 0x8, 0x5, 0x1, 0x8000, 0x9, 0x1e7c595e, 0x8, 0x9, 0xa9c, 0x0, 0x98b, 0xfffffff8, 0x9, 0xffffffff, 0x3, 0x1, 0x9, 0x1, 0x7, 0x133a, 0x7, 0x6d1f, 0x7b9c, 0xffffc30c, 0x5, 0x2c27, 0x6, 0x134, 0x0, 0x9, 0x8, 0xffff4983, 0x1000, 0x401, 0x6, 0x6, 0x6, 0x5, 0x1, 0x4, 0x8, 0x9d13, 0x101, 0xfffffc00, 0x7, 0x80000000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xa711, 0x0, 0xced, 0x9, 0xfef2, 0x3ff, 0xfffeffff, 0x7, 0x401, 0x101, 0x40, 0x1, 0x7, 0xbd95f56, 0x7, 0x9, 0x401, 0x2, 0x101, 0x7, 0x7, 0x7fffffff, 0x30f, 0x200, 0x3f, 0x5, 0x9edf, 0x5, 0x20d, 0x0, 0x9, 0x0, 0x8, 0x6, 0x80000000, 0x10000, 0x200, 0x8, 0x6, 0x4, 0x727, 0x4, 0x5, 0x9, 0x8, 0xeb, 0x80, 0x0, 0x6, 0x100, 0x6, 0xffffff9e, 0x3f, 0x5, 0x0, 0x8e2, 0xfffffffc, 0x34, 0x3, 0x7fff, 0x101, 0x9, 0x6, 0xe48d, 0x5, 0x4, 0x0, 0x0, 0x3, 0x34f, 0x40, 0x5, 0x10001, 0x4, 0x7fff, 0x80, 0x968, 0x1, 0x7f, 0x1, 0x1ff, 0x7f, 0x3ff, 0x800, 0x0, 0x3d, 0x5, 0x6, 0x86, 0x3f, 0x1, 0x80000000, 0x5, 0x8, 0x1, 0x3, 0x5, 0xd6, 0x800, 0x1, 0x4, 0x4, 0x1, 0x9, 0x8, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x4, 0xbd2, 0x5, 0xefc0, 0xfad, 0x2, 0x50000000, 0x4, 0x5, 0xf4, 0x5, 0x80, 0x1, 0x3f, 0x2, 0x8, 0x3ff, 0x7, 0x6, 0xffff7459, 0x6, 0x7fff, 0x3, 0x10000, 0x1, 0xeb3bca3, 0x3, 0x20, 0x40, 0x2, 0x1, 0x200, 0x2, 0x80000001, 0x5, 0x40, 0x400000, 0x8000, 0x643, 0x40, 0x7, 0x0, 0x5a4, 0x7fff, 0x6, 0x0, 0xffffffff, 0x7f, 0xfff, 0x81, 0x9, 0xce54, 0x84000000, 0x40000000, 0x10001, 0x5, 0x871, 0xffffffff, 0xfff, 0x4, 0xfff, 0x80000001, 0x33, 0x7, 0x8, 0x4, 0x62, 0x400, 0x4, 0xff, 0x800, 0x7fff, 0x4, 0x9d7e, 0x81, 0xc00, 0x8, 0x10000, 0x3f, 0x84, 0xfff, 0x0, 0xec2, 0x0, 0x0, 0x7ff, 0x2, 0x133, 0x8000, 0x0, 0x80, 0xf2, 0x1, 0x5, 0x4945, 0x1f, 0x7, 0x7fff, 0x81, 0x1, 0x4, 0x8000, 0x10001, 0x1, 0x6a67, 0x8, 0x3ff, 0xec7, 0x6, 0x2, 0x1788d8b4, 0xf7, 0x3, 0xfffffffb, 0x10001, 0x5, 0x9, 0x80, 0xffffff80, 0xde6, 0x5, 0x56d, 0x1, 0xdc, 0xba6, 0x159b3756, 0x1000, 0x0, 0x6, 0x8000, 0x0, 0x1, 0xbe3, 0x630, 0x1, 0x3, 0x2, 0x2, 0x7, 0x81, 0x80, 0xdfab, 0x1000, 0x39]}]}]}}]}, 0xce8}}, 0x0) 03:25:21 executing program 3: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), 0x4) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x180071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 03:25:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x20077018) 03:25:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) [ 458.487584][T14783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) [ 458.586860][T14788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:25:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x0) 03:25:24 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 03:25:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x40) 03:25:24 executing program 3: clock_gettime(0x8ca49dcae044ac68, 0x0) 03:25:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700ae89010000000f39e5336ff91f6538a9eefa25d88300278dcff47d01000067dd32378f364600000000000000000dbb9f050000000000f63ccdaa4f644b8900eb29884a07da1fe5fcb76504e9205d8863deff3314169bcfa3b6477abe50ca1007334b89f90d0019f3bda3953638c1c04e52da5ee3ff040000001ae47fd1000000000000006ecd5d0d95e955272a0a4850858e7e1fa5b5f64355cc6c7300a2b680033ba0b85598d693", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() tkill(0x0, 0x40) 03:25:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x91036, &(0x7f0000000940)) [ 619.011635][ T1649] INFO: task syz-executor.5:14794 blocked for more than 143 seconds. [ 619.021959][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 619.027872][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 619.050387][ T1649] task:syz-executor.5 state:D stack:29616 pid:14794 ppid: 8552 flags:0x00004000 [ 619.068931][ T1649] Call Trace: [ 619.072291][ T1649] __schedule+0x90c/0x21a0 [ 619.076782][ T1649] ? io_schedule_timeout+0x140/0x140 [ 619.099044][ T1649] schedule+0xcf/0x270 [ 619.111107][ T1649] schedule_preempt_disabled+0xf/0x20 [ 619.125001][ T1649] __mutex_lock+0x81a/0x1110 [ 619.138418][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 619.150884][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 619.161936][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 619.166985][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 619.184165][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 619.195687][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 619.206470][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 619.224130][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 619.237421][ T1649] ? generic_block_fiemap+0x60/0x60 [ 619.250218][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 619.264030][ T1649] sock_ioctl+0x477/0x6a0 [ 619.277550][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 619.295722][ T1649] ? __do_sys_futex+0x2a2/0x470 [ 619.302907][ T1649] ? __do_sys_futex+0x2ab/0x470 [ 619.312390][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 619.324047][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 619.342212][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 619.351926][ T1649] __x64_sys_ioctl+0x193/0x200 [ 619.363786][ T1649] do_syscall_64+0x2d/0x70 [ 619.378082][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 619.389061][ T1649] RIP: 0033:0x45e219 [ 619.401332][ T1649] RSP: 002b:00007fef603f1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 619.422649][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 619.438947][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 619.446946][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 619.478895][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 619.486900][ T1649] R13: 00007ffe7210ef0f R14: 00007fef603f29c0 R15: 000000000119bf8c [ 619.518920][ T1649] INFO: task syz-executor.5:14810 blocked for more than 143 seconds. [ 619.527966][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 619.548904][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 619.557654][ T1649] task:syz-executor.5 state:D stack:29616 pid:14810 ppid: 8552 flags:0x00000000 [ 619.571881][ T1649] Call Trace: [ 619.575188][ T1649] __schedule+0x90c/0x21a0 [ 619.582226][ T1649] ? io_schedule_timeout+0x140/0x140 [ 619.587572][ T1649] schedule+0xcf/0x270 [ 619.593853][ T1649] schedule_preempt_disabled+0xf/0x20 [ 619.601568][ T1649] __mutex_lock+0x81a/0x1110 [ 619.606190][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 619.613289][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 619.618694][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 619.634360][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 619.643879][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 619.669803][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 619.675828][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 619.694832][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 619.705780][ T1649] ? generic_block_fiemap+0x60/0x60 [ 619.717312][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 619.737304][ T1649] sock_ioctl+0x477/0x6a0 [ 619.743780][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 619.748697][ T1649] ? __do_sys_futex+0x2a2/0x470 [ 619.764626][ T1649] ? __do_sys_futex+0x2ab/0x470 [ 619.774290][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 619.785436][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 619.794814][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 619.807970][ T1649] __x64_sys_ioctl+0x193/0x200 [ 619.818993][ T1649] do_syscall_64+0x2d/0x70 [ 619.823443][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 619.838875][ T1649] RIP: 0033:0x45e219 [ 619.842818][ T1649] RSP: 002b:00007fef603f1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 619.858758][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 619.867010][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 619.883992][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 619.898927][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 619.906927][ T1649] R13: 00007ffe7210ef0f R14: 00007fef603f29c0 R15: 000000000119bf8c [ 619.925037][ T1649] INFO: task syz-executor.0:14815 blocked for more than 144 seconds. [ 619.936112][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 619.948884][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 619.957766][ T1649] task:syz-executor.0 state:D stack:29616 pid:14815 ppid: 8501 flags:0x00004000 [ 619.981625][ T1649] Call Trace: [ 619.984968][ T1649] __schedule+0x90c/0x21a0 [ 619.996762][ T1649] ? io_schedule_timeout+0x140/0x140 [ 620.003714][ T1649] schedule+0xcf/0x270 [ 620.007815][ T1649] schedule_preempt_disabled+0xf/0x20 [ 620.024738][ T1649] __mutex_lock+0x81a/0x1110 [ 620.034746][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 620.045064][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 620.056433][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 620.065792][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 620.074857][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 620.084816][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 620.095193][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 620.106041][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 620.117698][ T1649] ? generic_block_fiemap+0x60/0x60 [ 620.127378][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 620.148832][ T1649] sock_ioctl+0x477/0x6a0 [ 620.153225][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.157928][ T1649] ? __do_sys_futex+0x2a2/0x470 [ 620.170383][ T1649] ? __do_sys_futex+0x2ab/0x470 [ 620.175271][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 620.187804][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 620.195711][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.207753][ T1649] __x64_sys_ioctl+0x193/0x200 [ 620.214174][ T1649] do_syscall_64+0x2d/0x70 [ 620.218625][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 620.233477][ T1649] RIP: 0033:0x45e219 [ 620.237420][ T1649] RSP: 002b:00007fd17a784c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 620.250879][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 620.259958][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 620.268038][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 620.276265][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 620.284451][ T1649] R13: 00007ffc0798c6bf R14: 00007fd17a7859c0 R15: 000000000119bf8c [ 620.292749][ T1649] INFO: task syz-executor.1:14818 blocked for more than 144 seconds. [ 620.301299][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 620.307207][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 620.324344][ T1649] task:syz-executor.1 state:D stack:29616 pid:14818 ppid: 8503 flags:0x00004000 [ 620.336654][ T1649] Call Trace: [ 620.347341][ T1649] __schedule+0x90c/0x21a0 [ 620.355035][ T1649] ? io_schedule_timeout+0x140/0x140 [ 620.371919][ T1649] schedule+0xcf/0x270 [ 620.376031][ T1649] schedule_preempt_disabled+0xf/0x20 [ 620.387412][ T1649] __mutex_lock+0x81a/0x1110 [ 620.395104][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 620.406003][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 620.414677][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 620.425518][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 620.433228][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 620.438729][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 620.455976][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 620.468297][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 620.477931][ T1649] ? generic_block_fiemap+0x60/0x60 [ 620.492883][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 620.498382][ T1649] sock_ioctl+0x477/0x6a0 [ 620.507211][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.516436][ T1649] ? __do_sys_futex+0x2a2/0x470 [ 620.525756][ T1649] ? __do_sys_futex+0x2ab/0x470 [ 620.538103][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 620.547772][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 620.565236][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.571749][ T1649] __x64_sys_ioctl+0x193/0x200 [ 620.576556][ T1649] do_syscall_64+0x2d/0x70 [ 620.590485][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 620.596440][ T1649] RIP: 0033:0x45e219 [ 620.612537][ T1649] RSP: 002b:00007f446b688c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 620.628438][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 620.638087][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 620.657290][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 620.666901][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 620.684007][ T1649] R13: 00007ffdcaf9997f R14: 00007f446b6899c0 R15: 000000000119bf8c [ 620.713623][ T1649] INFO: task syz-executor.5:14823 blocked for more than 145 seconds. [ 620.728780][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 620.734694][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 620.751526][ T1649] task:syz-executor.5 state:D stack:29616 pid:14823 ppid: 8552 flags:0x00000000 [ 620.773981][ T1649] Call Trace: [ 620.777294][ T1649] __schedule+0x90c/0x21a0 [ 620.786401][ T1649] ? io_schedule_timeout+0x140/0x140 [ 620.796267][ T1649] schedule+0xcf/0x270 [ 620.805086][ T1649] schedule_preempt_disabled+0xf/0x20 [ 620.814971][ T1649] __mutex_lock+0x81a/0x1110 [ 620.826699][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 620.836033][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 620.845904][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 620.864887][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 620.869748][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 620.875238][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 620.890037][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 620.896312][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 620.908488][ T1649] ? generic_block_fiemap+0x60/0x60 [ 620.915308][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 620.928123][ T1649] sock_ioctl+0x477/0x6a0 [ 620.949588][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.954308][ T1649] ? __do_sys_futex+0x2a2/0x470 [ 620.968309][ T1649] ? __do_sys_futex+0x2ab/0x470 [ 620.973508][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 620.978643][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 620.993630][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 620.998346][ T1649] __x64_sys_ioctl+0x193/0x200 [ 621.006062][ T1649] do_syscall_64+0x2d/0x70 [ 621.018938][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 621.024862][ T1649] RIP: 0033:0x45e219 [ 621.037321][ T1649] RSP: 002b:00007fef603f1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 621.048438][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 621.061846][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 621.069964][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 621.077946][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 621.086571][ T1649] R13: 00007ffe7210ef0f R14: 00007fef603f29c0 R15: 000000000119bf8c [ 621.095238][ T1649] INFO: task syz-executor.3:14827 blocked for more than 145 seconds. [ 621.103898][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 621.110587][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 621.120049][ T1649] task:syz-executor.3 state:D stack:28128 pid:14827 ppid: 8507 flags:0x00004004 [ 621.130111][ T1649] Call Trace: [ 621.133411][ T1649] __schedule+0x90c/0x21a0 [ 621.137858][ T1649] ? io_schedule_timeout+0x140/0x140 [ 621.145088][ T1649] schedule+0xcf/0x270 [ 621.152792][ T1649] schedule_preempt_disabled+0xf/0x20 [ 621.158203][ T1649] __mutex_lock+0x81a/0x1110 [ 621.165529][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 621.171468][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 621.176874][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 621.183120][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 621.187746][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 621.195486][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 621.204110][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 621.213635][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 621.218430][ T1649] ? generic_block_fiemap+0x60/0x60 [ 621.232539][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 621.238042][ T1649] sock_ioctl+0x477/0x6a0 [ 621.253988][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 621.263056][ T1649] ? __fget_files+0x288/0x3d0 [ 621.268225][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 621.274948][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 621.282552][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 621.287264][ T1649] __x64_sys_ioctl+0x193/0x200 [ 621.292194][ T1649] do_syscall_64+0x2d/0x70 [ 621.296637][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 621.302698][ T1649] RIP: 0033:0x45e219 [ 621.306603][ T1649] RSP: 002b:00007f260e142c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 621.315173][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 621.323416][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 621.331842][ T1649] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 621.339970][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 621.348140][ T1649] R13: 00007ffc410b4d8f R14: 00007f260e1439c0 R15: 000000000119bf8c [ 621.358083][ T1649] INFO: task syz-executor.3:14837 blocked for more than 145 seconds. [ 621.368371][ T1649] Not tainted 5.11.0-rc1-syzkaller #0 [ 621.374565][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 621.383357][ T1649] task:syz-executor.3 state:D stack:29616 pid:14837 ppid: 8507 flags:0x00004004 [ 621.393173][ T1649] Call Trace: [ 621.396468][ T1649] __schedule+0x90c/0x21a0 [ 621.403891][ T1649] ? io_schedule_timeout+0x140/0x140 [ 621.411234][ T1649] schedule+0xcf/0x270 [ 621.415520][ T1649] schedule_preempt_disabled+0xf/0x20 [ 621.422355][ T1649] __mutex_lock+0x81a/0x1110 [ 621.426979][ T1649] ? sock_do_ioctl+0x1f2/0x2d0 [ 621.433017][ T1649] ? mutex_lock_io_nested+0xf60/0xf60 [ 621.438419][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 621.444570][ T1649] sock_do_ioctl+0x1f2/0x2d0 [ 621.449781][ T1649] ? compat_ifr_data_ioctl+0x150/0x150 [ 621.455436][ T1649] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 621.464278][ T1649] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 621.473809][ T1649] ? do_vfs_ioctl+0x27d/0x1090 [ 621.478603][ T1649] ? generic_block_fiemap+0x60/0x60 [ 621.484972][ T1649] ? selinux_inode_getsecctx+0x90/0x90 [ 621.491088][ T1649] sock_ioctl+0x477/0x6a0 [ 621.495613][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 621.501387][ T1649] ? __fget_files+0x288/0x3d0 [ 621.506257][ T1649] ? security_file_ioctl+0x5c/0xb0 [ 621.512688][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 621.519535][ T1649] ? vlan_ioctl_set+0x30/0x30 [ 621.524410][ T1649] __x64_sys_ioctl+0x193/0x200 [ 621.530255][ T1649] do_syscall_64+0x2d/0x70 [ 621.534693][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 621.542985][ T1649] RIP: 0033:0x45e219 [ 621.546898][ T1649] RSP: 002b:00007f260e100c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 621.556710][ T1649] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 621.565518][ T1649] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 621.576933][ T1649] RBP: 000000000119c110 R08: 0000000000000000 R09: 0000000000000000 [ 621.587466][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 621.598349][ T1649] R13: 00007ffc410b4d8f R14: 00007f260e1019c0 R15: 000000000119c0dc [ 621.607398][ T1649] [ 621.607398][ T1649] Showing all locks held in the system: [ 621.615929][ T1649] 1 lock held by khungtaskd/1649: [ 621.631281][ T1649] #0: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 621.648836][ T1649] 3 locks held by kworker/0:3/3196: [ 621.654134][ T1649] #0: ffff888022e10d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 621.676192][ T1649] #1: ffffc90002097da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 621.690065][ T1649] #2: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 621.700327][ T1649] 1 lock held by in:imklog/8378: [ 621.705281][ T1649] #0: ffff888024810930 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 621.715512][ T1649] 3 locks held by kworker/0:4/9810: [ 621.721337][ T1649] #0: ffff888010063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 621.733009][ T1649] #1: ffffc9001604fda8 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 621.744344][ T1649] #2: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 621.756320][ T1649] 2 locks held by kworker/0:5/9831: [ 621.762105][ T1649] #0: ffff8880b9e34d18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 621.771539][ T1649] #1: ffff8880b9e20088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 621.784338][ T1649] 2 locks held by syz-executor.2/14788: [ 621.791571][ T1649] 1 lock held by syz-executor.5/14794: [ 621.797045][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.818899][ T1649] 1 lock held by syz-executor.5/14810: [ 621.824381][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.842237][ T1649] 1 lock held by syz-executor.0/14815: [ 621.847721][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.866504][ T1649] 1 lock held by syz-executor.1/14818: [ 621.872608][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.894969][ T1649] 1 lock held by syz-executor.5/14823: [ 621.907842][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.927989][ T1649] 1 lock held by syz-executor.3/14827: [ 621.934834][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.949854][ T1649] 1 lock held by syz-executor.3/14837: [ 621.955340][ T1649] #0: ffffffff8c948be8 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 621.965761][ T1649] [ 621.968133][ T1649] ============================================= [ 621.968133][ T1649] [ 621.977650][ T1649] NMI backtrace for cpu 1 [ 621.982436][ T1649] CPU: 1 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 621.990778][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.000840][ T1649] Call Trace: [ 622.004129][ T1649] dump_stack+0x107/0x163 [ 622.008503][ T1649] nmi_cpu_backtrace.cold+0x44/0xd7 [ 622.013715][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 622.018967][ T1649] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 622.025005][ T1649] watchdog+0xd43/0xfa0 [ 622.029178][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 622.034740][ T1649] kthread+0x3b1/0x4a0 [ 622.038815][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 622.044720][ T1649] ret_from_fork+0x1f/0x30 [ 622.049584][ T1649] Sending NMI from CPU 1 to CPUs 0: [ 622.056154][ C0] NMI backtrace for cpu 0 [ 622.056164][ C0] CPU: 0 PID: 14788 Comm: syz-executor.2 Not tainted 5.11.0-rc1-syzkaller #0 [ 622.056173][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.056181][ C0] RIP: 0010:__mutex_lock+0x52a/0x1110 [ 622.056191][ C0] Code: 05 7b ff 08 06 85 c0 0f 84 72 01 00 00 48 83 e3 fd be 08 00 00 00 48 89 ef e8 a2 67 c6 f8 4c 09 eb 4c 89 f8 f0 48 0f b1 5d 00 <49> 39 c7 0f 84 de 00 00 00 49 89 c7 e9 47 fc ff ff 4c 89 fd 48 8b [ 622.056206][ C0] RSP: 0018:ffffc90001ec6bd0 EFLAGS: 00000246 [ 622.056217][ C0] RAX: 0000000000000000 RBX: ffff8880271943c0 RCX: ffffffff88ee66fe [ 622.056225][ C0] RDX: ffffed10039af281 RSI: 0000000000000008 RDI: ffff88801cd79400 [ 622.056233][ C0] RBP: ffff88801cd79400 R08: 0000000000000001 R09: ffff88801cd79407 [ 622.056241][ C0] R10: ffffed10039af280 R11: 0000000000000000 R12: fffffbfff19df57b [ 622.056249][ C0] R13: ffff8880271943c0 R14: dffffc0000000000 R15: 0000000000000000 [ 622.056257][ C0] FS: 00007f3943441700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 622.056265][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 622.056272][ C0] CR2: 00007f93ab334000 CR3: 0000000022a5a000 CR4: 00000000001506f0 [ 622.056280][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 622.056288][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 622.056294][ C0] Call Trace: [ 622.056299][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 622.056304][ C0] ? tcf_idr_check_alloc+0x78/0x3b0 [ 622.056310][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 622.056315][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 622.056321][ C0] ? mutex_lock_io_nested+0xf60/0xf60 [ 622.056327][ C0] ? __mutex_unlock_slowpath+0xe2/0x610 [ 622.056333][ C0] ? __radix_tree_lookup+0x10e/0x290 [ 622.056339][ C0] ? wait_for_completion_io+0x260/0x260 [ 622.056344][ C0] tcf_idr_check_alloc+0x78/0x3b0 [ 622.056349][ C0] tcf_police_init+0x347/0x13a0 [ 622.056354][ C0] ? tcf_police_cleanup+0x60/0x60 [ 622.056359][ C0] ? find_held_lock+0x2d/0x110 [ 622.056364][ C0] ? tc_lookup_action_n+0xcd/0xf0 [ 622.056369][ C0] tcf_action_init_1+0x1a3/0x990 [ 622.056375][ C0] ? tcf_action_dump_old+0x80/0x80 [ 622.056380][ C0] ? lock_chain_count+0x20/0x20 [ 622.056385][ C0] ? find_held_lock+0x2d/0x110 [ 622.056390][ C0] tcf_exts_validate+0x138/0x420 [ 622.056395][ C0] ? tcf_exts_destroy+0xc0/0xc0 [ 622.056400][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 622.056405][ C0] ? trace_kmalloc+0xbe/0xf0 [ 622.056410][ C0] ? kmem_cache_alloc_trace+0x1f9/0x400 [ 622.056416][ C0] tcindex_set_parms+0x189/0x20d0 [ 622.056421][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 622.056428][ C0] ? tcindex_filter_result_init+0x200/0x200 [ 622.056434][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 622.056441][ C0] ? __nla_validate_parse+0x2d3/0x2ae0 [ 622.056447][ C0] ? nla_get_range_signed+0x520/0x520 [ 622.056452][ C0] ? find_held_lock+0x2d/0x110 [ 622.056458][ C0] ? tcindex_change+0x1b7/0x320 [ 622.056463][ C0] tcindex_change+0x212/0x320 [ 622.056468][ C0] ? tcindex_set_parms+0x20d0/0x20d0 [ 622.056473][ C0] tc_new_tfilter+0x1394/0x2120 [ 622.056478][ C0] ? tcindex_set_parms+0x20d0/0x20d0 [ 622.056483][ C0] ? tc_del_tfilter+0x15b0/0x15b0 [ 622.056489][ C0] ? tc_del_tfilter+0x15b0/0x15b0 [ 622.056494][ C0] rtnetlink_rcv_msg+0x80e/0xad0 [ 622.056499][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 622.056505][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 622.056510][ C0] netlink_rcv_skb+0x153/0x420 [ 622.056515][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 622.056520][ C0] ? netlink_ack+0xaa0/0xaa0 [ 622.056525][ C0] ? netlink_deliver_tap+0x227/0xb70 [ 622.056530][ C0] netlink_unicast+0x533/0x7d0 [ 622.056536][ C0] ? netlink_attachskb+0x870/0x870 [ 622.056559][ C0] ? _copy_from_iter_full+0x275/0x850 [ 622.056564][ C0] netlink_sendmsg+0x856/0xd90 [ 622.056569][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 622.056575][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 622.056581][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 622.056586][ C0] sock_sendmsg+0xcf/0x120 [ 622.056591][ C0] ____sys_sendmsg+0x6e8/0x810 [ 622.056596][ C0] ? kernel_sendmsg+0x50/0x50 [ 622.056601][ C0] ? do_recvmmsg+0x6c0/0x6c0 [ 622.056606][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 622.056612][ C0] ___sys_sendmsg+0xf3/0x170 [ 622.056617][ C0] ? sendmsg_copy_msghdr+0x160/0x160 [ 622.056622][ C0] ? __fget_files+0x266/0x3d0 [ 622.056627][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 622.056632][ C0] ? find_held_lock+0x2d/0x110 [ 622.056637][ C0] ? __fget_files+0x288/0x3d0 [ 622.056641][ C0] ? __fget_light+0xea/0x280 [ 622.056647][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 622.056652][ C0] __sys_sendmsg+0xe5/0x1b0 [ 622.056657][ C0] ? __sys_sendmsg_sock+0xb0/0xb0 [ 622.056662][ C0] ? __do_sys_futex+0x2a2/0x470 [ 622.056668][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 622.056673][ C0] do_syscall_64+0x2d/0x70 [ 622.056679][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 622.056684][ C0] RIP: 0033:0x45e219 [ 622.056694][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 622.056707][ C0] RSP: 002b:00007f3943440c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 622.056720][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 622.056728][ C0] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 622.056736][ C0] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 622.056744][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 622.056752][ C0] R13: 00007ffc3fb5c2cf R14: 00007f39434419c0 R15: 000000000119c034 [ 622.102612][ T1649] Kernel panic - not syncing: hung_task: blocked tasks [ 622.629622][ T1649] CPU: 1 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 622.637954][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.648024][ T1649] Call Trace: [ 622.651309][ T1649] dump_stack+0x107/0x163 [ 622.655654][ T1649] panic+0x306/0x73d [ 622.659598][ T1649] ? __warn_printk+0xf3/0xf3 [ 622.664204][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 622.669413][ T1649] ? preempt_schedule_thunk+0x16/0x18 [ 622.674794][ T1649] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 622.681057][ T1649] ? watchdog.cold+0x5/0x158 [ 622.685673][ T1649] watchdog.cold+0x16/0x158 [ 622.690188][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 622.695749][ T1649] kthread+0x3b1/0x4a0 [ 622.699829][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 622.705734][ T1649] ret_from_fork+0x1f/0x30 [ 622.711038][ T1649] Kernel Offset: disabled [ 622.715374][ T1649] Rebooting in 86400 seconds..