[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.93' (ECDSA) to the list of known hosts. 2021/04/26 06:30:20 fuzzer started 2021/04/26 06:30:20 dialing manager at 10.128.0.169:33165 2021/04/26 06:30:21 syscalls: 3587 2021/04/26 06:30:21 code coverage: enabled 2021/04/26 06:30:21 comparison tracing: enabled 2021/04/26 06:30:21 extra coverage: enabled 2021/04/26 06:30:21 setuid sandbox: enabled 2021/04/26 06:30:21 namespace sandbox: enabled 2021/04/26 06:30:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/26 06:30:21 fault injection: enabled 2021/04/26 06:30:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/26 06:30:21 net packet injection: enabled 2021/04/26 06:30:21 net device setup: enabled 2021/04/26 06:30:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/26 06:30:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/26 06:30:21 USB emulation: enabled 2021/04/26 06:30:21 hci packet injection: enabled 2021/04/26 06:30:21 wifi device emulation: enabled 2021/04/26 06:30:21 802.15.4 emulation: enabled 2021/04/26 06:30:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/26 06:30:21 fetching corpus: 50, signal 38209/42050 (executing program) 2021/04/26 06:30:21 fetching corpus: 100, signal 57265/62930 (executing program) 2021/04/26 06:30:21 fetching corpus: 150, signal 70377/77813 (executing program) 2021/04/26 06:30:21 fetching corpus: 200, signal 82652/91809 (executing program) 2021/04/26 06:30:21 fetching corpus: 250, signal 87896/98820 (executing program) 2021/04/26 06:30:21 fetching corpus: 300, signal 99449/111982 (executing program) 2021/04/26 06:30:21 fetching corpus: 350, signal 103826/118088 (executing program) 2021/04/26 06:30:21 fetching corpus: 400, signal 109718/125645 (executing program) 2021/04/26 06:30:21 fetching corpus: 450, signal 116902/134449 (executing program) 2021/04/26 06:30:21 fetching corpus: 500, signal 123456/142581 (executing program) 2021/04/26 06:30:22 fetching corpus: 550, signal 132568/153206 (executing program) 2021/04/26 06:30:22 fetching corpus: 600, signal 136116/158402 (executing program) 2021/04/26 06:30:22 fetching corpus: 650, signal 141440/165247 (executing program) 2021/04/26 06:30:22 fetching corpus: 700, signal 147060/172363 (executing program) 2021/04/26 06:30:22 fetching corpus: 750, signal 151263/178146 (executing program) 2021/04/26 06:30:22 fetching corpus: 800, signal 156013/184436 (executing program) 2021/04/26 06:30:22 fetching corpus: 850, signal 161940/191846 (executing program) 2021/04/26 06:30:22 fetching corpus: 900, signal 164920/196403 (executing program) 2021/04/26 06:30:22 fetching corpus: 950, signal 170918/203749 (executing program) 2021/04/26 06:30:22 fetching corpus: 1000, signal 174137/208471 (executing program) 2021/04/26 06:30:22 fetching corpus: 1050, signal 179899/215613 (executing program) 2021/04/26 06:30:22 fetching corpus: 1100, signal 182266/219526 (executing program) 2021/04/26 06:30:22 fetching corpus: 1150, signal 186122/224817 (executing program) 2021/04/26 06:30:22 fetching corpus: 1200, signal 187842/228059 (executing program) 2021/04/26 06:30:22 fetching corpus: 1250, signal 190875/232535 (executing program) 2021/04/26 06:30:22 fetching corpus: 1300, signal 194523/237567 (executing program) 2021/04/26 06:30:23 fetching corpus: 1350, signal 197960/242353 (executing program) 2021/04/26 06:30:23 fetching corpus: 1400, signal 201658/247366 (executing program) 2021/04/26 06:30:23 fetching corpus: 1450, signal 203717/250852 (executing program) 2021/04/26 06:30:23 fetching corpus: 1500, signal 207651/256135 (executing program) 2021/04/26 06:30:23 fetching corpus: 1550, signal 212331/262094 (executing program) 2021/04/26 06:30:23 fetching corpus: 1600, signal 215703/266787 (executing program) 2021/04/26 06:30:23 fetching corpus: 1650, signal 218627/271047 (executing program) 2021/04/26 06:30:23 fetching corpus: 1700, signal 222449/276091 (executing program) 2021/04/26 06:30:23 fetching corpus: 1750, signal 224904/279880 (executing program) 2021/04/26 06:30:23 fetching corpus: 1800, signal 227524/283841 (executing program) 2021/04/26 06:30:23 fetching corpus: 1850, signal 230639/288228 (executing program) 2021/04/26 06:30:23 fetching corpus: 1900, signal 232370/291330 (executing program) 2021/04/26 06:30:23 fetching corpus: 1950, signal 234016/294334 (executing program) 2021/04/26 06:30:23 fetching corpus: 2000, signal 236999/298567 (executing program) 2021/04/26 06:30:24 fetching corpus: 2050, signal 238914/301826 (executing program) 2021/04/26 06:30:24 fetching corpus: 2100, signal 240368/304658 (executing program) 2021/04/26 06:30:24 fetching corpus: 2150, signal 243787/309254 (executing program) 2021/04/26 06:30:24 fetching corpus: 2200, signal 246466/313160 (executing program) 2021/04/26 06:30:24 fetching corpus: 2250, signal 249314/317180 (executing program) 2021/04/26 06:30:24 fetching corpus: 2300, signal 252329/321411 (executing program) 2021/04/26 06:30:24 fetching corpus: 2350, signal 254928/325222 (executing program) 2021/04/26 06:30:24 fetching corpus: 2400, signal 257446/328931 (executing program) 2021/04/26 06:30:24 fetching corpus: 2450, signal 259850/332578 (executing program) 2021/04/26 06:30:24 fetching corpus: 2500, signal 263029/336863 (executing program) 2021/04/26 06:30:24 fetching corpus: 2550, signal 265990/340897 (executing program) 2021/04/26 06:30:24 fetching corpus: 2600, signal 268724/344831 (executing program) 2021/04/26 06:30:24 fetching corpus: 2650, signal 271038/348244 (executing program) 2021/04/26 06:30:24 fetching corpus: 2700, signal 273022/351434 (executing program) 2021/04/26 06:30:24 fetching corpus: 2750, signal 274229/353896 (executing program) 2021/04/26 06:30:25 fetching corpus: 2800, signal 276913/357690 (executing program) 2021/04/26 06:30:25 fetching corpus: 2850, signal 279092/360994 (executing program) 2021/04/26 06:30:25 fetching corpus: 2900, signal 280968/364036 (executing program) 2021/04/26 06:30:25 fetching corpus: 2950, signal 282871/367114 (executing program) 2021/04/26 06:30:25 fetching corpus: 3000, signal 284994/370359 (executing program) 2021/04/26 06:30:25 fetching corpus: 3050, signal 286853/373401 (executing program) 2021/04/26 06:30:25 fetching corpus: 3100, signal 288259/376011 (executing program) 2021/04/26 06:30:25 fetching corpus: 3150, signal 290666/379499 (executing program) 2021/04/26 06:30:25 fetching corpus: 3200, signal 293268/383107 (executing program) 2021/04/26 06:30:25 fetching corpus: 3250, signal 294530/385558 (executing program) 2021/04/26 06:30:25 fetching corpus: 3300, signal 296411/388595 (executing program) 2021/04/26 06:30:25 fetching corpus: 3350, signal 297865/391220 (executing program) 2021/04/26 06:30:25 fetching corpus: 3400, signal 300974/395226 (executing program) 2021/04/26 06:30:25 fetching corpus: 3450, signal 303261/398551 (executing program) 2021/04/26 06:30:25 fetching corpus: 3500, signal 305163/401573 (executing program) 2021/04/26 06:30:26 fetching corpus: 3550, signal 307205/404661 (executing program) 2021/04/26 06:30:26 fetching corpus: 3600, signal 308392/407061 (executing program) 2021/04/26 06:30:26 fetching corpus: 3650, signal 310102/409889 (executing program) 2021/04/26 06:30:26 fetching corpus: 3700, signal 312706/413462 (executing program) 2021/04/26 06:30:26 fetching corpus: 3750, signal 314554/416359 (executing program) 2021/04/26 06:30:26 fetching corpus: 3800, signal 316721/419510 (executing program) 2021/04/26 06:30:26 fetching corpus: 3850, signal 318243/422110 (executing program) 2021/04/26 06:30:26 fetching corpus: 3900, signal 319747/424672 (executing program) 2021/04/26 06:30:26 fetching corpus: 3950, signal 321024/427004 (executing program) 2021/04/26 06:30:26 fetching corpus: 4000, signal 322198/429290 (executing program) 2021/04/26 06:30:26 fetching corpus: 4050, signal 323474/431659 (executing program) 2021/04/26 06:30:26 fetching corpus: 4100, signal 324677/433997 (executing program) 2021/04/26 06:30:26 fetching corpus: 4150, signal 326651/436911 (executing program) 2021/04/26 06:30:26 fetching corpus: 4200, signal 328129/439422 (executing program) 2021/04/26 06:30:26 fetching corpus: 4250, signal 330888/442949 (executing program) 2021/04/26 06:30:27 fetching corpus: 4300, signal 332104/445246 (executing program) 2021/04/26 06:30:27 fetching corpus: 4350, signal 333091/447342 (executing program) 2021/04/26 06:30:27 fetching corpus: 4400, signal 334562/449861 (executing program) 2021/04/26 06:30:27 fetching corpus: 4450, signal 335680/452060 (executing program) 2021/04/26 06:30:27 fetching corpus: 4500, signal 337874/455110 (executing program) 2021/04/26 06:30:27 fetching corpus: 4550, signal 339577/457746 (executing program) 2021/04/26 06:30:27 fetching corpus: 4600, signal 341022/460171 (executing program) 2021/04/26 06:30:27 fetching corpus: 4650, signal 342349/462518 (executing program) 2021/04/26 06:30:27 fetching corpus: 4700, signal 344045/465155 (executing program) 2021/04/26 06:30:27 fetching corpus: 4750, signal 345078/467248 (executing program) 2021/04/26 06:30:27 fetching corpus: 4800, signal 346290/469499 (executing program) 2021/04/26 06:30:27 fetching corpus: 4850, signal 347813/471975 (executing program) 2021/04/26 06:30:27 fetching corpus: 4900, signal 351363/476014 (executing program) 2021/04/26 06:30:27 fetching corpus: 4950, signal 352773/478346 (executing program) 2021/04/26 06:30:27 fetching corpus: 5000, signal 353805/480424 (executing program) 2021/04/26 06:30:28 fetching corpus: 5050, signal 355250/482794 (executing program) 2021/04/26 06:30:28 fetching corpus: 5100, signal 356761/485240 (executing program) 2021/04/26 06:30:28 fetching corpus: 5150, signal 357552/487098 (executing program) 2021/04/26 06:30:28 fetching corpus: 5200, signal 358571/489156 (executing program) 2021/04/26 06:30:28 fetching corpus: 5250, signal 360034/491522 (executing program) 2021/04/26 06:30:28 fetching corpus: 5300, signal 361001/493516 (executing program) 2021/04/26 06:30:28 fetching corpus: 5350, signal 361942/495483 (executing program) 2021/04/26 06:30:28 fetching corpus: 5400, signal 363667/498077 (executing program) 2021/04/26 06:30:28 fetching corpus: 5450, signal 364640/500040 (executing program) 2021/04/26 06:30:28 fetching corpus: 5500, signal 366007/502282 (executing program) 2021/04/26 06:30:28 fetching corpus: 5550, signal 367354/504571 (executing program) 2021/04/26 06:30:28 fetching corpus: 5600, signal 368569/506743 (executing program) 2021/04/26 06:30:28 fetching corpus: 5650, signal 370511/509466 (executing program) 2021/04/26 06:30:28 fetching corpus: 5700, signal 371263/511267 (executing program) 2021/04/26 06:30:28 fetching corpus: 5750, signal 372153/513131 (executing program) 2021/04/26 06:30:28 fetching corpus: 5800, signal 373497/515347 (executing program) 2021/04/26 06:30:29 fetching corpus: 5850, signal 374526/517342 (executing program) 2021/04/26 06:30:29 fetching corpus: 5900, signal 375288/519118 (executing program) 2021/04/26 06:30:29 fetching corpus: 5950, signal 376790/521418 (executing program) 2021/04/26 06:30:29 fetching corpus: 6000, signal 378773/524103 (executing program) 2021/04/26 06:30:29 fetching corpus: 6050, signal 379595/525951 (executing program) 2021/04/26 06:30:29 fetching corpus: 6100, signal 380302/527668 (executing program) 2021/04/26 06:30:29 fetching corpus: 6150, signal 381624/529852 (executing program) 2021/04/26 06:30:29 fetching corpus: 6200, signal 382696/531802 (executing program) 2021/04/26 06:30:29 fetching corpus: 6250, signal 383890/533881 (executing program) 2021/04/26 06:30:29 fetching corpus: 6300, signal 384890/535814 (executing program) 2021/04/26 06:30:29 fetching corpus: 6350, signal 385757/537648 (executing program) 2021/04/26 06:30:29 fetching corpus: 6400, signal 386734/539522 (executing program) 2021/04/26 06:30:29 fetching corpus: 6450, signal 387672/541399 (executing program) 2021/04/26 06:30:29 fetching corpus: 6500, signal 389224/543682 (executing program) 2021/04/26 06:30:30 fetching corpus: 6550, signal 389823/545304 (executing program) 2021/04/26 06:30:30 fetching corpus: 6600, signal 390752/547173 (executing program) 2021/04/26 06:30:30 fetching corpus: 6650, signal 391734/549078 (executing program) 2021/04/26 06:30:30 fetching corpus: 6700, signal 392831/551051 (executing program) 2021/04/26 06:30:30 fetching corpus: 6750, signal 394077/553110 (executing program) 2021/04/26 06:30:30 fetching corpus: 6800, signal 395248/555118 (executing program) 2021/04/26 06:30:30 fetching corpus: 6850, signal 396609/557246 (executing program) 2021/04/26 06:30:30 fetching corpus: 6900, signal 397700/559212 (executing program) 2021/04/26 06:30:30 fetching corpus: 6950, signal 398606/561037 (executing program) 2021/04/26 06:30:30 fetching corpus: 7000, signal 399565/562880 (executing program) 2021/04/26 06:30:30 fetching corpus: 7050, signal 400448/564691 (executing program) 2021/04/26 06:30:30 fetching corpus: 7100, signal 401153/566366 (executing program) 2021/04/26 06:30:30 fetching corpus: 7150, signal 402067/568162 (executing program) 2021/04/26 06:30:30 fetching corpus: 7200, signal 403258/570157 (executing program) 2021/04/26 06:30:31 fetching corpus: 7250, signal 404236/571999 (executing program) 2021/04/26 06:30:31 fetching corpus: 7300, signal 404810/573555 (executing program) 2021/04/26 06:30:31 fetching corpus: 7350, signal 405979/575486 (executing program) 2021/04/26 06:30:31 fetching corpus: 7400, signal 406790/577212 (executing program) 2021/04/26 06:30:31 fetching corpus: 7450, signal 407843/579074 (executing program) 2021/04/26 06:30:31 fetching corpus: 7500, signal 408657/580785 (executing program) 2021/04/26 06:30:31 fetching corpus: 7550, signal 409581/582523 (executing program) 2021/04/26 06:30:31 fetching corpus: 7600, signal 410588/584358 (executing program) 2021/04/26 06:30:31 fetching corpus: 7650, signal 411874/586347 (executing program) 2021/04/26 06:30:31 fetching corpus: 7700, signal 412888/588130 (executing program) 2021/04/26 06:30:31 fetching corpus: 7750, signal 414720/590493 (executing program) 2021/04/26 06:30:31 fetching corpus: 7800, signal 415795/592347 (executing program) 2021/04/26 06:30:31 fetching corpus: 7850, signal 416516/593990 (executing program) 2021/04/26 06:30:31 fetching corpus: 7900, signal 417002/595423 (executing program) 2021/04/26 06:30:31 fetching corpus: 7950, signal 418099/597320 (executing program) 2021/04/26 06:30:31 fetching corpus: 8000, signal 418847/598879 (executing program) 2021/04/26 06:30:32 fetching corpus: 8050, signal 420238/600944 (executing program) 2021/04/26 06:30:32 fetching corpus: 8100, signal 421598/602965 (executing program) 2021/04/26 06:30:32 fetching corpus: 8150, signal 422282/604543 (executing program) 2021/04/26 06:30:32 fetching corpus: 8200, signal 423382/606374 (executing program) 2021/04/26 06:30:32 fetching corpus: 8250, signal 424232/607985 (executing program) 2021/04/26 06:30:32 fetching corpus: 8300, signal 425367/609783 (executing program) 2021/04/26 06:30:32 fetching corpus: 8350, signal 426360/611479 (executing program) 2021/04/26 06:30:32 fetching corpus: 8400, signal 427249/613189 (executing program) 2021/04/26 06:30:32 fetching corpus: 8450, signal 427980/614767 (executing program) 2021/04/26 06:30:32 fetching corpus: 8500, signal 429053/616504 (executing program) 2021/04/26 06:30:32 fetching corpus: 8550, signal 430013/618230 (executing program) 2021/04/26 06:30:32 fetching corpus: 8600, signal 431692/620358 (executing program) 2021/04/26 06:30:32 fetching corpus: 8650, signal 432571/622031 (executing program) 2021/04/26 06:30:32 fetching corpus: 8700, signal 433220/623569 (executing program) 2021/04/26 06:30:33 fetching corpus: 8750, signal 433861/625054 (executing program) 2021/04/26 06:30:33 fetching corpus: 8800, signal 434463/626543 (executing program) 2021/04/26 06:30:33 fetching corpus: 8850, signal 434978/627907 (executing program) 2021/04/26 06:30:33 fetching corpus: 8900, signal 435750/629456 (executing program) 2021/04/26 06:30:33 fetching corpus: 8950, signal 436488/631006 (executing program) 2021/04/26 06:30:33 fetching corpus: 9000, signal 437234/632545 (executing program) 2021/04/26 06:30:33 fetching corpus: 9050, signal 437929/634032 (executing program) 2021/04/26 06:30:33 fetching corpus: 9100, signal 439094/635783 (executing program) 2021/04/26 06:30:33 fetching corpus: 9150, signal 440145/637486 (executing program) 2021/04/26 06:30:33 fetching corpus: 9200, signal 440706/638865 (executing program) 2021/04/26 06:30:33 fetching corpus: 9250, signal 441660/640511 (executing program) 2021/04/26 06:30:33 fetching corpus: 9300, signal 442498/642080 (executing program) 2021/04/26 06:30:33 fetching corpus: 9350, signal 443331/643637 (executing program) 2021/04/26 06:30:33 fetching corpus: 9400, signal 444093/645129 (executing program) 2021/04/26 06:30:34 fetching corpus: 9450, signal 445224/646859 (executing program) 2021/04/26 06:30:34 fetching corpus: 9500, signal 446297/648531 (executing program) 2021/04/26 06:30:34 fetching corpus: 9550, signal 447170/650131 (executing program) 2021/04/26 06:30:34 fetching corpus: 9600, signal 447929/651659 (executing program) 2021/04/26 06:30:34 fetching corpus: 9650, signal 448693/653160 (executing program) 2021/04/26 06:30:34 fetching corpus: 9700, signal 449359/654558 (executing program) 2021/04/26 06:30:34 fetching corpus: 9750, signal 449922/655889 (executing program) 2021/04/26 06:30:34 fetching corpus: 9800, signal 450616/657355 (executing program) 2021/04/26 06:30:34 fetching corpus: 9850, signal 451366/658869 (executing program) 2021/04/26 06:30:34 fetching corpus: 9900, signal 452195/660429 (executing program) 2021/04/26 06:30:34 fetching corpus: 9950, signal 452871/661841 (executing program) 2021/04/26 06:30:34 fetching corpus: 10000, signal 453373/663176 (executing program) 2021/04/26 06:30:34 fetching corpus: 10050, signal 454312/664791 (executing program) 2021/04/26 06:30:34 fetching corpus: 10100, signal 455305/666388 (executing program) 2021/04/26 06:30:35 fetching corpus: 10150, signal 456160/667925 (executing program) 2021/04/26 06:30:35 fetching corpus: 10200, signal 456949/669446 (executing program) 2021/04/26 06:30:35 fetching corpus: 10250, signal 457691/670879 (executing program) 2021/04/26 06:30:35 fetching corpus: 10300, signal 458824/672562 (executing program) 2021/04/26 06:30:35 fetching corpus: 10350, signal 459636/674077 (executing program) 2021/04/26 06:30:35 fetching corpus: 10400, signal 460528/675616 (executing program) 2021/04/26 06:30:35 fetching corpus: 10450, signal 461024/676911 (executing program) 2021/04/26 06:30:35 fetching corpus: 10500, signal 461903/678429 (executing program) 2021/04/26 06:30:35 fetching corpus: 10550, signal 462569/679866 (executing program) 2021/04/26 06:30:35 fetching corpus: 10600, signal 463318/681283 (executing program) 2021/04/26 06:30:35 fetching corpus: 10650, signal 464326/682861 (executing program) 2021/04/26 06:30:35 fetching corpus: 10700, signal 464959/684205 (executing program) 2021/04/26 06:30:35 fetching corpus: 10750, signal 465638/685642 (executing program) 2021/04/26 06:30:35 fetching corpus: 10800, signal 466188/686946 (executing program) 2021/04/26 06:30:35 fetching corpus: 10850, signal 466956/688399 (executing program) 2021/04/26 06:30:35 fetching corpus: 10900, signal 467709/689800 (executing program) 2021/04/26 06:30:36 fetching corpus: 10950, signal 468627/691331 (executing program) 2021/04/26 06:30:36 fetching corpus: 11000, signal 469128/692628 (executing program) 2021/04/26 06:30:36 fetching corpus: 11050, signal 470112/694115 (executing program) 2021/04/26 06:30:36 fetching corpus: 11100, signal 470861/695533 (executing program) 2021/04/26 06:30:36 fetching corpus: 11150, signal 471616/696962 (executing program) 2021/04/26 06:30:36 fetching corpus: 11200, signal 472542/698479 (executing program) 2021/04/26 06:30:36 fetching corpus: 11250, signal 473266/699894 (executing program) 2021/04/26 06:30:36 fetching corpus: 11300, signal 474531/701578 (executing program) 2021/04/26 06:30:36 fetching corpus: 11350, signal 475215/702910 (executing program) 2021/04/26 06:30:36 fetching corpus: 11400, signal 475732/704213 (executing program) 2021/04/26 06:30:36 fetching corpus: 11450, signal 476653/705683 (executing program) 2021/04/26 06:30:36 fetching corpus: 11500, signal 478078/707396 (executing program) 2021/04/26 06:30:36 fetching corpus: 11550, signal 478607/708626 (executing program) 2021/04/26 06:30:36 fetching corpus: 11600, signal 479642/710136 (executing program) 2021/04/26 06:30:37 fetching corpus: 11650, signal 480227/711407 (executing program) 2021/04/26 06:30:37 fetching corpus: 11700, signal 480759/712702 (executing program) 2021/04/26 06:30:37 fetching corpus: 11750, signal 481493/714015 (executing program) 2021/04/26 06:30:37 fetching corpus: 11800, signal 482214/715292 (executing program) 2021/04/26 06:30:37 fetching corpus: 11850, signal 483003/716651 (executing program) 2021/04/26 06:30:37 fetching corpus: 11900, signal 483618/717955 (executing program) 2021/04/26 06:30:37 fetching corpus: 11950, signal 484479/719349 (executing program) 2021/04/26 06:30:37 fetching corpus: 12000, signal 485194/720673 (executing program) 2021/04/26 06:30:37 fetching corpus: 12050, signal 486691/722392 (executing program) 2021/04/26 06:30:37 fetching corpus: 12100, signal 487937/723974 (executing program) 2021/04/26 06:30:37 fetching corpus: 12150, signal 488627/725257 (executing program) 2021/04/26 06:30:37 fetching corpus: 12200, signal 489150/726518 (executing program) 2021/04/26 06:30:37 fetching corpus: 12250, signal 489822/727830 (executing program) 2021/04/26 06:30:37 fetching corpus: 12300, signal 490573/729164 (executing program) 2021/04/26 06:30:37 fetching corpus: 12350, signal 490967/730262 (executing program) 2021/04/26 06:30:37 fetching corpus: 12400, signal 491586/731531 (executing program) 2021/04/26 06:30:38 fetching corpus: 12450, signal 492125/732720 (executing program) 2021/04/26 06:30:38 fetching corpus: 12500, signal 492734/733969 (executing program) 2021/04/26 06:30:38 fetching corpus: 12550, signal 493325/735234 (executing program) 2021/04/26 06:30:38 fetching corpus: 12600, signal 493910/736487 (executing program) 2021/04/26 06:30:38 fetching corpus: 12650, signal 494847/737901 (executing program) 2021/04/26 06:30:38 fetching corpus: 12700, signal 495440/739122 (executing program) 2021/04/26 06:30:38 fetching corpus: 12750, signal 496015/740332 (executing program) 2021/04/26 06:30:38 fetching corpus: 12800, signal 496719/741593 (executing program) 2021/04/26 06:30:38 fetching corpus: 12850, signal 497580/742913 (executing program) 2021/04/26 06:30:38 fetching corpus: 12900, signal 498422/744239 (executing program) 2021/04/26 06:30:38 fetching corpus: 12950, signal 499167/745557 (executing program) 2021/04/26 06:30:38 fetching corpus: 13000, signal 500035/746919 (executing program) 2021/04/26 06:30:38 fetching corpus: 13050, signal 500800/748197 (executing program) 2021/04/26 06:30:39 fetching corpus: 13100, signal 501380/749418 (executing program) 2021/04/26 06:30:39 fetching corpus: 13150, signal 501849/750559 (executing program) 2021/04/26 06:30:39 fetching corpus: 13200, signal 502525/751782 (executing program) 2021/04/26 06:30:39 fetching corpus: 13250, signal 503683/753211 (executing program) 2021/04/26 06:30:39 fetching corpus: 13300, signal 504421/754510 (executing program) 2021/04/26 06:30:39 fetching corpus: 13350, signal 505262/755809 (executing program) 2021/04/26 06:30:39 fetching corpus: 13400, signal 505761/756993 (executing program) 2021/04/26 06:30:39 fetching corpus: 13450, signal 506795/758365 (executing program) 2021/04/26 06:30:39 fetching corpus: 13500, signal 507780/759758 (executing program) 2021/04/26 06:30:39 fetching corpus: 13550, signal 508339/760946 (executing program) 2021/04/26 06:30:39 fetching corpus: 13600, signal 508977/762191 (executing program) 2021/04/26 06:30:39 fetching corpus: 13650, signal 509588/763365 (executing program) 2021/04/26 06:30:39 fetching corpus: 13700, signal 510246/764579 (executing program) 2021/04/26 06:30:40 fetching corpus: 13750, signal 510779/765744 (executing program) 2021/04/26 06:30:40 fetching corpus: 13800, signal 511216/766845 (executing program) 2021/04/26 06:30:40 fetching corpus: 13850, signal 511707/767969 (executing program) 2021/04/26 06:30:40 fetching corpus: 13900, signal 512455/769183 (executing program) 2021/04/26 06:30:40 fetching corpus: 13950, signal 513409/770523 (executing program) 2021/04/26 06:30:40 fetching corpus: 14000, signal 514104/771756 (executing program) 2021/04/26 06:30:40 fetching corpus: 14050, signal 514659/772922 (executing program) 2021/04/26 06:30:40 fetching corpus: 14100, signal 515241/774108 (executing program) 2021/04/26 06:30:40 fetching corpus: 14150, signal 515739/775265 (executing program) 2021/04/26 06:30:40 fetching corpus: 14200, signal 516696/776581 (executing program) 2021/04/26 06:30:40 fetching corpus: 14250, signal 517165/777668 (executing program) 2021/04/26 06:30:40 fetching corpus: 14300, signal 517811/778835 (executing program) 2021/04/26 06:30:40 fetching corpus: 14350, signal 518482/779995 (executing program) 2021/04/26 06:30:40 fetching corpus: 14400, signal 519440/781321 (executing program) 2021/04/26 06:30:40 fetching corpus: 14450, signal 519926/782407 (executing program) 2021/04/26 06:30:40 fetching corpus: 14500, signal 520496/783515 (executing program) 2021/04/26 06:30:41 fetching corpus: 14550, signal 521058/784644 (executing program) 2021/04/26 06:30:41 fetching corpus: 14600, signal 521540/785763 (executing program) 2021/04/26 06:30:41 fetching corpus: 14650, signal 522198/786896 (executing program) syzkaller login: [ 71.229508][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.236048][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/26 06:30:41 fetching corpus: 14700, signal 523026/788101 (executing program) 2021/04/26 06:30:41 fetching corpus: 14750, signal 523505/789146 (executing program) 2021/04/26 06:30:41 fetching corpus: 14800, signal 524183/790315 (executing program) 2021/04/26 06:30:41 fetching corpus: 14850, signal 524903/791514 (executing program) 2021/04/26 06:30:41 fetching corpus: 14900, signal 525697/792694 (executing program) 2021/04/26 06:30:41 fetching corpus: 14950, signal 526511/793929 (executing program) 2021/04/26 06:30:41 fetching corpus: 15000, signal 527082/795032 (executing program) 2021/04/26 06:30:41 fetching corpus: 15050, signal 527761/796166 (executing program) 2021/04/26 06:30:41 fetching corpus: 15100, signal 528272/797206 (executing program) 2021/04/26 06:30:41 fetching corpus: 15150, signal 529033/798403 (executing program) 2021/04/26 06:30:42 fetching corpus: 15200, signal 529806/799559 (executing program) 2021/04/26 06:30:42 fetching corpus: 15250, signal 530282/800619 (executing program) 2021/04/26 06:30:42 fetching corpus: 15300, signal 531203/801820 (executing program) 2021/04/26 06:30:42 fetching corpus: 15350, signal 531668/802880 (executing program) 2021/04/26 06:30:42 fetching corpus: 15400, signal 532482/804029 (executing program) 2021/04/26 06:30:42 fetching corpus: 15450, signal 532948/805087 (executing program) 2021/04/26 06:30:42 fetching corpus: 15500, signal 533399/806117 (executing program) 2021/04/26 06:30:42 fetching corpus: 15550, signal 534285/807258 (executing program) 2021/04/26 06:30:42 fetching corpus: 15600, signal 534782/808309 (executing program) 2021/04/26 06:30:42 fetching corpus: 15650, signal 535530/809451 (executing program) 2021/04/26 06:30:42 fetching corpus: 15700, signal 536025/810477 (executing program) 2021/04/26 06:30:42 fetching corpus: 15750, signal 536468/811513 (executing program) 2021/04/26 06:30:42 fetching corpus: 15800, signal 536948/812568 (executing program) 2021/04/26 06:30:42 fetching corpus: 15850, signal 537604/813672 (executing program) 2021/04/26 06:30:42 fetching corpus: 15900, signal 538029/814687 (executing program) 2021/04/26 06:30:42 fetching corpus: 15950, signal 538667/815766 (executing program) 2021/04/26 06:30:43 fetching corpus: 16000, signal 539106/816804 (executing program) 2021/04/26 06:30:43 fetching corpus: 16050, signal 539662/817830 (executing program) 2021/04/26 06:30:43 fetching corpus: 16100, signal 540168/818902 (executing program) 2021/04/26 06:30:43 fetching corpus: 16150, signal 540708/819944 (executing program) 2021/04/26 06:30:43 fetching corpus: 16200, signal 541720/821062 (executing program) 2021/04/26 06:30:43 fetching corpus: 16250, signal 542301/822103 (executing program) 2021/04/26 06:30:43 fetching corpus: 16300, signal 542893/823144 (executing program) 2021/04/26 06:30:43 fetching corpus: 16350, signal 543521/824214 (executing program) 2021/04/26 06:30:43 fetching corpus: 16400, signal 544103/825276 (executing program) 2021/04/26 06:30:43 fetching corpus: 16450, signal 544645/826291 (executing program) 2021/04/26 06:30:43 fetching corpus: 16500, signal 545209/827309 (executing program) 2021/04/26 06:30:43 fetching corpus: 16550, signal 545763/828301 (executing program) 2021/04/26 06:30:43 fetching corpus: 16600, signal 546351/829306 (executing program) 2021/04/26 06:30:43 fetching corpus: 16650, signal 546767/830243 (executing program) 2021/04/26 06:30:43 fetching corpus: 16700, signal 547334/831245 (executing program) 2021/04/26 06:30:44 fetching corpus: 16750, signal 547719/832201 (executing program) 2021/04/26 06:30:44 fetching corpus: 16800, signal 548283/833179 (executing program) 2021/04/26 06:30:44 fetching corpus: 16850, signal 548820/834201 (executing program) 2021/04/26 06:30:44 fetching corpus: 16900, signal 549359/835193 (executing program) 2021/04/26 06:30:44 fetching corpus: 16950, signal 549994/836234 (executing program) 2021/04/26 06:30:44 fetching corpus: 17000, signal 550452/837184 (executing program) 2021/04/26 06:30:44 fetching corpus: 17050, signal 551110/838205 (executing program) 2021/04/26 06:30:44 fetching corpus: 17100, signal 551508/839143 (executing program) 2021/04/26 06:30:44 fetching corpus: 17150, signal 551966/840080 (executing program) 2021/04/26 06:30:44 fetching corpus: 17200, signal 552390/841046 (executing program) 2021/04/26 06:30:44 fetching corpus: 17250, signal 553181/842084 (executing program) 2021/04/26 06:30:44 fetching corpus: 17300, signal 553843/843142 (executing program) 2021/04/26 06:30:44 fetching corpus: 17350, signal 554322/844108 (executing program) 2021/04/26 06:30:44 fetching corpus: 17400, signal 554726/845024 (executing program) 2021/04/26 06:30:45 fetching corpus: 17450, signal 555260/846009 (executing program) 2021/04/26 06:30:45 fetching corpus: 17500, signal 555728/846942 (executing program) 2021/04/26 06:30:45 fetching corpus: 17550, signal 556356/847909 (executing program) 2021/04/26 06:30:45 fetching corpus: 17600, signal 556602/848807 (executing program) 2021/04/26 06:30:45 fetching corpus: 17650, signal 557202/849812 (executing program) 2021/04/26 06:30:45 fetching corpus: 17700, signal 557597/850715 (executing program) 2021/04/26 06:30:45 fetching corpus: 17750, signal 558131/851669 (executing program) 2021/04/26 06:30:45 fetching corpus: 17800, signal 558778/852673 (executing program) 2021/04/26 06:30:45 fetching corpus: 17850, signal 559248/853618 (executing program) 2021/04/26 06:30:45 fetching corpus: 17900, signal 559809/854583 (executing program) 2021/04/26 06:30:45 fetching corpus: 17950, signal 560310/855519 (executing program) 2021/04/26 06:30:45 fetching corpus: 18000, signal 560720/856425 (executing program) 2021/04/26 06:30:45 fetching corpus: 18050, signal 561142/857366 (executing program) 2021/04/26 06:30:46 fetching corpus: 18100, signal 562346/858453 (executing program) 2021/04/26 06:30:46 fetching corpus: 18150, signal 562705/859358 (executing program) 2021/04/26 06:30:46 fetching corpus: 18200, signal 563159/860255 (executing program) 2021/04/26 06:30:46 fetching corpus: 18250, signal 563649/861148 (executing program) 2021/04/26 06:30:46 fetching corpus: 18300, signal 564224/862099 (executing program) 2021/04/26 06:30:46 fetching corpus: 18350, signal 564872/863102 (executing program) 2021/04/26 06:30:46 fetching corpus: 18400, signal 565420/863998 (executing program) 2021/04/26 06:30:46 fetching corpus: 18450, signal 566038/864975 (executing program) 2021/04/26 06:30:46 fetching corpus: 18500, signal 566626/865892 (executing program) 2021/04/26 06:30:46 fetching corpus: 18550, signal 566992/866760 (executing program) 2021/04/26 06:30:46 fetching corpus: 18600, signal 567298/867629 (executing program) 2021/04/26 06:30:46 fetching corpus: 18650, signal 567931/868559 (executing program) 2021/04/26 06:30:46 fetching corpus: 18700, signal 568490/869479 (executing program) 2021/04/26 06:30:46 fetching corpus: 18750, signal 569040/870413 (executing program) 2021/04/26 06:30:46 fetching corpus: 18800, signal 569569/871371 (executing program) 2021/04/26 06:30:47 fetching corpus: 18850, signal 570096/872276 (executing program) 2021/04/26 06:30:47 fetching corpus: 18900, signal 570614/873168 (executing program) 2021/04/26 06:30:47 fetching corpus: 18950, signal 571207/874094 (executing program) 2021/04/26 06:30:47 fetching corpus: 19000, signal 571871/875001 (executing program) 2021/04/26 06:30:47 fetching corpus: 19050, signal 572607/875931 (executing program) 2021/04/26 06:30:47 fetching corpus: 19100, signal 573082/876838 (executing program) 2021/04/26 06:30:47 fetching corpus: 19150, signal 573460/877719 (executing program) 2021/04/26 06:30:47 fetching corpus: 19200, signal 573915/878573 (executing program) 2021/04/26 06:30:47 fetching corpus: 19250, signal 574337/879460 (executing program) 2021/04/26 06:30:47 fetching corpus: 19300, signal 574739/880351 (executing program) 2021/04/26 06:30:47 fetching corpus: 19350, signal 575192/881230 (executing program) 2021/04/26 06:30:47 fetching corpus: 19400, signal 575694/882129 (executing program) 2021/04/26 06:30:47 fetching corpus: 19450, signal 576395/883023 (executing program) 2021/04/26 06:30:47 fetching corpus: 19500, signal 576911/883927 (executing program) 2021/04/26 06:30:48 fetching corpus: 19550, signal 577294/884794 (executing program) 2021/04/26 06:30:48 fetching corpus: 19600, signal 577917/885724 (executing program) 2021/04/26 06:30:48 fetching corpus: 19650, signal 578442/886569 (executing program) 2021/04/26 06:30:48 fetching corpus: 19700, signal 578789/887443 (executing program) 2021/04/26 06:30:48 fetching corpus: 19750, signal 579304/888303 (executing program) 2021/04/26 06:30:48 fetching corpus: 19800, signal 579708/889148 (executing program) 2021/04/26 06:30:48 fetching corpus: 19850, signal 580358/890016 (executing program) 2021/04/26 06:30:48 fetching corpus: 19900, signal 580936/890914 (executing program) 2021/04/26 06:30:48 fetching corpus: 19950, signal 581302/891770 (executing program) 2021/04/26 06:30:48 fetching corpus: 19999, signal 581706/892626 (executing program) 2021/04/26 06:30:48 fetching corpus: 20049, signal 582121/893423 (executing program) 2021/04/26 06:30:48 fetching corpus: 20099, signal 582565/894273 (executing program) 2021/04/26 06:30:49 fetching corpus: 20149, signal 583277/895114 (executing program) 2021/04/26 06:30:49 fetching corpus: 20199, signal 583755/895943 (executing program) 2021/04/26 06:30:49 fetching corpus: 20249, signal 584163/896792 (executing program) 2021/04/26 06:30:49 fetching corpus: 20299, signal 584544/897616 (executing program) 2021/04/26 06:30:49 fetching corpus: 20349, signal 584968/898465 (executing program) 2021/04/26 06:30:49 fetching corpus: 20399, signal 585421/899285 (executing program) 2021/04/26 06:30:49 fetching corpus: 20449, signal 586141/900196 (executing program) 2021/04/26 06:30:49 fetching corpus: 20499, signal 586627/901013 (executing program) 2021/04/26 06:30:49 fetching corpus: 20549, signal 587002/901841 (executing program) 2021/04/26 06:30:49 fetching corpus: 20599, signal 587513/902634 (executing program) 2021/04/26 06:30:49 fetching corpus: 20649, signal 587959/903497 (executing program) 2021/04/26 06:30:49 fetching corpus: 20699, signal 588399/904374 (executing program) 2021/04/26 06:30:49 fetching corpus: 20749, signal 588746/905175 (executing program) 2021/04/26 06:30:49 fetching corpus: 20799, signal 589237/905973 (executing program) 2021/04/26 06:30:49 fetching corpus: 20849, signal 589851/906814 (executing program) 2021/04/26 06:30:50 fetching corpus: 20899, signal 590227/907630 (executing program) 2021/04/26 06:30:50 fetching corpus: 20949, signal 590662/908443 (executing program) 2021/04/26 06:30:50 fetching corpus: 20999, signal 591445/909284 (executing program) 2021/04/26 06:30:50 fetching corpus: 21049, signal 592001/910138 (executing program) 2021/04/26 06:30:50 fetching corpus: 21099, signal 592541/910961 (executing program) 2021/04/26 06:30:50 fetching corpus: 21149, signal 592922/911773 (executing program) 2021/04/26 06:30:50 fetching corpus: 21199, signal 593312/912619 (executing program) 2021/04/26 06:30:50 fetching corpus: 21249, signal 593746/913380 (executing program) 2021/04/26 06:30:50 fetching corpus: 21299, signal 594204/914180 (executing program) 2021/04/26 06:30:50 fetching corpus: 21349, signal 594895/915026 (executing program) 2021/04/26 06:30:50 fetching corpus: 21399, signal 595429/915795 (executing program) 2021/04/26 06:30:50 fetching corpus: 21449, signal 595728/916614 (executing program) 2021/04/26 06:30:50 fetching corpus: 21499, signal 596178/917410 (executing program) 2021/04/26 06:30:51 fetching corpus: 21549, signal 596721/918218 (executing program) 2021/04/26 06:30:51 fetching corpus: 21599, signal 597231/919026 (executing program) 2021/04/26 06:30:51 fetching corpus: 21649, signal 597687/919794 (executing program) 2021/04/26 06:30:51 fetching corpus: 21699, signal 597906/920550 (executing program) 2021/04/26 06:30:51 fetching corpus: 21749, signal 598284/921319 (executing program) 2021/04/26 06:30:51 fetching corpus: 21799, signal 598744/922057 (executing program) 2021/04/26 06:30:51 fetching corpus: 21849, signal 599174/922772 (executing program) 2021/04/26 06:30:51 fetching corpus: 21899, signal 599737/923570 (executing program) 2021/04/26 06:30:51 fetching corpus: 21949, signal 599982/924327 (executing program) 2021/04/26 06:30:51 fetching corpus: 21999, signal 600437/925086 (executing program) 2021/04/26 06:30:51 fetching corpus: 22049, signal 600947/925870 (executing program) 2021/04/26 06:30:51 fetching corpus: 22099, signal 601488/926634 (executing program) 2021/04/26 06:30:52 fetching corpus: 22149, signal 601852/927381 (executing program) 2021/04/26 06:30:52 fetching corpus: 22199, signal 602312/928172 (executing program) 2021/04/26 06:30:52 fetching corpus: 22249, signal 602790/928952 (executing program) 2021/04/26 06:30:52 fetching corpus: 22299, signal 603187/929747 (executing program) 2021/04/26 06:30:52 fetching corpus: 22349, signal 603630/930510 (executing program) 2021/04/26 06:30:52 fetching corpus: 22399, signal 604061/931236 (executing program) 2021/04/26 06:30:52 fetching corpus: 22449, signal 604385/931981 (executing program) 2021/04/26 06:30:52 fetching corpus: 22499, signal 604864/932767 (executing program) 2021/04/26 06:30:52 fetching corpus: 22549, signal 605298/933543 (executing program) 2021/04/26 06:30:52 fetching corpus: 22599, signal 605792/934309 (executing program) 2021/04/26 06:30:52 fetching corpus: 22649, signal 606246/935096 (executing program) 2021/04/26 06:30:52 fetching corpus: 22699, signal 606831/935810 (executing program) 2021/04/26 06:30:52 fetching corpus: 22749, signal 607413/936553 (executing program) 2021/04/26 06:30:52 fetching corpus: 22799, signal 607847/937259 (executing program) 2021/04/26 06:30:52 fetching corpus: 22849, signal 608501/937992 (executing program) 2021/04/26 06:30:52 fetching corpus: 22899, signal 608796/938703 (executing program) 2021/04/26 06:30:53 fetching corpus: 22949, signal 609272/939443 (executing program) 2021/04/26 06:30:53 fetching corpus: 22999, signal 609644/940159 (executing program) 2021/04/26 06:30:53 fetching corpus: 23049, signal 610108/940893 (executing program) 2021/04/26 06:30:53 fetching corpus: 23099, signal 610449/941663 (executing program) 2021/04/26 06:30:53 fetching corpus: 23149, signal 610896/942388 (executing program) 2021/04/26 06:30:53 fetching corpus: 23199, signal 611337/943163 (executing program) 2021/04/26 06:30:53 fetching corpus: 23249, signal 611684/943895 (executing program) 2021/04/26 06:30:53 fetching corpus: 23299, signal 612147/944584 (executing program) 2021/04/26 06:30:53 fetching corpus: 23349, signal 612601/945308 (executing program) 2021/04/26 06:30:53 fetching corpus: 23399, signal 613058/946030 (executing program) 2021/04/26 06:30:53 fetching corpus: 23449, signal 613399/946709 (executing program) 2021/04/26 06:30:53 fetching corpus: 23499, signal 614002/947437 (executing program) 2021/04/26 06:30:53 fetching corpus: 23549, signal 614616/948138 (executing program) 2021/04/26 06:30:53 fetching corpus: 23599, signal 614912/948871 (executing program) 2021/04/26 06:30:54 fetching corpus: 23649, signal 615315/949552 (executing program) 2021/04/26 06:30:54 fetching corpus: 23699, signal 615754/950210 (executing program) 2021/04/26 06:30:54 fetching corpus: 23749, signal 616391/950210 (executing program) 2021/04/26 06:30:54 fetching corpus: 23799, signal 616708/950210 (executing program) 2021/04/26 06:30:54 fetching corpus: 23849, signal 617094/950210 (executing program) 2021/04/26 06:30:54 fetching corpus: 23899, signal 617404/950210 (executing program) 2021/04/26 06:30:54 fetching corpus: 23949, signal 617987/950211 (executing program) 2021/04/26 06:30:54 fetching corpus: 23999, signal 618483/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24049, signal 618863/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24099, signal 619225/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24149, signal 619555/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24199, signal 619902/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24249, signal 620170/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24299, signal 620665/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24349, signal 621129/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24399, signal 621500/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24449, signal 622062/950212 (executing program) 2021/04/26 06:30:54 fetching corpus: 24499, signal 622430/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24549, signal 622850/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24599, signal 623368/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24649, signal 623667/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24699, signal 624452/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24749, signal 624720/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24799, signal 625113/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24849, signal 625500/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24899, signal 625848/950212 (executing program) 2021/04/26 06:30:55 fetching corpus: 24949, signal 626542/950249 (executing program) 2021/04/26 06:30:55 fetching corpus: 24999, signal 626936/950251 (executing program) 2021/04/26 06:30:55 fetching corpus: 25049, signal 627307/950251 (executing program) 2021/04/26 06:30:55 fetching corpus: 25099, signal 627572/950251 (executing program) 2021/04/26 06:30:55 fetching corpus: 25149, signal 628025/950251 (executing program) 2021/04/26 06:30:55 fetching corpus: 25199, signal 628279/950251 (executing program) 2021/04/26 06:30:55 fetching corpus: 25249, signal 628623/950251 (executing program) 2021/04/26 06:30:56 fetching corpus: 25299, signal 628950/950251 (executing program) 2021/04/26 06:30:56 fetching corpus: 25349, signal 629258/950251 (executing program) 2021/04/26 06:30:56 fetching corpus: 25399, signal 629615/950251 (executing program) 2021/04/26 06:30:56 fetching corpus: 25449, signal 630051/950251 (executing program) 2021/04/26 06:30:56 fetching corpus: 25499, signal 630453/950256 (executing program) 2021/04/26 06:30:56 fetching corpus: 25549, signal 630999/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25599, signal 631423/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25649, signal 631866/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25699, signal 632258/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25749, signal 632642/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25799, signal 632883/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25849, signal 633476/950257 (executing program) 2021/04/26 06:30:56 fetching corpus: 25899, signal 633851/950257 (executing program) 2021/04/26 06:30:57 fetching corpus: 25949, signal 634151/950257 (executing program) 2021/04/26 06:30:57 fetching corpus: 25999, signal 634567/950257 (executing program) 2021/04/26 06:30:57 fetching corpus: 26049, signal 634852/950257 (executing program) 2021/04/26 06:30:57 fetching corpus: 26099, signal 635271/950258 (executing program) 2021/04/26 06:30:57 fetching corpus: 26149, signal 635610/950258 (executing program) 2021/04/26 06:30:57 fetching corpus: 26199, signal 635947/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26249, signal 636310/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26299, signal 636670/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26349, signal 637123/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26399, signal 637511/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26449, signal 637851/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26499, signal 638254/950261 (executing program) 2021/04/26 06:30:57 fetching corpus: 26549, signal 638569/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26599, signal 638947/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26649, signal 639304/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26699, signal 639670/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26749, signal 640129/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26799, signal 640639/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26849, signal 640983/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26899, signal 641384/950261 (executing program) 2021/04/26 06:30:58 fetching corpus: 26949, signal 641660/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 26999, signal 641898/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27049, signal 642156/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27099, signal 642421/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27149, signal 642855/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27199, signal 643164/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27249, signal 643540/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27299, signal 643764/950264 (executing program) 2021/04/26 06:30:58 fetching corpus: 27349, signal 644058/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27399, signal 644544/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27449, signal 644910/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27499, signal 645364/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27549, signal 645687/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27599, signal 646014/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27649, signal 646378/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27699, signal 646742/950264 (executing program) 2021/04/26 06:30:59 fetching corpus: 27749, signal 647233/950268 (executing program) 2021/04/26 06:30:59 fetching corpus: 27799, signal 647716/950268 (executing program) 2021/04/26 06:30:59 fetching corpus: 27849, signal 648208/950268 (executing program) 2021/04/26 06:30:59 fetching corpus: 27899, signal 648492/950268 (executing program) 2021/04/26 06:30:59 fetching corpus: 27949, signal 648877/950268 (executing program) 2021/04/26 06:30:59 fetching corpus: 27999, signal 649377/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28049, signal 649679/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28099, signal 650268/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28149, signal 650551/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28199, signal 650810/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28249, signal 651084/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28299, signal 651357/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28349, signal 651683/950268 (executing program) 2021/04/26 06:31:00 fetching corpus: 28399, signal 652169/950272 (executing program) 2021/04/26 06:31:00 fetching corpus: 28449, signal 652517/950272 (executing program) 2021/04/26 06:31:00 fetching corpus: 28499, signal 653103/950272 (executing program) 2021/04/26 06:31:00 fetching corpus: 28549, signal 653582/950272 (executing program) 2021/04/26 06:31:00 fetching corpus: 28599, signal 653788/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28649, signal 654606/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28699, signal 655054/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28749, signal 655249/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28799, signal 655649/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28849, signal 655941/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28899, signal 656216/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28949, signal 656543/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 28999, signal 656803/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 29049, signal 657125/950272 (executing program) 2021/04/26 06:31:01 fetching corpus: 29099, signal 657452/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29149, signal 657798/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29199, signal 658501/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29249, signal 659272/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29299, signal 659803/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29349, signal 660045/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29399, signal 660443/950304 (executing program) 2021/04/26 06:31:01 fetching corpus: 29449, signal 660906/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29499, signal 661147/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29549, signal 661469/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29599, signal 661805/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29649, signal 662185/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29699, signal 662551/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29749, signal 662953/950304 (executing program) 2021/04/26 06:31:02 fetching corpus: 29799, signal 663207/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 29849, signal 663552/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 29899, signal 663870/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 29949, signal 664157/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 29999, signal 664671/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 30049, signal 665027/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 30099, signal 665421/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 30149, signal 665640/950319 (executing program) 2021/04/26 06:31:02 fetching corpus: 30199, signal 665985/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30249, signal 666329/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30299, signal 666740/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30349, signal 667049/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30399, signal 667413/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30449, signal 667926/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30499, signal 668534/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30549, signal 668887/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30599, signal 669174/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30649, signal 669626/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30699, signal 669980/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30749, signal 670633/950319 (executing program) 2021/04/26 06:31:03 fetching corpus: 30799, signal 670974/950322 (executing program) 2021/04/26 06:31:03 fetching corpus: 30849, signal 671197/950322 (executing program) 2021/04/26 06:31:03 fetching corpus: 30899, signal 671782/950322 (executing program) 2021/04/26 06:31:03 fetching corpus: 30949, signal 672146/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 30999, signal 672468/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31049, signal 672927/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31099, signal 673231/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31149, signal 673694/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31199, signal 673991/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31249, signal 674614/950322 (executing program) 2021/04/26 06:31:04 fetching corpus: 31299, signal 674910/950324 (executing program) 2021/04/26 06:31:04 fetching corpus: 31349, signal 675219/950324 (executing program) 2021/04/26 06:31:04 fetching corpus: 31399, signal 675628/950324 (executing program) 2021/04/26 06:31:04 fetching corpus: 31449, signal 675933/950325 (executing program) 2021/04/26 06:31:04 fetching corpus: 31499, signal 676180/950325 (executing program) 2021/04/26 06:31:04 fetching corpus: 31549, signal 676561/950325 (executing program) 2021/04/26 06:31:04 fetching corpus: 31599, signal 676839/950325 (executing program) 2021/04/26 06:31:04 fetching corpus: 31649, signal 677122/950325 (executing program) 2021/04/26 06:31:04 fetching corpus: 31699, signal 677537/950334 (executing program) 2021/04/26 06:31:04 fetching corpus: 31749, signal 677831/950334 (executing program) 2021/04/26 06:31:05 fetching corpus: 31799, signal 678163/950334 (executing program) 2021/04/26 06:31:05 fetching corpus: 31849, signal 678461/950335 (executing program) 2021/04/26 06:31:05 fetching corpus: 31899, signal 678707/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 31949, signal 679014/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 31999, signal 679278/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 32049, signal 679529/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 32099, signal 679882/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 32149, signal 680820/950338 (executing program) 2021/04/26 06:31:05 fetching corpus: 32199, signal 681149/950347 (executing program) 2021/04/26 06:31:05 fetching corpus: 32249, signal 681476/950366 (executing program) 2021/04/26 06:31:05 fetching corpus: 32299, signal 681990/950366 (executing program) 2021/04/26 06:31:05 fetching corpus: 32349, signal 682297/950366 (executing program) 2021/04/26 06:31:05 fetching corpus: 32399, signal 683288/950366 (executing program) 2021/04/26 06:31:05 fetching corpus: 32449, signal 683590/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32499, signal 683887/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32549, signal 684281/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32599, signal 684736/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32649, signal 685015/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32699, signal 685263/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32749, signal 685590/950366 (executing program) 2021/04/26 06:31:06 fetching corpus: 32799, signal 686001/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 32849, signal 686364/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 32899, signal 686648/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 32949, signal 686999/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 32999, signal 687297/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33049, signal 687582/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33099, signal 687858/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33149, signal 688505/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33199, signal 688803/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33249, signal 689065/950367 (executing program) 2021/04/26 06:31:06 fetching corpus: 33299, signal 689700/950367 (executing program) 2021/04/26 06:31:07 fetching corpus: 33349, signal 690036/950367 (executing program) 2021/04/26 06:31:07 fetching corpus: 33399, signal 690322/950367 (executing program) 2021/04/26 06:31:07 fetching corpus: 33449, signal 690592/950367 (executing program) 2021/04/26 06:31:07 fetching corpus: 33499, signal 690947/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33549, signal 691307/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33599, signal 691651/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33649, signal 691880/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33699, signal 692202/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33749, signal 692414/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33799, signal 692622/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33849, signal 693124/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33899, signal 693537/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33949, signal 693787/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 33999, signal 694168/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 34049, signal 694504/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 34099, signal 694933/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 34149, signal 695122/950368 (executing program) 2021/04/26 06:31:07 fetching corpus: 34199, signal 695470/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34249, signal 695905/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34299, signal 696331/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34349, signal 696791/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34399, signal 697016/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34449, signal 697211/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34499, signal 697486/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34549, signal 697815/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34599, signal 698136/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34649, signal 698553/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34699, signal 699004/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34749, signal 699300/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34799, signal 699607/950368 (executing program) 2021/04/26 06:31:08 fetching corpus: 34849, signal 699928/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 34899, signal 700152/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 34949, signal 700444/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 34999, signal 700708/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35049, signal 701009/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35099, signal 701359/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35149, signal 701736/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35199, signal 702112/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35249, signal 702331/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35299, signal 702642/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35349, signal 703094/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35399, signal 703378/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35449, signal 703694/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35499, signal 703984/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35549, signal 704443/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35599, signal 704664/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35649, signal 705150/950368 (executing program) 2021/04/26 06:31:09 fetching corpus: 35699, signal 705422/950376 (executing program) 2021/04/26 06:31:09 fetching corpus: 35749, signal 705676/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 35799, signal 706014/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 35849, signal 706206/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 35899, signal 706489/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 35949, signal 706817/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 35999, signal 707191/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 36049, signal 707592/950376 (executing program) 2021/04/26 06:31:10 fetching corpus: 36099, signal 707795/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36149, signal 708042/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36199, signal 708378/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36249, signal 708607/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36299, signal 708902/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36349, signal 709325/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36399, signal 709624/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36449, signal 710036/950385 (executing program) 2021/04/26 06:31:10 fetching corpus: 36499, signal 710328/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36549, signal 710651/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36599, signal 710903/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36649, signal 711356/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36699, signal 711658/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36749, signal 711929/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36799, signal 712250/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36849, signal 712483/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36899, signal 712722/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36949, signal 713071/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 36999, signal 713420/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 37049, signal 713720/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 37099, signal 713968/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 37149, signal 714255/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 37199, signal 714517/950385 (executing program) 2021/04/26 06:31:11 fetching corpus: 37249, signal 714716/950385 (executing program) 2021/04/26 06:31:12 fetching corpus: 37299, signal 714879/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37349, signal 715163/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37399, signal 715505/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37449, signal 715933/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37499, signal 716314/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37549, signal 716660/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37599, signal 717040/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37649, signal 717236/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37699, signal 717549/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37749, signal 717835/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37799, signal 718095/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37849, signal 718353/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37899, signal 718655/950387 (executing program) 2021/04/26 06:31:12 fetching corpus: 37949, signal 718940/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 37999, signal 719159/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38049, signal 719397/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38099, signal 719672/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38149, signal 719927/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38199, signal 720583/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38249, signal 720915/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38299, signal 721253/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38349, signal 721517/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38399, signal 722209/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38449, signal 722410/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38499, signal 722658/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38549, signal 722898/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38599, signal 723125/950387 (executing program) 2021/04/26 06:31:13 fetching corpus: 38649, signal 723312/950388 (executing program) 2021/04/26 06:31:13 fetching corpus: 38699, signal 723678/950388 (executing program) 2021/04/26 06:31:13 fetching corpus: 38749, signal 724368/950388 (executing program) 2021/04/26 06:31:13 fetching corpus: 38799, signal 724600/950388 (executing program) 2021/04/26 06:31:14 fetching corpus: 38849, signal 724832/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 38899, signal 725132/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 38949, signal 725578/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 38999, signal 725801/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39049, signal 726064/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39099, signal 726375/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39149, signal 726670/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39199, signal 726902/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39249, signal 727155/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39299, signal 727476/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39349, signal 727888/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39399, signal 728346/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39449, signal 728785/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39499, signal 729127/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39549, signal 729410/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39599, signal 729633/950392 (executing program) 2021/04/26 06:31:14 fetching corpus: 39649, signal 729905/950398 (executing program) 2021/04/26 06:31:14 fetching corpus: 39699, signal 730219/950398 (executing program) 2021/04/26 06:31:15 fetching corpus: 39749, signal 730465/950398 (executing program) 2021/04/26 06:31:15 fetching corpus: 39799, signal 730697/950398 (executing program) 2021/04/26 06:31:15 fetching corpus: 39849, signal 730919/950398 (executing program) 2021/04/26 06:31:15 fetching corpus: 39899, signal 731123/950398 (executing program) 2021/04/26 06:31:15 fetching corpus: 39949, signal 731346/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 39999, signal 731529/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40049, signal 731767/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40099, signal 731966/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40149, signal 732196/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40199, signal 732482/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40249, signal 732742/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40299, signal 733096/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40349, signal 733288/950421 (executing program) 2021/04/26 06:31:15 fetching corpus: 40399, signal 733612/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40449, signal 733866/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40499, signal 734189/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40549, signal 734437/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40599, signal 734686/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40649, signal 735039/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40699, signal 735300/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40749, signal 735494/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40799, signal 735699/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40849, signal 736058/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40899, signal 736464/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40949, signal 736735/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 40999, signal 737195/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 41049, signal 737497/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 41099, signal 737839/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 41149, signal 738128/950421 (executing program) 2021/04/26 06:31:16 fetching corpus: 41199, signal 738418/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41249, signal 738631/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41299, signal 739003/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41349, signal 739274/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41399, signal 739470/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41449, signal 739775/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41499, signal 740058/950421 (executing program) 2021/04/26 06:31:17 fetching corpus: 41549, signal 740235/950423 (executing program) 2021/04/26 06:31:17 fetching corpus: 41599, signal 740470/950423 (executing program) 2021/04/26 06:31:17 fetching corpus: 41649, signal 740743/950423 (executing program) 2021/04/26 06:31:17 fetching corpus: 41699, signal 740995/950423 (executing program) 2021/04/26 06:31:17 fetching corpus: 41749, signal 741357/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 41799, signal 741591/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 41849, signal 741866/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 41899, signal 742210/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 41949, signal 742724/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 41999, signal 742979/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 42049, signal 743200/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 42099, signal 743487/950424 (executing program) 2021/04/26 06:31:17 fetching corpus: 42149, signal 743765/950426 (executing program) 2021/04/26 06:31:18 fetching corpus: 42199, signal 743989/950426 (executing program) 2021/04/26 06:31:18 fetching corpus: 42249, signal 744345/950426 (executing program) 2021/04/26 06:31:18 fetching corpus: 42299, signal 744644/950426 (executing program) 2021/04/26 06:31:18 fetching corpus: 42349, signal 744970/950426 (executing program) 2021/04/26 06:31:18 fetching corpus: 42399, signal 745227/950429 (executing program) 2021/04/26 06:31:18 fetching corpus: 42449, signal 745641/950429 (executing program) 2021/04/26 06:31:18 fetching corpus: 42499, signal 745939/950429 (executing program) 2021/04/26 06:31:18 fetching corpus: 42549, signal 746205/950429 (executing program) 2021/04/26 06:31:18 fetching corpus: 42599, signal 746507/950429 (executing program) 2021/04/26 06:31:18 fetching corpus: 42649, signal 746755/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42699, signal 747005/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42749, signal 747203/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42799, signal 747425/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42849, signal 747675/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42899, signal 747967/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42949, signal 748191/950441 (executing program) 2021/04/26 06:31:18 fetching corpus: 42999, signal 748364/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43049, signal 748768/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43099, signal 749174/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43149, signal 749449/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43199, signal 749735/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43249, signal 750006/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43299, signal 750255/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43349, signal 750604/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43399, signal 750982/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43449, signal 751226/950441 (executing program) 2021/04/26 06:31:19 fetching corpus: 43499, signal 751445/950447 (executing program) 2021/04/26 06:31:19 fetching corpus: 43549, signal 751748/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43599, signal 752026/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43649, signal 752175/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43699, signal 752432/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43749, signal 752784/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43799, signal 753099/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43849, signal 753284/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43899, signal 753566/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43949, signal 753863/950447 (executing program) 2021/04/26 06:31:20 fetching corpus: 43999, signal 754426/950457 (executing program) 2021/04/26 06:31:20 fetching corpus: 44049, signal 754689/950457 (executing program) 2021/04/26 06:31:20 fetching corpus: 44099, signal 754920/950457 (executing program) 2021/04/26 06:31:20 fetching corpus: 44149, signal 755180/950479 (executing program) 2021/04/26 06:31:20 fetching corpus: 44199, signal 755436/950479 (executing program) 2021/04/26 06:31:20 fetching corpus: 44249, signal 755695/950479 (executing program) 2021/04/26 06:31:20 fetching corpus: 44299, signal 756051/950479 (executing program) 2021/04/26 06:31:20 fetching corpus: 44349, signal 756283/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44399, signal 756496/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44449, signal 756696/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44499, signal 756969/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44549, signal 757281/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44599, signal 757480/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44649, signal 757683/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44699, signal 757884/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44749, signal 758245/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44799, signal 758629/950479 (executing program) 2021/04/26 06:31:21 fetching corpus: 44849, signal 758847/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 44899, signal 759070/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 44949, signal 759267/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 44999, signal 759597/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 45049, signal 759845/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 45099, signal 760097/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 45149, signal 760369/950486 (executing program) 2021/04/26 06:31:21 fetching corpus: 45199, signal 760519/950486 (executing program) 2021/04/26 06:31:22 fetching corpus: 45249, signal 760772/950486 (executing program) 2021/04/26 06:31:22 fetching corpus: 45299, signal 760996/950486 (executing program) 2021/04/26 06:31:22 fetching corpus: 45349, signal 761483/950487 (executing program) 2021/04/26 06:31:22 fetching corpus: 45399, signal 761796/950487 (executing program) 2021/04/26 06:31:22 fetching corpus: 45449, signal 762014/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45499, signal 762336/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45549, signal 762639/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45599, signal 762886/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45649, signal 763076/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45699, signal 763377/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45749, signal 763725/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45799, signal 764032/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45849, signal 764263/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45899, signal 764502/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45949, signal 764776/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 45999, signal 765014/950488 (executing program) 2021/04/26 06:31:22 fetching corpus: 46049, signal 765284/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46099, signal 765502/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46149, signal 765689/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46199, signal 766003/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46249, signal 766240/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46299, signal 766501/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46349, signal 766643/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46399, signal 766849/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46449, signal 767257/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46499, signal 767514/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46549, signal 767827/950488 (executing program) 2021/04/26 06:31:23 fetching corpus: 46599, signal 768114/950491 (executing program) 2021/04/26 06:31:23 fetching corpus: 46649, signal 768306/950491 (executing program) 2021/04/26 06:31:23 fetching corpus: 46699, signal 768623/950491 (executing program) 2021/04/26 06:31:24 fetching corpus: 46749, signal 768911/950491 (executing program) 2021/04/26 06:31:24 fetching corpus: 46799, signal 769399/950491 (executing program) 2021/04/26 06:31:24 fetching corpus: 46849, signal 769662/950508 (executing program) 2021/04/26 06:31:24 fetching corpus: 46899, signal 769949/950508 (executing program) 2021/04/26 06:31:24 fetching corpus: 46949, signal 770225/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 46999, signal 770416/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47049, signal 770654/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47099, signal 770855/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47149, signal 771149/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47199, signal 771570/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47249, signal 771869/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47299, signal 772076/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47349, signal 772251/950510 (executing program) 2021/04/26 06:31:24 fetching corpus: 47399, signal 772511/950510 (executing program) 2021/04/26 06:31:25 fetching corpus: 47449, signal 772708/950510 (executing program) 2021/04/26 06:31:25 fetching corpus: 47499, signal 772921/950510 (executing program) 2021/04/26 06:31:25 fetching corpus: 47549, signal 773186/950510 (executing program) 2021/04/26 06:31:25 fetching corpus: 47599, signal 773460/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47649, signal 773686/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47699, signal 773938/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47749, signal 774170/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47799, signal 774331/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47849, signal 774676/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47899, signal 774866/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47949, signal 775090/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 47999, signal 775399/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48049, signal 775623/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48099, signal 775898/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48149, signal 776129/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48199, signal 776369/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48249, signal 776703/950513 (executing program) 2021/04/26 06:31:25 fetching corpus: 48299, signal 776960/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48349, signal 777146/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48399, signal 777380/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48449, signal 777612/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48499, signal 777927/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48549, signal 778279/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48599, signal 778445/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48649, signal 778727/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48699, signal 778867/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48749, signal 779234/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48799, signal 779456/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48849, signal 779661/950513 (executing program) 2021/04/26 06:31:26 fetching corpus: 48899, signal 779958/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 48949, signal 780176/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 48999, signal 780503/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 49049, signal 780692/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 49099, signal 780942/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 49149, signal 781167/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 49199, signal 781366/950515 (executing program) 2021/04/26 06:31:26 fetching corpus: 49249, signal 781949/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49299, signal 782117/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49349, signal 782361/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49399, signal 782699/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49449, signal 782937/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49499, signal 783217/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49549, signal 783425/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49599, signal 783572/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49649, signal 783803/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49699, signal 784094/950515 (executing program) 2021/04/26 06:31:27 fetching corpus: 49749, signal 784516/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 49799, signal 784767/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 49849, signal 784985/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 49899, signal 785212/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 49949, signal 785430/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 49999, signal 785817/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 50049, signal 785999/950516 (executing program) 2021/04/26 06:31:27 fetching corpus: 50099, signal 786220/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50149, signal 786464/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50199, signal 786680/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50249, signal 786892/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50299, signal 787131/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50349, signal 787366/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50399, signal 787567/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50449, signal 787774/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50499, signal 788002/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50549, signal 788221/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50599, signal 788409/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50649, signal 788619/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50699, signal 788828/950517 (executing program) 2021/04/26 06:31:28 fetching corpus: 50749, signal 789097/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 50799, signal 789302/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 50849, signal 789511/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 50899, signal 789804/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 50949, signal 790039/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 50999, signal 790341/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51049, signal 790593/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51099, signal 790854/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51149, signal 791153/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51199, signal 791429/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51249, signal 791696/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51299, signal 791921/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51349, signal 792100/950518 (executing program) 2021/04/26 06:31:29 fetching corpus: 51399, signal 792313/950519 (executing program) 2021/04/26 06:31:29 fetching corpus: 51449, signal 792540/950519 (executing program) 2021/04/26 06:31:29 fetching corpus: 51499, signal 792792/950519 (executing program) 2021/04/26 06:31:29 fetching corpus: 51549, signal 792980/950519 (executing program) 2021/04/26 06:31:29 fetching corpus: 51599, signal 793208/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51649, signal 793553/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51699, signal 793713/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51749, signal 794147/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51799, signal 794333/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51849, signal 794667/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51899, signal 794899/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51949, signal 795133/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 51999, signal 795318/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52049, signal 795507/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52099, signal 795696/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52149, signal 795873/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52199, signal 796165/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52249, signal 796414/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52299, signal 796725/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52349, signal 797071/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52399, signal 797443/950519 (executing program) 2021/04/26 06:31:30 fetching corpus: 52449, signal 797689/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52499, signal 797865/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52549, signal 798104/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52599, signal 798317/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52649, signal 798492/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52699, signal 798707/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52749, signal 799022/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52799, signal 799228/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52849, signal 799426/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52899, signal 799650/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52949, signal 799894/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 52999, signal 800187/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 53049, signal 800476/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 53099, signal 800689/950530 (executing program) 2021/04/26 06:31:31 fetching corpus: 53149, signal 800850/950532 (executing program) 2021/04/26 06:31:31 fetching corpus: 53199, signal 801230/950532 (executing program) 2021/04/26 06:31:31 fetching corpus: 53249, signal 801552/950532 (executing program) 2021/04/26 06:31:31 fetching corpus: 53299, signal 801857/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53349, signal 802153/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53399, signal 802387/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53449, signal 802576/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53499, signal 802791/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53549, signal 803149/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53599, signal 803335/950532 (executing program) 2021/04/26 06:31:32 fetching corpus: 53649, signal 803619/950533 (executing program) 2021/04/26 06:31:32 fetching corpus: 53699, signal 803866/950561 (executing program) 2021/04/26 06:31:32 fetching corpus: 53749, signal 804083/950561 (executing program) 2021/04/26 06:31:32 fetching corpus: 53799, signal 804284/950561 (executing program) 2021/04/26 06:31:32 fetching corpus: 53849, signal 804544/950561 (executing program) 2021/04/26 06:31:32 fetching corpus: 53899, signal 804739/950561 (executing program) 2021/04/26 06:31:32 fetching corpus: 53949, signal 804983/950562 (executing program) 2021/04/26 06:31:32 fetching corpus: 53999, signal 805157/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54049, signal 805337/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54099, signal 805546/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54149, signal 805801/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54199, signal 806151/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54249, signal 806378/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54299, signal 806639/950562 (executing program) 2021/04/26 06:31:33 fetching corpus: 54349, signal 806867/950563 (executing program) 2021/04/26 06:31:33 fetching corpus: 54399, signal 807198/950568 (executing program) 2021/04/26 06:31:33 fetching corpus: 54449, signal 807367/950568 (executing program) 2021/04/26 06:31:33 fetching corpus: 54499, signal 807705/950568 (executing program) 2021/04/26 06:31:33 fetching corpus: 54549, signal 807880/950570 (executing program) 2021/04/26 06:31:33 fetching corpus: 54599, signal 808717/950570 (executing program) 2021/04/26 06:31:34 fetching corpus: 54649, signal 809008/950570 (executing program) 2021/04/26 06:31:34 fetching corpus: 54699, signal 809176/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54749, signal 809358/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54799, signal 809579/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54849, signal 809765/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54899, signal 810026/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54949, signal 810149/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 54999, signal 810394/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 55049, signal 810559/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 55099, signal 810738/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 55149, signal 810886/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 55199, signal 811142/950572 (executing program) 2021/04/26 06:31:34 fetching corpus: 55249, signal 811401/950574 (executing program) 2021/04/26 06:31:34 fetching corpus: 55299, signal 811594/950574 (executing program) 2021/04/26 06:31:34 fetching corpus: 55349, signal 811752/950574 (executing program) 2021/04/26 06:31:34 fetching corpus: 55399, signal 811950/950574 (executing program) 2021/04/26 06:31:34 fetching corpus: 55449, signal 812306/950574 (executing program) 2021/04/26 06:31:34 fetching corpus: 55499, signal 812662/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55549, signal 812857/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55599, signal 813181/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55649, signal 813415/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55699, signal 813633/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55749, signal 813789/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55799, signal 813985/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55849, signal 814175/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55899, signal 814391/950574 (executing program) 2021/04/26 06:31:35 fetching corpus: 55949, signal 814649/950579 (executing program) 2021/04/26 06:31:35 fetching corpus: 55999, signal 814888/950579 (executing program) 2021/04/26 06:31:35 fetching corpus: 56049, signal 815147/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56099, signal 815334/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56149, signal 815558/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56199, signal 815754/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56249, signal 815952/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56299, signal 816073/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56349, signal 816409/950593 (executing program) 2021/04/26 06:31:35 fetching corpus: 56399, signal 816604/950593 (executing program) 2021/04/26 06:31:36 fetching corpus: 56449, signal 816823/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56499, signal 817021/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56549, signal 817253/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56599, signal 817468/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56649, signal 817633/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56699, signal 817831/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56749, signal 818013/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56799, signal 818220/950594 (executing program) 2021/04/26 06:31:36 fetching corpus: 56849, signal 818406/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 56899, signal 818693/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 56949, signal 818935/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 56999, signal 819175/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 57049, signal 819453/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 57099, signal 819786/950606 (executing program) 2021/04/26 06:31:36 fetching corpus: 57149, signal 820100/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57199, signal 820347/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57249, signal 820529/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57299, signal 820719/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57349, signal 820889/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57399, signal 821086/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57449, signal 821326/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57499, signal 821534/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57549, signal 821702/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57599, signal 821927/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57649, signal 822161/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57699, signal 822522/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57749, signal 822702/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57799, signal 822965/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57849, signal 823181/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57899, signal 823334/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57949, signal 823642/950606 (executing program) 2021/04/26 06:31:37 fetching corpus: 57999, signal 823891/950606 (executing program) 2021/04/26 06:31:38 fetching corpus: 58049, signal 824216/950618 (executing program) 2021/04/26 06:31:38 fetching corpus: 58099, signal 824532/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58149, signal 824756/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58199, signal 825056/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58249, signal 825270/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58299, signal 825525/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58349, signal 825680/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58399, signal 825880/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58449, signal 826205/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58499, signal 826487/950622 (executing program) 2021/04/26 06:31:38 fetching corpus: 58549, signal 826669/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58599, signal 826919/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58649, signal 827179/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58699, signal 827507/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58749, signal 827674/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58799, signal 827857/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58849, signal 828041/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58899, signal 828300/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58949, signal 828469/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 58999, signal 828718/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59049, signal 828935/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59099, signal 829124/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59149, signal 829318/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59199, signal 829482/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59249, signal 829691/950622 (executing program) 2021/04/26 06:31:39 fetching corpus: 59299, signal 829867/950622 (executing program) 2021/04/26 06:31:40 fetching corpus: 59349, signal 830096/950622 (executing program) 2021/04/26 06:31:40 fetching corpus: 59399, signal 830335/950622 (executing program) 2021/04/26 06:31:40 fetching corpus: 59449, signal 830509/950622 (executing program) 2021/04/26 06:31:40 fetching corpus: 59499, signal 830715/950622 (executing program) 2021/04/26 06:31:40 fetching corpus: 59549, signal 830895/950624 (executing program) 2021/04/26 06:31:40 fetching corpus: 59599, signal 831109/950624 (executing program) 2021/04/26 06:31:40 fetching corpus: 59649, signal 831331/950624 (executing program) 2021/04/26 06:31:40 fetching corpus: 59699, signal 831484/950624 (executing program) 2021/04/26 06:31:40 fetching corpus: 59749, signal 831707/950624 (executing program) 2021/04/26 06:31:40 fetching corpus: 59799, signal 831847/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 59849, signal 832038/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 59899, signal 832249/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 59949, signal 832401/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 59999, signal 832655/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 60049, signal 832824/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 60099, signal 832990/950628 (executing program) 2021/04/26 06:31:40 fetching corpus: 60149, signal 833356/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60199, signal 833538/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60249, signal 833751/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60299, signal 833980/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60349, signal 834132/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60399, signal 834459/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60449, signal 834644/950628 (executing program) 2021/04/26 06:31:41 fetching corpus: 60499, signal 834845/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60549, signal 835042/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60599, signal 835261/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60649, signal 835913/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60699, signal 836095/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60749, signal 836425/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60799, signal 836629/950629 (executing program) 2021/04/26 06:31:41 fetching corpus: 60849, signal 836802/950629 (executing program) 2021/04/26 06:31:42 fetching corpus: 60899, signal 836983/950629 (executing program) 2021/04/26 06:31:42 fetching corpus: 60949, signal 837133/950629 (executing program) 2021/04/26 06:31:42 fetching corpus: 60999, signal 837378/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61049, signal 837685/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61099, signal 837836/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61149, signal 838021/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61199, signal 838180/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61249, signal 838350/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61299, signal 838538/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61349, signal 838733/950630 (executing program) [ 132.668968][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.675830][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/26 06:31:42 fetching corpus: 61399, signal 838930/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61449, signal 839119/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61499, signal 839422/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61549, signal 839700/950630 (executing program) 2021/04/26 06:31:42 fetching corpus: 61599, signal 839963/950630 (executing program) 2021/04/26 06:31:43 fetching corpus: 61649, signal 840248/950630 (executing program) 2021/04/26 06:31:43 fetching corpus: 61699, signal 840638/950630 (executing program) 2021/04/26 06:31:43 fetching corpus: 61749, signal 840863/950630 (executing program) 2021/04/26 06:31:43 fetching corpus: 61799, signal 841042/950630 (executing program) 2021/04/26 06:31:43 fetching corpus: 61849, signal 841183/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 61899, signal 841524/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 61949, signal 841647/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 61999, signal 841932/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 62049, signal 842193/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 62099, signal 842379/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 62149, signal 842589/950634 (executing program) 2021/04/26 06:31:43 fetching corpus: 62199, signal 842902/950634 (executing program) 2021/04/26 06:31:44 fetching corpus: 62249, signal 843176/950634 (executing program) 2021/04/26 06:31:44 fetching corpus: 62299, signal 843352/950634 (executing program) 2021/04/26 06:31:44 fetching corpus: 62349, signal 843553/950634 (executing program) 2021/04/26 06:31:44 fetching corpus: 62399, signal 843739/950634 (executing program) 2021/04/26 06:31:44 fetching corpus: 62449, signal 843993/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62499, signal 844149/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62549, signal 844310/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62599, signal 844496/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62649, signal 844708/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62699, signal 844896/950642 (executing program) 2021/04/26 06:31:44 fetching corpus: 62749, signal 845124/950643 (executing program) 2021/04/26 06:31:44 fetching corpus: 62799, signal 845312/950643 (executing program) 2021/04/26 06:31:44 fetching corpus: 62849, signal 845520/950643 (executing program) 2021/04/26 06:31:45 fetching corpus: 62899, signal 845761/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 62949, signal 845974/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 62999, signal 846139/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63049, signal 846306/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63099, signal 846470/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63149, signal 846647/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63199, signal 846825/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63249, signal 847049/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63299, signal 847257/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63349, signal 847436/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63399, signal 847600/950652 (executing program) 2021/04/26 06:31:45 fetching corpus: 63449, signal 847768/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63499, signal 847999/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63549, signal 848175/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63599, signal 848362/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63649, signal 848578/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63699, signal 848716/950654 (executing program) 2021/04/26 06:31:45 fetching corpus: 63749, signal 848911/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 63799, signal 849137/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 63849, signal 849404/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 63899, signal 849659/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 63949, signal 849797/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 63999, signal 850045/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64049, signal 850226/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64099, signal 850446/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64149, signal 850660/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64199, signal 850905/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64249, signal 851169/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64299, signal 851467/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64349, signal 851623/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64399, signal 851795/950654 (executing program) 2021/04/26 06:31:46 fetching corpus: 64449, signal 852000/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64499, signal 852441/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64549, signal 852632/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64599, signal 852864/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64649, signal 853084/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64699, signal 853239/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64749, signal 853423/950655 (executing program) 2021/04/26 06:31:47 fetching corpus: 64799, signal 853593/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 64849, signal 854224/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 64899, signal 854435/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 64949, signal 854669/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 64999, signal 854804/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 65049, signal 855053/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 65099, signal 855212/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 65149, signal 855474/950660 (executing program) 2021/04/26 06:31:47 fetching corpus: 65199, signal 855630/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65249, signal 855927/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65299, signal 856173/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65349, signal 856419/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65399, signal 856559/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65449, signal 856718/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65499, signal 856860/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65549, signal 856986/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65599, signal 857120/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65649, signal 857323/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65699, signal 857484/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65749, signal 857632/950660 (executing program) 2021/04/26 06:31:48 fetching corpus: 65799, signal 857786/950661 (executing program) 2021/04/26 06:31:48 fetching corpus: 65849, signal 857983/950661 (executing program) 2021/04/26 06:31:48 fetching corpus: 65899, signal 858219/950661 (executing program) 2021/04/26 06:31:48 fetching corpus: 65949, signal 858386/950661 (executing program) 2021/04/26 06:31:48 fetching corpus: 65999, signal 858630/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66049, signal 858892/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66099, signal 859180/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66149, signal 859348/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66199, signal 859544/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66249, signal 859703/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66299, signal 859836/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66349, signal 859974/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66399, signal 860258/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66449, signal 860420/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66499, signal 860677/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66549, signal 860930/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66599, signal 861156/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66649, signal 861357/950661 (executing program) 2021/04/26 06:31:49 fetching corpus: 66699, signal 861559/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66749, signal 861753/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66799, signal 861956/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66849, signal 862243/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66899, signal 862452/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66949, signal 862658/950661 (executing program) 2021/04/26 06:31:50 fetching corpus: 66999, signal 862788/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67049, signal 862970/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67099, signal 863140/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67149, signal 863310/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67199, signal 863505/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67249, signal 863677/950665 (executing program) 2021/04/26 06:31:50 fetching corpus: 67299, signal 864073/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67349, signal 864406/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67399, signal 864561/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67449, signal 864720/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67499, signal 864884/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67549, signal 865079/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67599, signal 865242/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67649, signal 865576/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67699, signal 865726/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67749, signal 865990/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67799, signal 866219/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67849, signal 866477/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67899, signal 866625/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67949, signal 866829/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 67999, signal 867128/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 68049, signal 867265/950665 (executing program) 2021/04/26 06:31:51 fetching corpus: 68099, signal 867439/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68149, signal 867604/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68199, signal 867877/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68249, signal 868056/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68299, signal 868291/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68349, signal 868456/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68399, signal 868655/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68449, signal 868784/950665 (executing program) 2021/04/26 06:31:52 fetching corpus: 68499, signal 869063/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68549, signal 869270/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68599, signal 869426/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68649, signal 869602/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68699, signal 869825/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68749, signal 870083/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68799, signal 870251/950666 (executing program) 2021/04/26 06:31:52 fetching corpus: 68849, signal 870509/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 68899, signal 870752/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 68949, signal 870943/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 68999, signal 871093/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69049, signal 871237/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69099, signal 871461/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69149, signal 871629/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69199, signal 871804/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69249, signal 871977/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69299, signal 872124/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69349, signal 872286/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69399, signal 872451/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69449, signal 872688/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69499, signal 872824/950666 (executing program) 2021/04/26 06:31:53 fetching corpus: 69549, signal 873021/950668 (executing program) 2021/04/26 06:31:53 fetching corpus: 69599, signal 873230/950679 (executing program) 2021/04/26 06:31:53 fetching corpus: 69649, signal 873488/950679 (executing program) 2021/04/26 06:31:53 fetching corpus: 69699, signal 873645/950679 (executing program) 2021/04/26 06:31:53 fetching corpus: 69749, signal 873807/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 69799, signal 874076/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 69849, signal 874321/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 69899, signal 874578/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 69949, signal 874740/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 69999, signal 874872/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70049, signal 875041/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70099, signal 875252/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70149, signal 875453/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70199, signal 875617/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70249, signal 875797/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70299, signal 876000/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70349, signal 876142/950679 (executing program) 2021/04/26 06:31:54 fetching corpus: 70399, signal 876389/950685 (executing program) 2021/04/26 06:31:54 fetching corpus: 70449, signal 876502/950685 (executing program) 2021/04/26 06:31:54 fetching corpus: 70499, signal 876673/950685 (executing program) 2021/04/26 06:31:54 fetching corpus: 70549, signal 876875/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70599, signal 877040/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70649, signal 877234/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70699, signal 877392/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70749, signal 877545/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70799, signal 877689/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70849, signal 877881/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70899, signal 878177/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70949, signal 878341/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 70999, signal 878538/950685 (executing program) 2021/04/26 06:31:55 fetching corpus: 71049, signal 878733/950690 (executing program) 2021/04/26 06:31:55 fetching corpus: 71099, signal 878887/950690 (executing program) 2021/04/26 06:31:55 fetching corpus: 71149, signal 879053/950692 (executing program) 2021/04/26 06:31:55 fetching corpus: 71199, signal 879204/950692 (executing program) 2021/04/26 06:31:55 fetching corpus: 71249, signal 879350/950692 (executing program) 2021/04/26 06:31:55 fetching corpus: 71299, signal 879549/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71349, signal 879699/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71399, signal 879874/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71449, signal 880058/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71499, signal 880250/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71549, signal 880430/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71599, signal 880565/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71649, signal 880732/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71699, signal 880910/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71749, signal 881105/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71799, signal 881222/950692 (executing program) 2021/04/26 06:31:56 fetching corpus: 71849, signal 881390/950692 (executing program) 2021/04/26 06:31:57 fetching corpus: 71899, signal 881596/950692 (executing program) 2021/04/26 06:31:57 fetching corpus: 71949, signal 881787/950692 (executing program) 2021/04/26 06:31:57 fetching corpus: 71999, signal 881960/950692 (executing program) 2021/04/26 06:31:57 fetching corpus: 72049, signal 882089/950694 (executing program) 2021/04/26 06:31:57 fetching corpus: 72099, signal 882263/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72149, signal 882405/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72199, signal 882588/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72249, signal 882778/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72299, signal 882924/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72349, signal 883087/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72399, signal 883251/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72449, signal 883445/950695 (executing program) 2021/04/26 06:31:57 fetching corpus: 72499, signal 883793/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72549, signal 883960/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72599, signal 884094/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72649, signal 884289/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72699, signal 884409/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72749, signal 884568/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72799, signal 884760/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72849, signal 884966/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72899, signal 885101/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72949, signal 885509/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 72999, signal 885663/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 73049, signal 885897/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 73099, signal 886023/950695 (executing program) 2021/04/26 06:31:58 fetching corpus: 73149, signal 886185/950700 (executing program) 2021/04/26 06:31:58 fetching corpus: 73199, signal 886383/950700 (executing program) 2021/04/26 06:31:58 fetching corpus: 73249, signal 886508/950701 (executing program) 2021/04/26 06:31:58 fetching corpus: 73299, signal 886702/950701 (executing program) 2021/04/26 06:31:58 fetching corpus: 73349, signal 886895/950701 (executing program) 2021/04/26 06:31:58 fetching corpus: 73399, signal 887072/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73449, signal 887279/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73499, signal 887432/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73549, signal 887598/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73599, signal 887731/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73649, signal 887877/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73699, signal 888091/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73749, signal 888300/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73799, signal 888513/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73849, signal 888729/950701 (executing program) 2021/04/26 06:31:59 fetching corpus: 73899, signal 888933/950703 (executing program) 2021/04/26 06:31:59 fetching corpus: 73949, signal 889075/950703 (executing program) 2021/04/26 06:31:59 fetching corpus: 73999, signal 889290/950703 (executing program) 2021/04/26 06:31:59 fetching corpus: 74049, signal 889486/950703 (executing program) 2021/04/26 06:32:00 fetching corpus: 74099, signal 889628/950703 (executing program) 2021/04/26 06:32:00 fetching corpus: 74149, signal 889811/950703 (executing program) 2021/04/26 06:32:00 fetching corpus: 74199, signal 890008/950703 (executing program) 2021/04/26 06:32:00 fetching corpus: 74249, signal 890161/950703 (executing program) 2021/04/26 06:32:00 fetching corpus: 74299, signal 890373/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74349, signal 890517/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74399, signal 890676/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74449, signal 890789/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74499, signal 890941/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74549, signal 891371/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74599, signal 891592/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74649, signal 892350/950718 (executing program) 2021/04/26 06:32:00 fetching corpus: 74699, signal 892523/950723 (executing program) 2021/04/26 06:32:00 fetching corpus: 74749, signal 892684/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 74799, signal 892877/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 74849, signal 893037/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 74899, signal 893174/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 74949, signal 893469/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 74999, signal 893703/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75049, signal 894029/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75099, signal 894185/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75149, signal 894335/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75199, signal 894480/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75249, signal 894742/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75299, signal 894958/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75349, signal 895212/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75399, signal 895375/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75449, signal 895488/950723 (executing program) 2021/04/26 06:32:01 fetching corpus: 75499, signal 895656/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75549, signal 895780/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75599, signal 895975/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75649, signal 896242/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75699, signal 896360/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75749, signal 896532/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75799, signal 896737/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75849, signal 896884/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75899, signal 897004/950723 (executing program) 2021/04/26 06:32:02 fetching corpus: 75949, signal 897124/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 75999, signal 897274/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76049, signal 897467/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76099, signal 897592/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76149, signal 897733/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76199, signal 897929/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76249, signal 898071/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76299, signal 898239/950724 (executing program) 2021/04/26 06:32:02 fetching corpus: 76349, signal 898390/950724 (executing program) 2021/04/26 06:32:03 fetching corpus: 76399, signal 898578/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76449, signal 898696/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76499, signal 898884/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76549, signal 899045/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76599, signal 899212/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76649, signal 899372/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76699, signal 899515/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76749, signal 899669/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76799, signal 899834/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76849, signal 899950/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76899, signal 900089/950728 (executing program) 2021/04/26 06:32:03 fetching corpus: 76949, signal 900321/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 76999, signal 900452/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77049, signal 900622/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77099, signal 900854/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77149, signal 901044/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77199, signal 901257/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77249, signal 901380/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77299, signal 901534/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77349, signal 901683/950728 (executing program) 2021/04/26 06:32:04 fetching corpus: 77399, signal 901910/950730 (executing program) 2021/04/26 06:32:04 fetching corpus: 77449, signal 902128/950730 (executing program) 2021/04/26 06:32:04 fetching corpus: 77499, signal 902299/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77549, signal 902504/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77599, signal 902695/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77649, signal 902873/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77699, signal 902988/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77749, signal 903156/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77799, signal 903292/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77849, signal 903473/950730 (executing program) 2021/04/26 06:32:05 fetching corpus: 77899, signal 903669/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 77949, signal 903831/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 77999, signal 904008/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78049, signal 904246/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78099, signal 904429/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78149, signal 904597/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78199, signal 904865/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78249, signal 905099/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78299, signal 905247/950733 (executing program) 2021/04/26 06:32:05 fetching corpus: 78349, signal 905380/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78399, signal 905571/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78449, signal 905748/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78499, signal 905929/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78549, signal 906121/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78599, signal 906305/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78649, signal 906487/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78699, signal 906655/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78749, signal 906784/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78799, signal 906964/950733 (executing program) 2021/04/26 06:32:06 fetching corpus: 78849, signal 907101/950739 (executing program) 2021/04/26 06:32:06 fetching corpus: 78899, signal 907296/950739 (executing program) 2021/04/26 06:32:06 fetching corpus: 78949, signal 907456/950739 (executing program) 2021/04/26 06:32:06 fetching corpus: 78999, signal 907614/950739 (executing program) 2021/04/26 06:32:06 fetching corpus: 79049, signal 907842/950739 (executing program) 2021/04/26 06:32:06 fetching corpus: 79099, signal 907983/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79149, signal 908232/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79199, signal 908374/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79249, signal 908700/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79299, signal 908881/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79349, signal 909079/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79399, signal 909320/950739 (executing program) 2021/04/26 06:32:07 fetching corpus: 79449, signal 909494/950743 (executing program) 2021/04/26 06:32:07 fetching corpus: 79499, signal 909645/950743 (executing program) 2021/04/26 06:32:07 fetching corpus: 79549, signal 909820/950743 (executing program) 2021/04/26 06:32:07 fetching corpus: 79599, signal 910077/950744 (executing program) 2021/04/26 06:32:07 fetching corpus: 79649, signal 910221/950744 (executing program) 2021/04/26 06:32:07 fetching corpus: 79699, signal 910370/950744 (executing program) 2021/04/26 06:32:07 fetching corpus: 79749, signal 910526/950744 (executing program) 2021/04/26 06:32:07 fetching corpus: 79799, signal 910724/950744 (executing program) 2021/04/26 06:32:07 fetching corpus: 79849, signal 910839/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 79899, signal 910962/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 79949, signal 911146/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 79999, signal 911363/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80049, signal 911508/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80099, signal 911799/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80149, signal 911930/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80199, signal 912127/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80249, signal 912386/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80299, signal 912579/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80349, signal 912854/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80399, signal 913026/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80449, signal 913203/950745 (executing program) 2021/04/26 06:32:08 fetching corpus: 80499, signal 913371/950746 (executing program) 2021/04/26 06:32:08 fetching corpus: 80549, signal 913520/950746 (executing program) 2021/04/26 06:32:08 fetching corpus: 80599, signal 913643/950746 (executing program) 2021/04/26 06:32:08 fetching corpus: 80649, signal 913810/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80699, signal 913943/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80749, signal 914063/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80799, signal 914226/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80832, signal 914421/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80833, signal 914422/950746 (executing program) 2021/04/26 06:32:09 fetching corpus: 80833, signal 914422/950746 (executing program) 2021/04/26 06:32:11 starting 6 fuzzer processes 06:32:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f0000000340)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000380)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:32:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) 06:32:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 06:32:12 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001300)) 06:32:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6080, 0x0) 06:32:12 executing program 5: bpf$ITER_CREATE(0xb, 0x0, 0x0) [ 162.978221][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 163.261214][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 163.278576][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 163.496673][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 163.525741][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.535302][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.545775][ T8381] device bridge_slave_0 entered promiscuous mode [ 163.570251][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.577468][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.587063][ T8381] device bridge_slave_1 entered promiscuous mode [ 163.725019][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 163.766243][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.816127][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 163.834845][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.973250][ T8381] team0: Port device team_slave_0 added [ 164.045419][ T8381] team0: Port device team_slave_1 added [ 164.065068][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 164.076071][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.083933][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.092269][ T8383] device bridge_slave_0 entered promiscuous mode [ 164.105310][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.113380][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.122275][ T8383] device bridge_slave_1 entered promiscuous mode [ 164.143484][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 164.186286][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.200123][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.207085][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.234258][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.251765][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.258875][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.285920][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.308595][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.389291][ T8383] team0: Port device team_slave_0 added [ 164.413485][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.451408][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.460880][ T8385] device bridge_slave_0 entered promiscuous mode [ 164.474354][ T8383] team0: Port device team_slave_1 added [ 164.506252][ T8381] device hsr_slave_0 entered promiscuous mode [ 164.534340][ T8381] device hsr_slave_1 entered promiscuous mode [ 164.542068][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.550166][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.558863][ T8385] device bridge_slave_1 entered promiscuous mode [ 164.616645][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.636251][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.644422][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.671390][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.704784][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.708314][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 164.732768][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.740388][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.767996][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.956426][ T8383] device hsr_slave_0 entered promiscuous mode [ 164.965968][ T8383] device hsr_slave_1 entered promiscuous mode [ 164.973662][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.982314][ T8383] Cannot create hsr debugfs directory [ 164.988935][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 164.994197][ T8385] team0: Port device team_slave_0 added [ 165.024312][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 165.036034][ T8385] team0: Port device team_slave_1 added [ 165.053134][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 165.090812][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.097983][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.125547][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.164832][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.176509][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.205156][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.228264][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 165.378272][ T8385] device hsr_slave_0 entered promiscuous mode [ 165.385658][ T8385] device hsr_slave_1 entered promiscuous mode [ 165.396272][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.405030][ T8385] Cannot create hsr debugfs directory [ 165.449897][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.457010][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.467894][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 165.469345][ T8387] device bridge_slave_0 entered promiscuous mode [ 165.485531][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.494610][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.503051][ T8387] device bridge_slave_1 entered promiscuous mode [ 165.511240][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.518439][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.526226][ T8389] device bridge_slave_0 entered promiscuous mode [ 165.594378][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.602205][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.616007][ T8389] device bridge_slave_1 entered promiscuous mode [ 165.662307][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.689392][ T8381] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.714788][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.724931][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 165.736839][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.747310][ T8381] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.812480][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.835238][ T8381] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.897198][ T8381] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.913020][ T8387] team0: Port device team_slave_0 added [ 165.933427][ T8389] team0: Port device team_slave_0 added [ 165.946584][ T8389] team0: Port device team_slave_1 added [ 165.952598][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 165.973579][ T8387] team0: Port device team_slave_1 added [ 165.992666][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 166.027517][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.035117][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.062668][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.078113][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.085115][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.112037][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.138103][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.145095][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.173435][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.186280][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.194382][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.221852][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.241866][ T8385] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.325163][ T8385] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.352234][ T8387] device hsr_slave_0 entered promiscuous mode [ 166.359844][ T8387] device hsr_slave_1 entered promiscuous mode [ 166.366575][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.374476][ T8387] Cannot create hsr debugfs directory [ 166.399525][ T8385] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.410364][ T8385] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.433901][ T8389] device hsr_slave_0 entered promiscuous mode [ 166.441299][ T8389] device hsr_slave_1 entered promiscuous mode [ 166.449850][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.457443][ T8389] Cannot create hsr debugfs directory [ 166.508502][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 166.532742][ T8383] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.544069][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.555306][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.563803][ T8507] device bridge_slave_0 entered promiscuous mode [ 166.580777][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.594242][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.604046][ T8507] device bridge_slave_1 entered promiscuous mode [ 166.615888][ T8383] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.629389][ T8383] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.643694][ T8383] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.736168][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.766697][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.800066][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.905949][ T8507] team0: Port device team_slave_0 added [ 166.920812][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.930238][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.948679][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.959368][ T8507] team0: Port device team_slave_1 added [ 166.985630][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.027452][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.039389][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.067811][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.068108][ T4785] Bluetooth: hci0: command 0x041b tx timeout [ 167.081722][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.092989][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.120126][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.166221][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.175550][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.184593][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.193848][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.203473][ T9588] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.210859][ T9588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.220294][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.229473][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.238214][ T9588] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.245280][ T9588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.258421][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.279868][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.308014][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 167.335203][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.374575][ T8507] device hsr_slave_0 entered promiscuous mode [ 167.389004][ T8507] device hsr_slave_1 entered promiscuous mode [ 167.395735][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.403902][ T8507] Cannot create hsr debugfs directory [ 167.410291][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.427277][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.438290][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.447143][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.461778][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.471899][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.481105][ T9617] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.488275][ T9617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.495930][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.505352][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.514299][ T9617] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.521484][ T9617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.529673][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.556183][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.557913][ T4785] Bluetooth: hci2: command 0x041b tx timeout [ 167.573642][ T8389] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.587376][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.596714][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.605841][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.615272][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.624480][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.634198][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.644382][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.654926][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.664050][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.672990][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.683151][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.692171][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.701545][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.710719][ T9617] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.717888][ T9617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.769107][ T8389] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.781478][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.790318][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.799336][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.808703][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 167.809650][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.826444][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.835981][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.845019][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.852190][ T9618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.860631][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.870719][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.880908][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.920926][ T8389] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.934132][ T8389] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.966407][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.977238][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.986788][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.995980][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.005732][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.015125][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.024364][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.034574][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.045893][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.053873][ T4785] Bluetooth: hci4: command 0x041b tx timeout [ 168.084720][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.092891][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.105124][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.119224][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.126796][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.176870][ T8383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.188589][ T8383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.212239][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.221050][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.230532][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.239141][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.246621][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.256008][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.264907][ T8387] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.285788][ T8387] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.332701][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.343365][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.358151][ T8387] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.372483][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.411690][ T8387] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.441266][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.449931][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.483351][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.495175][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.524143][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.553836][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.563660][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.575079][ T8507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.588121][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 168.607075][ T8381] device veth0_vlan entered promiscuous mode [ 168.628752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.629347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.629974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.630498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.640370][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.649183][ T8507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.707384][ T8507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.723555][ T8385] device veth0_vlan entered promiscuous mode [ 168.754318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.762740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.772631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.781855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.791588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.800304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.822318][ T8507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.833557][ T8381] device veth1_vlan entered promiscuous mode [ 168.842636][ T8383] device veth0_vlan entered promiscuous mode [ 168.857113][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.866478][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.875151][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.885341][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.923896][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.940524][ T8385] device veth1_vlan entered promiscuous mode [ 168.952361][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.963630][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.973303][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.985461][ T8383] device veth1_vlan entered promiscuous mode [ 169.015035][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.023916][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.033213][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.042456][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.052269][ T9427] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.059450][ T9427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.111971][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.121716][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.130671][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.139947][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.148508][ T9523] Bluetooth: hci0: command 0x040f tx timeout [ 169.156106][ T9427] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.163326][ T9427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.171832][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.181287][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.203477][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.216042][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.226118][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.236349][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.251798][ T8381] device veth0_macvtap entered promiscuous mode [ 169.272502][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.285587][ T8385] device veth0_macvtap entered promiscuous mode [ 169.298255][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.306244][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.316337][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.327664][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.337297][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.349757][ T8381] device veth1_macvtap entered promiscuous mode [ 169.370784][ T8385] device veth1_macvtap entered promiscuous mode [ 169.382201][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.388123][ T9523] Bluetooth: hci1: command 0x040f tx timeout [ 169.391729][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.406332][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.415669][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.425078][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.434242][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.450301][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.459197][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.474012][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.509788][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.562735][ T8383] device veth0_macvtap entered promiscuous mode [ 169.572120][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.582861][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.592592][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.601538][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.610178][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.631010][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.638867][ T9523] Bluetooth: hci2: command 0x040f tx timeout [ 169.652550][ T8383] device veth1_macvtap entered promiscuous mode [ 169.662672][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.671513][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.683137][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.697141][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.720057][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.727214][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.741867][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.754971][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.776070][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.784994][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.796149][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.806802][ T9617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.825894][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.835933][ T8381] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.845780][ T8381] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.855852][ T8381] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.865328][ T8381] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.874757][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 169.883328][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.895482][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.909206][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.927198][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.950907][ T8385] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.972783][ T8385] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.982140][ T8385] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.991886][ T8385] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.016187][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.024366][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.033412][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.043019][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.054403][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.065598][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.077121][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.088213][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.100034][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.108621][ T9652] Bluetooth: hci4: command 0x040f tx timeout [ 170.119656][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.131059][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.141736][ T8383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.152554][ T8383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.165182][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.182760][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.203273][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.221874][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.230649][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.239273][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.248276][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.256949][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.266069][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.275609][ T9523] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.282790][ T9523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.293913][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.309650][ T8383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.322643][ T8383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.331653][ T8383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.343135][ T8383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.374781][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.383313][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.392516][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.401700][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.408896][ T9652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.450056][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.460357][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.470272][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.481203][ T4836] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.488387][ T4836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.496359][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.505370][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.515187][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.523951][ T4836] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.531131][ T4836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.539089][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.548143][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.556703][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.566950][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.628926][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.639644][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.648677][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.657234][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.677956][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.686248][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.697559][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.708040][ T4803] Bluetooth: hci5: command 0x040f tx timeout [ 170.729821][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.739382][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.749198][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.758192][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.766791][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.777839][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.930650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.951121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.960292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.976599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.004842][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.018603][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.057302][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.067975][ T9427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.110231][ T381] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.148463][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.156054][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.157861][ T381] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.205352][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.224430][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.228431][ T9523] Bluetooth: hci0: command 0x0419 tx timeout [ 171.259808][ T8389] device veth0_vlan entered promiscuous mode [ 171.304487][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.314515][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.324824][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.336684][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.345410][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.368102][ T381] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.376723][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.385837][ T381] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.405760][ T8389] device veth1_vlan entered promiscuous mode [ 171.407878][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.434255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.454664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.479313][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.487358][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.500573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.514380][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.536495][ T4785] Bluetooth: hci1: command 0x0419 tx timeout [ 171.556293][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.572768][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.585406][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.606972][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.643038][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.674652][ T381] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.684670][ T381] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.700912][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.709252][ T4785] Bluetooth: hci2: command 0x0419 tx timeout [ 171.734586][ T246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.751275][ T8387] device veth0_vlan entered promiscuous mode [ 171.765478][ T246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.775100][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.793301][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.816022][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.827565][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.846505][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.915939][ T8387] device veth1_vlan entered promiscuous mode [ 171.942068][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.955494][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.986184][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.022772][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:32:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 172.053683][ T4785] Bluetooth: hci3: command 0x0419 tx timeout [ 172.067234][ T8507] device veth0_vlan entered promiscuous mode [ 172.091659][ T8389] device veth0_macvtap entered promiscuous mode 06:32:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) [ 172.140024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.165722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.190143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.213194][ T8507] device veth1_vlan entered promiscuous mode [ 172.220746][ T8] Bluetooth: hci4: command 0x0419 tx timeout 06:32:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8, @fixed, 0x0, 0x2}, 0xe) [ 172.278274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.289745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.317504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:32:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 172.349243][ T8389] device veth1_macvtap entered promiscuous mode [ 172.415926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.431644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:32:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002080)={0x10}, 0x10) [ 172.459534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.473297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.515109][ T8387] device veth0_macvtap entered promiscuous mode [ 172.539196][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.565854][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.588607][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:32:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, 0x0) [ 172.642619][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.658056][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.687043][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:32:22 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f00000001c0)) 06:32:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0xffffffffffffff5a}}, 0x0) [ 172.737451][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.749029][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 172.770327][ T8507] device veth0_macvtap entered promiscuous mode [ 172.798210][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.806452][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:32:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000ac0)={0x10}, 0x10}, {&(0x7f00000011c0)={0x10}, 0x10}], 0x3}, 0x0) [ 172.845659][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.885682][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.921399][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.957683][ T8387] device veth1_macvtap entered promiscuous mode [ 172.967975][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.006130][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.026728][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.044471][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.054508][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.065041][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.077530][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.109910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.120347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.129582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.141365][ T8507] device veth1_macvtap entered promiscuous mode [ 173.155492][ T8389] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.166502][ T8389] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.175888][ T8389] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.185412][ T8389] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.203176][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.214510][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.225934][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.239447][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.249649][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.260802][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.271006][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.282435][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.294597][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.318061][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.326737][ T4803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.354652][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.365831][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.378836][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.390042][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.400046][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.412464][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.423155][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.434247][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.445941][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.469386][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.481453][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.492593][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.503458][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.514035][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.524621][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.535356][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.547371][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.558652][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.569192][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.580389][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.589954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.599879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.608919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.617420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.630612][ T8387] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.641776][ T8387] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.651051][ T8387] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.660429][ T8387] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.690397][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.708656][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.719360][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.730518][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.740624][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.753096][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.763688][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.775095][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.785710][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.799208][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.811796][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.841783][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.859024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.893593][ T8507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.903028][ T8507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.917131][ T8507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.931216][ T8507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.000367][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.016407][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.067424][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.218433][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.226507][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.238656][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.269312][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.276790][ T246] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.294214][ T246] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.306885][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.331379][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.365324][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.400057][ T246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.412730][ T246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.421851][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.424894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.457089][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.493736][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:32:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)={0x514, 0x0, 0x100, 0x0, 0x0, "", [@nested={0x125, 0x0, 0x0, 0x1, [@generic="40df5331c35329b4188ddc1b620bc00fe2f6ef44f599b1ced1fb438861a610981e435ba97c61b66bb80366aed9f324de14d13483e6dde35590e4ae69247ed86a46e0562e444cd018e396cb7e4eca9118257c5d7422d47fab2ea26325893ce190fd6cfbe14fa0cc00e2a517e45deb715a497c98e60c3717ef1dbf76d3f36d683921872707efd040d47ffb80d88ff3c05d00d48637f91018a27a395e46814557281ce7255443178714c55d6a3a08d0deb291b50f64c899", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="523ca9b955eca41a8cd87032d4aa9ea1220dd6a6031e20f59d765c7cf5a1d274d9befeef3220f8a7a5f4de50fe1d5d7e8db9ea9c7605d3a1a9c1db1391880305baab113295e91b138a43dc77dd11e534ed6d80236f0a80106312dce6a96ca3"]}, @nested={0x195, 0x0, 0x0, 0x1, [@generic="967c1845260ccffa735b093ebb48dc09ff0d72f853ed2b2b855844219d7352f47c0141079177654b1e67283b8388b9d2b2a1fbdc1bcd395b619bf69c24ef485bbb04a7824c4140b2cbc01b8387a5ab247f0a22b96bb353fd10ec9f5da2f15691ad1488e11ccbed5868498e35a347baa98c02ac499b030592c650fccb41d64ed345f8aac80da7acd477e1c0eb10d9e10074e4e47ac23756b4612e897082b237d4a6413b7ab4476ac937e3935e81722200", @generic="2a83b3e63e21617c9e19d813e7ada43823b2b223ce46f12c2a8cd2c1a68e020ce8b137c207bde529d0ee0dac2b751fce840876a24aba667988ac185c230cb4485977aa61b46d777cf1b2b2a8e68b11bb040987f0daf843dc31f50636cdce56f3ec399474081cfb83112e8c88b089fa8d4a8846ad892b59de7c1bad8cf46eb65f8888d6ce8d67068c7c7f9b0fcd970f0b35e4ecabeced16ab5a64be7b3f654262bc891dd7dbe12db0f5e47f575f644c764ead1da21964e3f6d0dad43bb436058842dd5326393c88f5e9f3b20a78af9528fe468ab9d3967cdb3243ed8c682a0e22b9"]}, @nested={0x225, 0x0, 0x0, 0x1, [@generic="edaab50fea66f3c8845ac298f1c1c72b8ccd48a9374df95c53c057be61661c3ed06e558cb8141ed8ce4ed61e62ece64b", @typed={0x8, 0x0, 0x0, 0x0, @str='-[}\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @generic="f8dfed07c1add656301dad7fd56214f34e2ea749b8ffeb7903f8b910d29fe9d1104505532a4de3acd6d50b7adcbea544ed411d11b48fb4395cbadc96a43ee42259938b9ddaa2a3cd08ac46d90e786a9e5965", @generic="b7bba7b4649a723039ff7a79426f11bb7d8789c958184b36eb6b6c3dc189566cd745c93bd8482771a90593432dc9b8b5770c19b9439e45a064c47871ad85bd1aaa7144cb7fe61a6f8d1900228b49486dd1906ffa5bea53214de2dae8f2814487b58651e440a8c5fc89c396b9daeb6fad7a", @generic="7a25b1f3c5839ca30e6ae3c00dafb842d6011bdcb5e05faf1d211c170cb4f3f2d9614944e8ce3dd4006b45961dd64be98263b940c66c283b16e342a2c54e2552998b0372823374c41ae093aea3d85a09175ccfe051012dcb621655eef1229d2b27c60001feca75a3d2ec9356363595e499ddc860068e9451996c92308213bdb0ff0596fd1dc6913ab5b6975222fc1b776961b3508b6a1c50014bcf8e2cbcc42ea43e93b60c6af480af0f3e68ae69c11d3e613547b9fc99f8c5711351f922cd10e962748150252141d022386e150095f088d1064c2ce04313817b1ccd26df5530776cd3301ae87dbf9dcaae8acf8d1a8cd236cc80d142", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x514}, {&(0x7f0000000ac0)={0x664, 0x0, 0x0, 0x0, 0x0, "", [@generic="ab1ac5058e6da2edfaf667a18d42807c8ef46bef70bf7027bd784528782d3825e93616657eb94bf84b04cf79a6bfbde8b41032a0dd7b3a85033a8b4c", @nested={0x2a5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="423761e07eb6cb3a", @generic="ecd488cd93bacbea9c0c309561c02eaf862b12585773a51e6cb7ec3e7f88e497bdbcd5c7400cb7afccb7af869dcb34ad4499824f76c3d56354c6fe612023d46ba1c4ea2dd87529151925b1b90aaf9685f31dbba9c02a16ce5be08b7114071bdc06b497ce32049f648dd7e4cb48cb6e6d5b4ea64ee755194c3688d40981959fff984fa883247ec97b80cac45edaed9ebf9885f7c82f298d46cdd7b06ccde94cb91a41c62ad1e4a8f6ece1322dc98385309cbcb6c7dfdb0c7f01769f6434d950bb6c1b1d82824594f4c98817934a1c624e39f5f117d2e683e8b60ffc16814d26195971c0e140d974f1184481814f8348a907a8b7c4e37e8c837d247af6ad", @generic="c01fd72d5b72a3ebb26be9d31c3bf4278b19904cfc38f85ea1a877251511d06c173595d37695d4da6526b3863645faf8e8b7dfa3d7296e2b301cdcd0c86eed6c1b599a1740fe95dcaf81a64175a29ef138c7a4405e4fe1fd46340e2f78a87a4410c2abd5", @generic="e24e2d2253cb5458016d04b8cb3dba5eac0e803182373d5a90e2910b278505097b861e374a582f1cb979825b9ec62028611339b3e8ab1773eae9d24ac6f4aa6320ef6403c60666674bcb978f8a216f75f517206f23b0c7325a3406ac91bb7a1e", @typed={0xb5, 0x0, 0x0, 0x0, @binary="37fdc64be1e9aad9c8b3e70fed9ddb900e324142cf7072cae508e5f7f5d24b09385922267d858eb71ed2ee243d7e3f10a835f945600c80ef6d943967d5f2e2aae8980566805bd90117eaa31f1486f8f704bf4f09e4ec09914186f25f9b140af86390d56b9f4d12cd53249d614d1c209befea5d2ac3a975de958f5a8495dcea472e3ca2597760755b654ce0e9cd9f8bc5c09437fa2a397e0976c96ff0a758006f221a0249dbb1cd993a6ba1dbafeb16bd43"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @generic="be7d64af3314f0354287c5f2bd98419c6607a47b0bf00a78bf007bd517cd22436dff6366c28ec0d403ccfbecb7ee1f348da9db5494e7d4c75458a476d6bc39504ae25dba2144145d69749e278dd5adac356087d7626ad0153d4a7b52d5ce43afed8cd0632a07ce737170e94b9c72a96d1afbc67015d452df0ef78ed1c912b7905efec76b1a4afb75256218aa34bf8162bfeee81c91368dcca319", @generic="4086b56d7bb945", @nested={0x2c9, 0x0, 0x0, 0x1, [@typed={0x8, 0x7b, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @typed={0x6, 0x0, 0x0, 0x0, @str='!\x00'}, @generic="c9b0c39a98e3921a599f38bd74f7f34004e513be12f5cf43b5c38d501e870258c3a951573ce1f43cb20698e6", @generic="8ccdcb8fdfe7da7bff37ee35034f92d3f4e95dfca097702e7c71107278affd3696e61e1442af9f3a83b63ed6868ef18077640f7b7fa38eddeadfe9446e8090867e97fb1b9831ae7e753c3f0057477a55f22271a56b0d2ca2501dd2cb599d1aec16a3d567cd91bc7aa583952f76e44a12dbf74092acff5e8f0affe33ac1a6de31d1c6b0a21ebae3cc3d14204b0ef72fc466f8a4aaa3dfd16bf0bc70bc8e96397c", @generic="d9e063c4d54cf5dca4410016a774b5b481310347c619978a41c14c87d33f8a0ccce526be967787d6c9adf35558ba142a0260b5304090cd7cd3faf3d7d7b695e68eb9c53c38a0abc993c1989b788e1f86a6272e48fac6d44de1436711d4c3faaa7ff92b0a7edadfd44cb97f60112e5c0a0767e6df9ff820b86f6d1b2f7a99eae46b1a721c92d28af5065ff426922b024c319aefd752b435558fc44d7a134f18d0359e3014470b8e", @generic="51058e04a18c44cbaf5063824fd63150a6ba0b45c2284b9835d96a9ed25f3f41ca414273e9481eff639968c8709164207c8698543433762126847be9"]}]}, 0x664}, {&(0x7f0000001400)=ANY=[], 0x34c}], 0x3, 0x0, 0x0, 0x44001}, 0x4000000) 06:32:24 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003a80)={0x2020}, 0x2020) 06:32:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001940)={&(0x7f0000000000), 0xc, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000ac0)={0x10}, 0x10}, {&(0x7f0000001400)=ANY=[], 0x34c}], 0x3}, 0x0) 06:32:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/199, 0x2e, 0xc7, 0x1}, 0x20) 06:32:24 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) 06:32:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca80)={0x0, 0x0, 0x0, 0x0, &(0x7f000000c9c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 06:32:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 06:32:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x4bc}}, 0x0) 06:32:25 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x494200, 0x0) 06:32:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000800)) 06:32:25 executing program 3: socket$inet(0x2, 0x1, 0x3f) 06:32:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000ca80)={0x0, 0x0, 0x0, 0x0, &(0x7f000000c9c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 06:32:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 06:32:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f000000bb00)={0x2020}, 0x2020) 06:32:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000002b00)={0xcc, 0x15, 0x100, 0x70bd2c, 0x0, "", [@typed={0xc, 0x10, 0x0, 0x0, @u64=0x2000000}, @nested={0x53, 0x0, 0x0, 0x1, [@typed={0x4, 0x2f, 0x0, 0x0, @binary}, @generic="1091a1c3799933f73346e906ffe2c307b680fa57508cffb07deb7d95fcda30d2224e957cf31dd270743b3acdad632c3410c708e3dba3c6832a7ea51e4ce91263c93518340dd5f8274f6215"]}, @typed={0x8, 0x49, 0x0, 0x0, @u32=0x9}, @generic, @generic="faab43febdb9bb5290c85a3f7aef74ebc386391b00b6b99dff429dcddd17ca3890a089d189de20d1ee294298b373e1e469f9d67bc49c743d79eab7229988cbb21b968403e8c49d13140a3191fe970cdcc0a7b9"]}, 0xcc}, {&(0x7f0000003240)={0x1d0, 0x3b, 0x1, 0x0, 0x25dfdbfc, "", [@generic, @typed={0x4, 0x9}, @nested={0x1b3, 0x6b, 0x0, 0x1, [@typed={0x6, 0x24, 0x0, 0x0, @str='&\x00'}, @generic="b66400cd013c7e4eb7247874105eaccbafc8347f2be29048c3ff9e991aaa51dc21fa370375046e749cbfdbd5725f91a4720397191058884451a5387be53d926fc2a3b45508b0ef9482aec17fba602abedf71c870faf92ba6269f139da4bf68b5f2ce25e56cfc10de4d6b70b5cca351f69d01ff2de30ba1291e58d905a0977050145767d039969d3b7213d5ee39f4ec574d0b1bac0a", @generic="519dc98f039371a9591a90b297f763b55edf2ef172bf31884a3f37e970c786552698281939173204a348daa5204a4bf6c3ca1c3d5e7ed3bda3898c9c9a9b96fc1707b2e09a74a117935ee6dc0a95fe5763ef141bd588bc64d6fc0067b4597e07ccb3d191831ee8c238548d03b91d7f0dd08afe97b7f3ac2938110acfcc5e212f4a6f7907faa4e1699a3b665d5459c0dd8eb832db28250b09787134", @generic, @typed={0x8, 0x3a, 0x0, 0x0, @fd}, @generic="840210ec5271d1806399f8e7be", @generic="43a9103030aaa5bfc46278138dac1f224c84de729e2bb6c75edf354c3eb4d77a26abc6d36e587ec6386aaa03a866cd293b39aeea63d279ed9ac3dc60cd551f93fb3a505deebb929c0fa49a49f021e3654dffa1fd6c90c01ac60eddafeb86", @generic, @typed={0x4, 0x6d}]}, @generic, @typed={0x8, 0x1, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic]}, 0x1d0}], 0x2, 0x0, 0x0, 0x4010}, 0x4000) 06:32:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 06:32:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x7fff, [{0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/162, 0x32, 0xa2, 0x1}, 0x20) 06:32:25 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xee01, 0xee01, 0x0, 0xee01}}) 06:32:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 06:32:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)={0x10}, 0x10}, {&(0x7f0000001400)=ANY=[@ANYRES32], 0x34c}], 0x2}, 0x0) 06:32:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f00000027c0)) 06:32:28 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000003b80), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:32:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 06:32:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 06:32:28 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 06:32:28 executing program 5: getresgid(&(0x7f0000000180), 0x0, 0x0) 06:32:28 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 06:32:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000300)='*\x00') 06:32:28 executing program 0: clone(0xc291980, 0x0, 0x0, 0x0, 0x0) 06:32:28 executing program 4: syz_io_uring_setup(0x30ae, &(0x7f0000000080)={0x0, 0xbfe4, 0x0, 0x1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:32:31 executing program 4: clone(0x1214aa80, 0x0, 0x0, 0x0, 0x0) clone(0x80020000, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 06:32:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x8000}], 0x1000000, &(0x7f0000000400)={[{@fat=@showexec}]}) 06:32:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0x2, 0x0, 0x0, @private1}], 0x1c) 06:32:31 executing program 1: rt_sigtimedwait(&(0x7f00000014c0), 0x0, &(0x7f0000001580), 0x8) 06:32:31 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:32:31 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 181.659518][ T9980] loop5: detected capacity change from 0 to 128 06:32:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 06:32:31 executing program 1: mq_open(&(0x7f0000000000)='*\x00', 0x0, 0x0, 0x0) [ 181.706603][ T9980] FAT-fs (loop5): bogus number of reserved sectors 06:32:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000020180c200000e0806000108000604"], 0x0) [ 181.758655][ T9980] FAT-fs (loop5): Can't find a valid FAT filesystem 06:32:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0xef, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000140)="60e47c88c20005d83ebe6706", 0xc, 0x2}, {&(0x7f00000001c0)='O', 0x1, 0xff}, {&(0x7f00000004c0)}], 0x0, 0x0) 06:32:31 executing program 0: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:32:31 executing program 4: syz_emit_ethernet(0x19, 0x0, 0x0) [ 181.851066][ T9980] loop5: detected capacity change from 0 to 128 06:32:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x38) [ 181.904108][ T9980] FAT-fs (loop5): bogus number of reserved sectors [ 181.912103][ T9980] FAT-fs (loop5): Can't find a valid FAT filesystem 06:32:32 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) clone(0x5e862f5f56328918, 0x0, 0x0, 0x0, 0x0) 06:32:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x75, 0x0, 0x0) [ 182.098243][T10026] IPVS: ftp: loaded support on port[0] = 21 06:32:32 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000100)="bb", 0x1, 0x8000}, {&(0x7f00000001c0)="d3", 0x1}], 0x0, 0x0) 06:32:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x249}, 0x1c, 0x0}, 0x0) 06:32:32 executing program 2: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='syzkaller\x00', r0) 06:32:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x82, 0x0) write$tun(r0, 0x0, 0x0) [ 182.205506][T10026] IPVS: ftp: loaded support on port[0] = 21 06:32:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c00000013000100030051df2500000000", @ANYRES32, @ANYBLOB], 0x4c}}, 0x0) [ 182.340765][T10070] loop0: detected capacity change from 0 to 128 06:32:32 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0xfffffffffffffe01, 0x0) [ 182.416733][T10075] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.473657][T10070] loop0: detected capacity change from 0 to 128 06:32:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:32:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 06:32:32 executing program 2: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 06:32:32 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x16, 0x0, 0x300) 06:32:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='.request_key_auth\x00', 0x0) 06:32:35 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8913, &(0x7f0000000480)={'gretap0\x00', 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:32:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) 06:32:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000008100)={&(0x7f00000048c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000080c0)={&(0x7f0000004940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1bc, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'V+(!^-!!!$\'%,-,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'o#-+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%[\'\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '){\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb7d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 06:32:35 executing program 3: clone(0x80020000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) 06:32:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0xdb1412d659633a8f, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 06:32:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) 06:32:35 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@remote, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "29d065", 0x44, 0x29, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2c00}}}}}}}, 0x0) 06:32:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 06:32:35 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 06:32:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x4, 0x0, 0x9}, 0x40) 06:32:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r0) [ 185.780718][T10161] sctp: [Deprecated]: syz-executor.1 (pid 10161) Use of int in max_burst socket option deprecated. [ 185.780718][T10161] Use struct sctp_assoc_value instead 06:32:35 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 06:32:35 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000480)={'gretap0\x00', 0x0}) 06:32:35 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)) 06:32:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 185.903068][T10166] sctp: [Deprecated]: syz-executor.1 (pid 10166) Use of int in max_burst socket option deprecated. [ 185.903068][T10166] Use struct sctp_assoc_value instead 06:32:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000018c0)) 06:32:36 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x4028700f) 06:32:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x6b5, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x140, 0xf, [@channel_switch={0x25, 0x3}, @ext_channel_switch={0x3c, 0x4}, @perr={0x84, 0x12f, {0x0, 0x13, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext, @not_ext, @ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext, @ext, @ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b}]}}]}, @NL80211_ATTR_IE={0x49, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "5aac1e6c53b3", @short="c28d6cb060a105a5"}}, @random_vendor={0xdd, 0x23, "dd4d5058a782556c06852a46787e9b3a55c7998a194a7c96cc4a8483a09644584706a0"}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_PROBE_RESP={0x635, 0x91, "342ca94036ba43603b2279dcd1ab66b3920338bc2784b0a3e538fbd5630ebb8e2e186b5df5c457ef436349d263ae1515c410726a28a04e7e0da10532e67f67751eecb1dc6aba997035b20091471b89a179a0f6f00f01928d3cc23594fff4b9ef704ca6db55f443f6642585528dfa37c541e598bddf10634cbe222454454f474426a224551aed600d00ae08808f0e08bdab373bdc34c87f412de2fa59e6ca113eda8c0f62247100dd01c4dc9cf563f90a44a3e3041a3d075d18f3172d778e420e1a5f30ce688616a1ae54b8bb6a38ea4b465237d257e9500479c030aa478eb21d50356e6de7d7e960fa1339cd51456560b8e6bb129388f53b3093cc0dc6ecb30086e894379030fcfbc11263c1f4965e4793ee4e6678cd14372c48638b2818eab604d3f2b765bbf4315ab1d98e5135cf6e2cf0c5575ae4eabdae3c78fd7c28a37104973feda5db7bf3a737b996f98c1f97265b89a4ffe24234ef7213213b9c260a4c689c3c3ee5297da27e8d6954578d0f3d80eebca40173cda1bd5d71101b1fd6fad2b6acd59df7c664d59fc31f6a978b356cfef3b4245f775e145f19d1bf49234bfee3989d090257a6b08a3a2de7dd8cc8c54f2f1d66df9f79d01b0330b94e657ab86d587ecfc862f1e3227db451916e84c61de35fc51bb100dea31a8bd072c3c2fe09993b3cf9053b34f860a9296045b60172e5e17997bccd2acc596c7e17169c1293da7ee73c6d165efa8e9a339c14a28b8da69e5b48da49116b0a444a0265cdbe34c7e5130869fec6d27cd6a4afb6008856924eaa133b37fa8daf284dace8d2323b9e07861f93726fa566134583db7fcf7c2bdf2ace560c891dbc34444453c4cf9cc05f42427d56694ee4cca24fb80e8424c3c1ef890eb59e53f17810e6bb28a8dde380fbf0b731ea8fc11f2630e3e66d3ddf4d241b04676907854286dfb678e64968ad4e94942a5ea6a7355a60c3c441eff29a30963e19db448a2fe7d64ed86fa0a523615c43c4ff23a8fe687e904b12764c69e11c8784153767ccfb96b811a91b37d0c0d31b5f085f3328938e1dfafeda3d61ba7e27e8358dde2bbb683ad1c6649756e1569881a9c7c1bc66895bba8017ad17864454612d8c721cdd41b773d259f62db5fcf72e01ccd6422e9549b805908cb03518812a2e70190b88c2ffec6ff63e69370a0d4e71c7def58dad65cf8e44cf27fdc24f273e7c6c53c7460ac313060c5cdc268f696f4a1252928cd7421336148d737a6fc6b9f477fdb758538b003c8a7fb520e3c08f2ca526487e12acee0038c86bb99ff3a9e80ce9c397357b255be2bac818c23c21ff0111611e0511018b484bf08384073d80e1435c65ad2b617e2dd7c3ad39bda64499e1bcf713cec72b44a6972efe00217034c31e3e796201bf4be960a8805c23d856d26487cb240f9cd05c2f373130be2230f272b7d91cde977846631124d77270bbc50847300020f582fe3580d0699cadf77a0bcb031427d9957de0e8363783ab40c3ae4cc67d91b6b9bb4966fdd5d21c57a6b4f25848c19ecbc8aa3b53b5228f1a436bcd78015f54d8b700f4d7381aca345d0ca34a786268c3b6636ad9ae22cd179fefdbe89651baa567a4b66fa1d5798e5c55f85a9677da1b2895dd78359936ca1cad6d59dce2938a3492f057dd4d3f54f3d2305145e88c07bfe7ff2b0e9910fb526d9e1704f7513a0d891e254c59dd334556b5e2d5aec2ea8b8e6dd9ed55224c839215743150253f1c61d163d71197bda9c8781fbcacabac40974e5fe990e3905af40125e6a0e00c7005650fe964a91bdcb11bffb16d784a1ff1c46190d665588b52357c1b0bd031a8dda22aff1cfca0a29c571fa0a0c619e35a7945cf8d45ac60f99b16158b74427799676c4c6eeb783c5a665d6f99c886798e64c506340544eb34d2ed5723feff8546d123894301bad5aba69e3e65f6abb90e997581ffdc879ae6685dcb8f108049fbb7cc063a94eaf4e1a74ebbf047e75a649be5716dabbcbdf29eb05f26038b51401708a7a6b34152deac5ac8d320fcc23fa03fc9a52c34e1a038ffdf8ab7b3048137266a8b0663c29877612b0a04ae1633198795976b2fc6d22ef8f60bc2505e05fe3393e2cd2004dce6a1756edaa4f43d4491f203b6bd0528db250ebce47317f9364209d19dcc54f2297d4b41829bd488c7a231e966bb7cfbb72c013db6c43aa275cb9f11b7a9b4f1ff60dd9939a8f456165fd144b5de5c9aaf25e7"}]]}]}, 0xec4}}, 0x0) 06:32:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 06:32:36 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x61) 06:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 06:32:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 06:32:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 06:32:36 executing program 1: clone(0x4001080, 0x0, 0x0, 0x0, 0x0) 06:32:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:32:36 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 06:32:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7}, 0xc) 06:32:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:32:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='GPL\x00', 0x2, 0xcb, &(0x7f0000000380)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:32:36 executing program 3: mq_open(&(0x7f0000000080)='@.\\\x00', 0x0, 0x0, &(0x7f00000000c0)) 06:32:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, 0x0, 0x0) 06:32:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='net/snmp6\x00') sendmsg$nl_route_sched(r0, 0x0, 0x0) 06:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 06:32:36 executing program 2: clone(0x84020100, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002fc0)={'wlan0\x00'}) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 06:32:36 executing program 1: clone(0x94021100, 0x0, 0x0, 0x0, 0x0) 06:32:36 executing program 3: io_uring_setup(0x4521, &(0x7f00000015c0)={0x0, 0x0, 0x4}) 06:32:36 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) syz_io_uring_setup(0x30ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x292}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x23456}, 0x2) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0xde21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x401) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001700)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) 06:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00', 0x0}) 06:32:36 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x0, 0x0, 0x0, "", [""]}, 0xfd98}}, 0x0) 06:32:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 06:32:36 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 06:32:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 06:32:37 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 06:32:37 executing program 0: syz_open_dev$sg(&(0x7f0000000040), 0x4, 0xa00) 06:32:37 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c91bd8", 0x14, 0x6, 0x0, @loopback, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 187.117656][ C1] hrtimer: interrupt took 73503 ns 06:32:37 executing program 1: clone(0xa8842000, 0x0, 0x0, 0x0, &(0x7f00000000c0)='E') 06:32:37 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c6"}, @union, @const, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @volatile, @func, @array]}}, 0x0, 0xc2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 06:32:37 executing program 0: clone(0x808600, 0x0, 0x0, 0x0, 0x0) 06:32:37 executing program 4: syz_io_uring_setup(0xda8, &(0x7f00000013c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 06:32:37 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2000000) 06:32:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @empty, @broadcast}}}}) 06:32:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) [ 187.380642][T10265] ptrace attach of "/root/syz-executor.2"[10263] was attempted by "/root/syz-executor.2"[10265] 06:32:37 executing program 0: socketpair(0xa, 0x0, 0xffff0001, &(0x7f0000000000)) 06:32:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c000000130001"], 0x4c}}, 0x0) 06:32:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x45, 0x0, 0x40, 0x1}]}}, &(0x7f0000000240)=""/163, 0x2a, 0xa3, 0x1}, 0x20) 06:32:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') setns(r0, 0x2000000) 06:32:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 187.621322][T10286] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:32:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:37 executing program 5: keyctl$search(0x14, 0x0, 0x0, 0x0, 0x0) 06:32:37 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@remote, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "29d065", 0x44, 0x2f, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 06:32:37 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000140)='`', 0x1, 0x2}, {&(0x7f00000001c0)='O', 0x1}, {0x0}], 0x20, &(0x7f0000000440)={[{@nodots}, {@nodots}]}) 06:32:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 06:32:37 executing program 5: syz_io_uring_setup(0x30ae, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) io_uring_setup(0x10b1, &(0x7f0000000280)) 06:32:37 executing program 2: keyctl$search(0xf, 0x0, 0x0, 0x0, 0x0) 06:32:37 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 06:32:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x970000000000}, 0x1, 0x0, 0x7}, 0x0) 06:32:38 executing program 4: bpf$MAP_CREATE(0x6, 0x0, 0x700) 06:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x5f, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 06:32:38 executing program 0: select(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x2}, 0x0, 0x0) 06:32:38 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}, {&(0x7f0000000100)="bb", 0x1, 0x8000}, {&(0x7f00000001c0)="d3", 0x1}], 0x0, 0x0) 06:32:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000080)) 06:32:38 executing program 2: syz_io_uring_setup(0xd08, &(0x7f0000008140)={0x0, 0x81e7, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000081c0), &(0x7f0000008200)) 06:32:38 executing program 0: mq_open(&(0x7f00000007c0)='%3$/]\x00', 0x0, 0x0, 0x0) [ 188.432326][T10336] loop3: detected capacity change from 0 to 128 06:32:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mq_notify(r0, 0x0) [ 188.542832][T10336] loop3: detected capacity change from 0 to 128 06:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 06:32:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 06:32:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 06:32:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 06:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 06:32:38 executing program 4: waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)) 06:32:38 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bf497c", 0x0, 0x0, 0x0, @dev, @mcast2}}}}, 0x0) 06:32:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x41, 0x1}, 0x14}}, 0x0) 06:32:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x1, 0x9}, 0x40) 06:32:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x700}, 0x0) 06:32:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000140)='`', 0x1, 0x2}, {&(0x7f00000001c0)='O', 0x1}], 0x20, 0x0) 06:32:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000080)) 06:32:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@generic={0x7, 0x2}]}}, @address_reply}}}}, 0x0) 06:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) 06:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x5d23}, 0x0) 06:32:39 executing program 5: clone(0x1000900, 0x0, 0x0, 0x0, 0x0) 06:32:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 06:32:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x4008700e) 06:32:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 06:32:39 executing program 5: clone(0x84020100, 0x0, 0x0, 0x0, 0x0) clone(0x42000400, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x5, 0x1) 06:32:39 executing program 1: timer_create(0xf, 0x0, 0x0) 06:32:39 executing program 3: syz_emit_ethernet(0x19, &(0x7f0000000300)={@remote, @random="7383975b5acf", @val={@val={0x500}}, {@x25}}, 0x0) 06:32:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000008340)) 06:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, 0x0, 0x0) 06:32:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) [ 189.552356][T10414] IPVS: ftp: loaded support on port[0] = 21 06:32:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x81}, @in6={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x38) 06:32:39 executing program 1: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x68}, 0x0) [ 189.641087][T10416] IPVS: ftp: loaded support on port[0] = 21 06:32:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}]}}, &(0x7f0000000240)=""/163, 0x2a, 0xa3, 0x1}, 0x20) 06:32:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 06:32:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x400000, 0x700}, 0x0) 06:32:39 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000032c0)=[{&(0x7f0000000280)="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", 0xff9, 0x7}], 0x0, 0x0) [ 190.016533][T10483] loop2: detected capacity change from 0 to 8 [ 190.111260][T10483] loop2: detected capacity change from 0 to 8 06:32:41 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@generic={0x7, 0x7, "0751408da5"}]}}, @address_reply}}}}, 0x0) 06:32:41 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0x0) 06:32:41 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x42000400, &(0x7f0000000180)="19a9b1277b5be9a3d2aad9e7d295b61130ef54c6d1a2efaa30702fbe3a7a75db242e6091fe7f1b46719156927c70091df8c4463583153df9f5c299299ffc7f80371398accbd4881427db9e370cf236bed08e0f48e16ee58683ace33ce8841b2d56fb4956005ca8b95a72ea0d6f6fddc2561eff805c389eb4e054899a7aa980511718", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="8a10a61b73fda602f7aa4469ab5dbcdc4e05f6a60cbbbe635430b4d35d7ce9e5c12572b58cc57be2050f4debba1714f0e6eeceadfc5021551c9c712fe6a3ea0a90a5cfc4b9390280666ae85bc4d0dde9566f9d1d6b703e5b0824bc458c4f98826b39c2b2efcc26923bab0a7a4a76d3a404c9d08ea3b812030f1944e8dc479b5336138690c3851708ade74b89b369e69c0e8f1bb00cf76ccc3cd22035c9ee63b4f3c02eb4327fa4bc6e977ece0119b8304caa8b8bfccc657e9b88c63390e0c73eed8987e399e7b9b6da0a5a44a7b5697f945ab7095d86101d975e995ced2abb362ee503f3c80d0d778544250a5d3a1f71b0e046c9") socket(0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000001540)={0x5, 0x6, 0x1, 0x4}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 06:32:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 06:32:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8982, &(0x7f0000000080)) 06:32:41 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)='O', 0x1}], 0x0, &(0x7f0000000440)) 06:32:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x40247007) 06:32:41 executing program 4: syz_emit_ethernet(0x25e, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd61f2e3d102"], 0x0) [ 191.863963][T10520] IPVS: ftp: loaded support on port[0] = 21 06:32:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, 0x0, r2) 06:32:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x6, &(0x7f0000000000)=@raw=[@jmp, @call, @map, @map], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x8b, &(0x7f0000000280)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:32:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}}, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x38) 06:32:41 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000004840), 0xffffffffffffffff) 06:32:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'gre0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="87"]}) 06:32:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=ANY=[]) [ 192.507293][T10520] IPVS: ftp: loaded support on port[0] = 21 06:32:42 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x41e0133, 0xffffffffffffffff, 0x0) 06:32:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000008100)={0x0, 0x0, &(0x7f00000080c0)={0x0}}, 0x0) 06:32:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf25030000004000018008000100", @ANYRES32, @ANYBLOB="08000380"], 0x64}}, 0x0) 06:32:42 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3, 0x20010, 0xffffffffffffffff, 0x0) 06:32:42 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@multicast, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @dev}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 06:32:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000440)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 06:32:42 executing program 1: syz_io_uring_setup(0x30ae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) r0 = io_uring_setup(0x10b1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) syz_io_uring_setup(0xda8, &(0x7f00000013c0)={0x0, 0x4430, 0x2, 0x0, 0x1c5, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 06:32:42 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7ff}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 06:32:42 executing program 3: syz_emit_ethernet(0x112, &(0x7f0000000080)={@remote, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "29d065", 0xdc, 0x2f, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@loopback, @mcast1, @empty, @empty, @private2, @private0, @mcast2, @empty, @private0]}]}}}}}, 0x0) 06:32:42 executing program 0: mq_open(&(0x7f0000000040)=']&\x00', 0x0, 0x0, 0x0) 06:32:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:32:43 executing program 5: syz_emit_ethernet(0x19, &(0x7f0000000300)={@remote, @random="7383975b5acf", @val={@val={0x806}}, {@x25}}, 0x0) 06:32:43 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@remote, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "29d065", 0x44, 0x2f, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x1}}}}}}}, 0x0) 06:32:43 executing program 3: clone(0x2240180, 0x0, 0x0, 0x0, 0x0) 06:32:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 06:32:43 executing program 4: mq_open(&(0x7f0000000000)='*\x00', 0x0, 0x0, &(0x7f0000000040)) 06:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 06:32:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @link_local, "c327139700536b84"}}}}, 0x0) 06:32:43 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 06:32:43 executing program 2: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 06:32:43 executing program 1: open(&(0x7f0000008540)='./file0\x00', 0x608042, 0x0) 06:32:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001200)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x249}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts={{0x18}}], 0x18}, 0x0) 06:32:43 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) 06:32:43 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x2, 0xc4301) 06:32:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x4, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)) 06:32:43 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8913, &(0x7f0000000480)={'gretap0\x00', 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000080)) 06:32:43 executing program 1: clone(0x847080, 0x0, 0x0, 0x0, 0x0) 06:32:43 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000032c0)=[{0x0, 0x0, 0x7ff}], 0x0, 0x0) 06:32:43 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000000c0)) 06:32:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x68}, 0x0) 06:32:43 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@nodots}, {@fat=@fmask}, {@fat=@allow_utime}], [{@subj_user={'subj_user', 0x3d, '\x00'}}]}) 06:32:43 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0xfffffffffffffe01, 0xf0) [ 193.834454][T10688] loop0: detected capacity change from 0 to 7 06:32:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', 0x0}) 06:32:43 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="ad") r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10011, r0, 0x8000000) 06:32:43 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x43000000) [ 193.993284][T10698] FAT-fs (loop5): Unrecognized mount option "subj_user=" or missing value 06:32:44 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0xfffffffffffffe9c}, 0x10}}, 0x0) 06:32:44 executing program 4: syz_emit_ethernet(0x178, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb81002a00080027"], 0x0) 06:32:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 194.096687][T10698] FAT-fs (loop5): Unrecognized mount option "subj_user=" or missing value [ 194.109661][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.116087][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 06:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000080)) 06:32:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000008100)={0x0, 0x0, &(0x7f00000080c0)={&(0x7f0000004940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe4c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1bc, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'V+(!^-!!!$\'%,-,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'o#-+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%[\'\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '){\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x101, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb7d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 06:32:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 06:32:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x7}, 0x40) 06:32:44 executing program 5: clone3(&(0x7f000000af80)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:32:44 executing program 3: syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x0) 06:32:44 executing program 0: syz_open_dev$vcsn(&(0x7f0000000780), 0x100, 0x210401) 06:32:44 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000100)) 06:32:44 executing program 1: r0 = io_uring_setup(0x6218, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x0) 06:32:44 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 06:32:44 executing program 3: clone3(&(0x7f0000000300)={0x20200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:32:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='H', 0x1}], 0x1}, 0x0) 06:32:44 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000100)) 06:32:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x88c}, 0x40) 06:32:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:32:44 executing program 3: syz_io_uring_setup(0x54a9, &(0x7f0000000200), &(0x7f0000a04000/0x3000)=nil, &(0x7f0000bb9000/0x2000)=nil, 0x0, 0x0) 06:32:44 executing program 4: syz_io_uring_setup(0x3715, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x142}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 06:32:44 executing program 0: syz_open_dev$hidraw(&(0x7f0000000340), 0x0, 0x531a00) 06:32:44 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 06:32:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0xf5, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 06:32:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 06:32:44 executing program 4: socketpair(0xa, 0x5, 0x4, &(0x7f0000000040)) 06:32:45 executing program 1: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x430080) 06:32:45 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000040)) 06:32:45 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x400, 0x4) 06:32:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)) 06:32:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000003c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:32:46 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:32:46 executing program 1: syz_io_uring_setup(0x54a9, &(0x7f0000000200), &(0x7f0000a04000/0x3000)=nil, &(0x7f0000bb9000/0x2000)=nil, &(0x7f0000000280), 0x0) 06:32:46 executing program 2: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) 06:32:46 executing program 4: clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0xffffff35) 06:32:46 executing program 3: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000040)) 06:32:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x402) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x70, 0x0, &(0x7f00000004c0)=[@release={0x40046306, 0x3}, @free_buffer, @request_death={0x400c630e, 0x2}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000400)={@flat=@weak_handle={0x77682a85, 0x101, 0x3}, @fd, @fd}, &(0x7f0000000480)={0x0, 0x18, 0x30}}, 0x400}], 0x4a, 0x0, &(0x7f0000000540)="956f411d08f7cee377d684b15e5d34bf85c7b09cd6997f6f15ab005eb7a5bfd9e049a6dd6b67ed0b14d0c5f42cbc9f73390137fb3b815eff8c4ff91dbba753f12a14898f6699d7731be1"}) 06:32:46 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) 06:32:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x200000) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000008c0)='/dev/vcs#\x00', &(0x7f0000000000)='&\x00\xf5R\xcfo\xd5\xd2\x95\x04\x8b\xdd\xce\b\x9fI>A4\xbe\x85\xe3\xc8\x94\xf9\xf6Pyx)', 0x0) 06:32:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x4020940d, 0x0) 06:32:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x5450, 0x0) 06:32:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 06:32:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x300, 0x0, 0x0, 0x0) 06:32:48 executing program 0: syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 06:32:48 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 06:32:48 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 06:32:48 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:32:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 06:32:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x100}, {}, {}, {}]}) 06:32:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002dc0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) waitid(0x0, 0x0, &(0x7f0000002ec0), 0x0, 0x0) 06:32:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000001440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xe6c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe61, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x81}, 0x0) 06:32:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x7000000}, 0x0) 06:32:48 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:32:48 executing program 0: unshare(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xf000000, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 06:32:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002600000010000000000000000400000000000000b0000001e", 0x31, 0x400}], 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="dd5b"]) 06:32:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$getownex(r0, 0x402, &(0x7f00000003c0)) 06:32:48 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) [ 198.876181][T10858] loop0: detected capacity change from 0 to 264192 [ 198.883371][T10859] loop4: detected capacity change from 0 to 16383 [ 198.906862][T10858] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 198.908941][T10864] loop2: detected capacity change from 0 to 4 06:32:48 executing program 1: fsopen(&(0x7f0000000040)='hfs\x00', 0x0) 06:32:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x464, 0x0, 0x0, 0x0, "d2"}, 0x14}}, 0x0) [ 198.966230][T10858] romfs: Mounting image 'rom 5f663c08' through the block layer [ 198.982468][T10864] F2FS-fs (loop2): Unable to read 1th superblock [ 198.992947][T10864] F2FS-fs (loop2): Unable to read 2th superblock [ 198.998733][T10859] SQUASHFS error: lzo decompression failed, data probably corrupt [ 199.072913][T10859] SQUASHFS error: Failed to read block 0x15b: -5 [ 199.100402][T10859] SQUASHFS error: Unable to read metadata cache entry [159] 06:32:49 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8363ef1c"}, 0x0, 0x0, @planes=0x0}) 06:32:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 06:32:49 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x58}, 0x0) [ 199.122929][T10859] SQUASHFS error: Unable to read inode 0xd8001a 06:32:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:49 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000002c0)=@id, 0x10) [ 199.246490][T10859] loop4: detected capacity change from 0 to 16383 [ 199.266751][T10893] atomic_op ffff888028352198 conn xmit_atomic 0000000000000000 [ 199.340193][T10859] SQUASHFS error: lzo decompression failed, data probably corrupt [ 199.403767][T10859] SQUASHFS error: Failed to read block 0x15b: -5 [ 199.437316][T10859] SQUASHFS error: Unable to read metadata cache entry [159] [ 199.481652][T10859] SQUASHFS error: Unable to read inode 0xd8001a 06:32:49 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:32:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:32:49 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001a40)) 06:32:49 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:32:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 199.669483][T10923] loop4: detected capacity change from 0 to 16383 [ 199.704854][T10923] SQUASHFS error: lzo decompression failed, data probably corrupt 06:32:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:49 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 199.741751][T10923] SQUASHFS error: Failed to read block 0x15b: -5 [ 199.775552][T10918] can: request_module (can-proto-0) failed. 06:32:49 executing program 1: syz_open_dev$vcsn(&(0x7f0000000800), 0xffffffffffffffff, 0x280000) 06:32:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 199.821778][T10918] can: request_module (can-proto-0) failed. [ 199.831346][T10923] SQUASHFS error: Unable to read metadata cache entry [159] [ 199.855173][T10923] SQUASHFS error: Unable to read inode 0xd8001a 06:32:49 executing program 2: syz_open_dev$vcsn(&(0x7f0000000600), 0x0, 0xc2040) 06:32:49 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:32:49 executing program 1: clone3(&(0x7f0000000240)={0x1000c00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:32:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:50 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:50 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 200.103564][T10945] loop4: detected capacity change from 0 to 16383 06:32:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) [ 200.144149][T10945] SQUASHFS error: lzo decompression failed, data probably corrupt [ 200.152781][T10945] SQUASHFS error: Failed to read block 0x15b: -5 [ 200.159428][T10945] SQUASHFS error: Unable to read metadata cache entry [159] [ 200.167501][T10945] SQUASHFS error: Unable to read inode 0xd8001a 06:32:50 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_open_dev$vcsn(&(0x7f0000000640), 0x0, 0x0) 06:32:50 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:50 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:32:50 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000280)) 06:32:50 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:50 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) [ 200.522140][T10974] loop4: detected capacity change from 0 to 16383 06:32:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x608001) 06:32:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 200.627095][T10976] can: request_module (can-proto-0) failed. [ 200.640011][T10974] SQUASHFS error: lzo decompression failed, data probably corrupt 06:32:50 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:50 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 200.685695][T10976] can: request_module (can-proto-0) failed. [ 200.698099][T10974] SQUASHFS error: Failed to read block 0x15b: -5 [ 200.704475][T10974] SQUASHFS error: Unable to read metadata cache entry [159] 06:32:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.742334][T10974] SQUASHFS error: Unable to read inode 0xd8001a 06:32:50 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0xc0189436, 0x0) 06:32:50 executing program 4: add_key$user(&(0x7f0000000080), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ab", 0x1, 0x0) 06:32:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:50 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:50 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:50 executing program 2: socketpair(0x29, 0x5, 0x2, &(0x7f0000000540)) 06:32:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='.#\x00') 06:32:51 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000001440)=ANY=[], 0x11d4}}, 0x0) 06:32:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/133, 0x85}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000000400)=""/204, 0xcc}], 0x3, &(0x7f0000000600)=""/231, 0xe7}, 0x0) 06:32:51 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:51 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:32:51 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:32:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:51 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x100400) 06:32:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:32:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:51 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 4: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x20000) 06:32:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:52 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2, 0x0) 06:32:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:32:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 4: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 06:32:52 executing program 1: clone3(&(0x7f0000000300)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 06:32:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:32:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) read$hidraw(r0, 0x0, 0xffffffffffffffdf) 06:32:52 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 06:32:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 06:32:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:52 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00cd612f"}, 0x0, 0x0, @userptr}) 06:32:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:52 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 06:32:52 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x571802) 06:32:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060900be65200084010902240001000000000904340102d46de70009058acfe2"], 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000900), 0x4, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:32:53 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:53 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000140)) 06:32:53 executing program 2: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 06:32:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='$\xd8^\x00', &(0x7f0000000080)='./file0\x00', r0) 06:32:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:53 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:32:53 executing program 2: syz_io_uring_setup(0x76d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:32:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:53 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:53 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) [ 203.508168][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 203.808354][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 203.957959][ T8] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 203.966420][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.981624][ T8] usb 5-1: config 0 has no interface number 0 [ 203.987736][ T8] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 204.003163][ T8] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 204.016178][ T8] usb 5-1: config 0 interface 52 has no altsetting 0 [ 204.178182][ T8] usb 5-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=65.be [ 204.187286][ T8] usb 5-1: New USB device strings: Mfr=32, Product=0, SerialNumber=132 [ 204.197552][ T8] usb 5-1: Manufacturer: syz [ 204.203055][ T8] usb 5-1: SerialNumber: syz [ 204.214505][ T8] usb 5-1: config 0 descriptor?? [ 204.501946][ T8] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.52/input/input5 [ 204.712210][ T4803] usb 5-1: USB disconnect, device number 2 [ 204.717944][ C1] synaptics_usb 5-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 06:32:55 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') 06:32:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x1c, 0x0, &(0x7f0000000100)=[@enter_looper, @increfs, @clear_death], 0x1, 0x0, &(0x7f0000000180)="1a"}) 06:32:55 executing program 1: syz_io_uring_setup(0x3715, &(0x7f0000000200)={0x0, 0xb74c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 06:32:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:55 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) 06:32:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) 06:32:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x1c, 0x0, &(0x7f0000000100)=[@enter_looper, @increfs, @clear_death], 0x1, 0x0, &(0x7f0000000180)="1a"}) 06:32:55 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 06:32:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2, 0xfed}, 0x1c, &(0x7f0000002200)=[{0x0}, {0x0}], 0x2, &(0x7f0000002240)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}, @dontfrag={{0x10, 0x29, 0x3e, 0x8000000}}], 0x34}}], 0x1, 0x0) 06:32:55 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) 06:32:55 executing program 2: setresgid(0xffffffffffffffff, 0xee01, 0x0) 06:32:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 06:32:55 executing program 4: ptrace$setsig(0x4203, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 06:32:55 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000002240)=[@rthdrdstopts={{0x14}}, @flowinfo={{0x10}}, @dontfrag={{0x10, 0x29, 0x3e, 0x8000000}}], 0x34}}], 0x1, 0x0) 06:32:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000070600)={0x0, [], 0x0, "3a835607fd54e3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000079000)) 06:32:55 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 06:32:55 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:55 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:55 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000080)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f0000001c80)={0x100024000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001b80)=""/165, &(0x7f0000001c40)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) 06:32:55 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:55 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, 0x0) 06:32:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)) 06:32:56 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:32:56 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:56 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0) 06:32:56 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:56 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 06:32:56 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)=')\'-}\x00', &(0x7f0000000240)='!c\x00'], 0x1000) 06:32:56 executing program 4: clone3(&(0x7f0000000200)={0x40000, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/46, 0x2e, 0x0, 0x0}, 0x58) 06:32:56 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 06:32:56 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:56 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x40) [ 206.438794][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd 06:32:56 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 206.715045][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 206.848433][ T8] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 206.858385][ T8] usb 3-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 206.870356][ T8] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.881668][ T8] usb 3-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 206.892782][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 207.088171][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 207.097287][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.106622][ T8] usb 3-1: Product: syz [ 207.111805][ T8] usb 3-1: Manufacturer: syz [ 207.116432][ T8] usb 3-1: SerialNumber: syz [ 207.131482][ T8] usb 3-1: config 0 descriptor?? [ 207.398349][ T8] ipheth 3-1:0.0: ipheth_get_macaddr: usb_control_msg: short packet: 0 bytes [ 207.411822][ T8] ipheth: probe of 3-1:0.0 failed with error -22 [ 207.616513][ T8] usb 3-1: USB disconnect, device number 2 [ 208.398021][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 208.638022][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 208.758166][ T20] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.769001][ T20] usb 3-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 208.779241][ T20] usb 3-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.789261][ T20] usb 3-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 208.799226][ T20] usb 3-1: config 0 interface 0 has no altsetting 0 [ 208.958086][ T20] usb 3-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 208.974286][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.983047][ T20] usb 3-1: Product: syz [ 208.987237][ T20] usb 3-1: Manufacturer: syz [ 208.997358][ T20] usb 3-1: SerialNumber: syz [ 209.004803][ T20] usb 3-1: config 0 descriptor?? 06:32:59 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000600), 0x0) 06:32:59 executing program 1: socketpair$tipc(0xa, 0x0, 0x300, &(0x7f0000000080)) 06:32:59 executing program 4: clone3(&(0x7f0000001c80)={0x100024000, 0x0, 0x0, 0x0, {}, &(0x7f0000001b00)=""/91, 0x5b, &(0x7f0000001b80)=""/165, 0x0}, 0x58) 06:32:59 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:59 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 06:32:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) [ 209.108381][ T20] ipheth 3-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 209.115825][ T20] ipheth: probe of 3-1:0.0 failed with error -71 [ 209.190900][ T20] usb 3-1: USB disconnect, device number 3 06:32:59 executing program 1: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 06:32:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:59 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:59 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, 0x0) 06:32:59 executing program 0: perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000200)={0xffffffff, 0x2000, "6494edb4c376da82334e70530cdc027a3ffe4f1b10c28215", {0x4, 0xb6a}, 0x401}) 06:32:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 06:32:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:59 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000140)) 06:32:59 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 06:32:59 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:59 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:32:59 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000200)=')\'-}\x00'], 0x0) 06:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x4c}}, 0x0) 06:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x10f0, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x109c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "35b4f930ec7be6bca2f87f1ee43effd61253e8d15ad119d3d96bc1f75d8c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c820f14ddb669837a5b04d57455d4479f7eb82c7"}}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "6c4bea807e482214ed4cff3dc041102f2ea61ecc"}}]}]}, 0x10f0}, 0x1, 0x0, 0x0, 0x91}, 0x4008800) 06:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, r0) 06:32:59 executing program 3: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:32:59 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 06:32:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x88c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 06:32:59 executing program 2: socket(0x1, 0x0, 0x1f) 06:32:59 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:33:00 executing program 3: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x44240) 06:33:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:33:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1e941, 0x0) 06:33:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)) 06:33:00 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000000c0)) 06:33:00 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 06:33:00 executing program 3: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:00 executing program 2: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) clone3(&(0x7f0000001c80)={0x100024000, 0x0, &(0x7f0000001a80), 0x0, {0x6}, &(0x7f0000001b00)=""/91, 0x5b, &(0x7f0000001b80)=""/165, &(0x7f0000001c40)=[0xffffffffffffffff], 0x1}, 0x58) 06:33:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="91", 0x1}, {0x0}, {&(0x7f00000002c0)="19", 0x1}], 0x3, &(0x7f0000000540)="2aecc6a8448d6fa61194df648b639513d0c069b15fd877cac0573452914455ca34372fcbb5", 0x25}, 0x0) 06:33:00 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 06:33:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, 0x0, 0x0) 06:33:00 executing program 0: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') 06:33:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:00 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/202, 0xca) 06:33:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, 0x0, 0x0) 06:33:00 executing program 4: socketpair$tipc(0x2, 0x5, 0x2, &(0x7f0000000080)) 06:33:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:00 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)={0x42, 0x0, 0x10}, 0x18) 06:33:00 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, 0x0, 0x0) 06:33:00 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 06:33:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x6b8800, 0x0) 06:33:01 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 06:33:01 executing program 1: clone3(&(0x7f0000000200)={0x40000, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/46, 0x2e, 0x0, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:33:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x406100) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, 0x0, 0x20004010) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESHEX=r3], 0xfd14) fallocate(r3, 0x100000003, 0x1008, 0x240000) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000220}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x3a, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x0) 06:33:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 06:33:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 211.174907][ C0] sd 0:0:1:0: [sg0] tag#3097 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 211.185404][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB: Test Unit Ready [ 211.191953][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.201601][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.211237][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.220881][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.230542][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.240169][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.249786][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.259405][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:33:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) [ 211.269014][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.278659][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.288280][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.297927][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.307504][ C0] sd 0:0:1:0: [sg0] tag#3097 CDB[c0]: 00 00 00 00 00 00 00 00 06:33:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000040)) 06:33:01 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$sequencer(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:33:01 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000600), 0x4000) [ 211.506636][ C0] sd 0:0:1:0: [sg0] tag#3099 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 211.517215][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB: Test Unit Ready [ 211.523778][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.533495][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.543130][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.552752][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.562372][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.571994][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.581609][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.591233][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:33:01 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)="2aecc6a8448d6fa61194df648b639513d0c069b15fd877cac0573452914455ca34372fcbb5", 0x25}, 0x0) 06:33:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 06:33:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 211.600870][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.610489][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.620463][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.630102][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 211.639749][ C0] sd 0:0:1:0: [sg0] tag#3099 CDB[c0]: 00 00 00 00 00 00 00 00 06:33:01 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x7) 06:33:01 executing program 0: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 06:33:01 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x200) 06:33:01 executing program 4: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080), 0xfffffffffffffdfd) 06:33:01 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652", 0x10) 06:33:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:02 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001440), 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 06:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x109c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "35b4f930ec7be6bca2f87f1ee43effd61253e8d15ad119d3d96bc1f75d8c"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c820f14ddb669837a5b04d57455d4479f7eb82c7"}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5423}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1120}, 0x1, 0x0, 0x0, 0x91}, 0x4008800) 06:33:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652", 0x10) 06:33:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x54}}, 0x0) 06:33:02 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000880)) 06:33:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1010, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xffc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xff4, 0x3, "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"}]}]}, 0x1010}, 0x1, 0x0, 0x0, 0x91}, 0x4008800) 06:33:02 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 06:33:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652", 0x10) 06:33:02 executing program 1: syz_io_uring_setup(0x702f, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) 06:33:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x30}}, 0x0) 06:33:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), 0x4) 06:33:02 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000100)) 06:33:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a4756521956860000000000", 0x18) 06:33:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) 06:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xedc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "35b4f930ec7be6bca2f87f1ee43effd61253e8d15ad119d3d96bc1f75d"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe41, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c820f14ddb669837a5b04d57455d4479f7eb82c7"}}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xf00}}, 0x0) 06:33:02 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, 0x0) 06:33:02 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0xc1, 0x0) 06:33:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:33:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a4756521956860000000000", 0x18) 06:33:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010022, 0x0) 06:33:02 executing program 4: socketpair$tipc(0xa, 0x3, 0x0, &(0x7f0000000080)) 06:33:02 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a4756521956860000000000", 0x18) 06:33:02 executing program 1: syz_open_dev$vcsa(&(0x7f00000000c0), 0xffffffffffffffff, 0x0) 06:33:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:03 executing program 2: open$dir(0x0, 0x184100, 0x0) 06:33:03 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000", 0x1c) 06:33:03 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x4fb012973857500e) 06:33:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:03 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x401]) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 06:33:03 executing program 4: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xccf) 06:33:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:03 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000", 0x1c) 06:33:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco={0x1f, @none}, 0x7, 0x0, 0x0, 0x0, 0x8000}) 06:33:03 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002c80)=[{&(0x7f0000001bc0)="d0e77eb5de5ab59686a7bbccd4d4ffedc63a31bdc79cfd27502cebf31dead5d18fd9089ea5ea6ec9838ad0d239c05f31948342c0a771d7bcdacbf60d8216b4928bf7e74b0383a25f565a9dd84e4a000f0dfe3635cdaaceabe0814deccbdf2d3a9b4348b7198c12837fdf6efebad52161ae4d2c85d58f39d6c918cf7efca513c77396f4cc16e190753bbe1332e948f5b8d45e4308ecabade752a34c359497f466c3c58fd3d23ba6df39a11b07438d36b7900b675d5fabf5b39a32b385f648a9ba94f6a7d8a5e56392685baa48f03db1dd57e4195860a4f230c23e9c22aa5c6b3d6d8b0f2564ca31bf48b7609583997ef555c848d5c29f444f479033eb1de675db4cad70be26b31f03609389b3526f6fa4daa7fad3d28d493af18f0925119b0c1e451e0fd760e8f34e26b84943497b9f33dec41ada903a7753eabd29c45ccce05e8ebd0a56cfa62ef616e400f7dcb646bca3724281e5444f3d76b14cf8d3722de8fd69f343ce0b310d65516b25e7afd9e0c580baca6bdbfde1ef5ede7c9f4c82f5c7de33ce9faf53dd7902830e1778d0395a1c172fcbc94759e959d45c48b5be8791271b4fe3d2dd115494e4da35aff029601f83b0693565115eee961ff54146b7587b8bc1fe1ca6300f5a35ac941517c639b7a035463ae0443e5a5985bcc93f011093105b41d54045c0cd17c06481d09317e09b9308a29bd68b020ad0ea24fa237157b94be82e116ce8877e51b8312e0aaf398463485ef1387b71d38d53ff1bec6c56706195535c58e2472d517f881def0c7448dcce9125872f1492b77b023ea884fb0285628027049d0474a46b3d7ee37d3c1ea891c8530766eb5ffb7d296a16a3212720dc9adad6e5317e20ccd25ff3222e27badfcc32813951458810bc8169bacd1f60b4daa5816bbf31173dfe7e1678099edb40766b2da86f0f0525cc0b5c3042671ab26d289db3873222a648c5cc86c75ce9f9b17ebe93a281afb962e98c6ca8d69d3c7bb9e4f0cded51f517a2f5048400615038f27049dfd83152a7dd8b5c2e84b717d7af1c02528c42ceb2811360549cfd06efbd93e90c03ab5859e79358a7b46dcfaf81d477a6094d5e21dc8a2fd9b519f6dee1ac9f9c0c749a62ebc30156112a49acf0599326b9c4cb05dc72d085aed00587831e967e69d7aeeac58a7a1c99aca600516d3f90a91651faf79471cdd0c424a6d06f94d0f0928ae019cb90edfb445cb1cbb49aef9eb26becce45be9ef5f9ad26d4cc65ef5790bbd9f1a511320587a3d21b593a83958e03afef602dd4a8af9b2c2d903f95838ee41e5d0dd483606e816e6d8112a867ecbc6b88aece72c44d5e02ab9f4fff7f0594d331c236790a2bf42abee40ffec7685f9342af0d277342793a5ca842ce498c9e770c6ad338539f10a4156c72cceef0aa22e037a7735e50805e309876d7aed4f88d39133b7ba37fd0e4001228cde7385a488347b2dc581da334c0e0c30ec6fe8fa5d83405ba9ab3359d0ff106d448a089b228257ba18c576429f02eb4edab758d0a07ed06", 0x441}], 0x0, 0x0) 06:33:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 06:33:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 213.866589][T11587] loop1: detected capacity change from 0 to 2 06:33:03 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000", 0x1c) 06:33:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 213.971267][T11587] loop1: detected capacity change from 0 to 2 06:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:04 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x1010) 06:33:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feff", 0x1e) 06:33:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001040)={'veth1_vlan\x00', @random}) 06:33:04 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x103) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) 06:33:04 executing program 1: syz_mount_image$vfat(&(0x7f00000012c0), &(0x7f0000001300)='./file1\x00', 0x0, 0x100000, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001880)={[{@shortname_lower}, {@utf8}, {@numtail}, {@utf8no}, {@shortname_mixed}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_eq}]}) 06:33:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:33:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feff", 0x1e) 06:33:04 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETPID(r0, 0x0, 0xc, 0x0) 06:33:04 executing program 2: getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x401, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 06:33:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x8b, &(0x7f00000000c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feff", 0x1e) 06:33:04 executing program 4: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000000080)) 06:33:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffff", 0x1f) 06:33:05 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x20001000) 06:33:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:05 executing program 1: mount$9p_unix(0x0, &(0x7f00000007c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) 06:33:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:05 executing program 2: mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000012c0), &(0x7f0000001300)='./file1\x00', 0x0, 0x1, &(0x7f00000017c0)=[{0x0, 0x0, 0xa194}], 0x0, &(0x7f0000001880)={[{@shortname_lower}, {@utf8}, {@numtail}, {@utf8no}, {@shortname_mixed}], [{@obj_type}, {@dont_appraise}, {@fowner_eq}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 06:33:05 executing program 0: getitimer(0x0, &(0x7f00000003c0)) 06:33:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffff", 0x1f) 06:33:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 215.564145][T11677] loop2: detected capacity change from 0 to 161 [ 215.591433][T11677] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value 06:33:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffff", 0x1f) 06:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:05 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) 06:33:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 06:33:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:06 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000500)="ef", 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 06:33:06 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$char_usb(r0, &(0x7f0000000000)='>', 0x1) 06:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x21, 0x0, 0x6) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x1}, 0x6) 06:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:06 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="3e88996af37b2155321d75b34a936f560a3e8b6c5009bdd8ba853339e82d967bfb4eb4c1542bb8eda11cf85a180100ec574a479f70b53942929de152aed26d4560c1ac2b882a63695a263a79a0a95d54b3b3534abcf6ec9a49689e130018ffce69d27705a179d9ebdf3df6be42c76a447e371e301d43f7d99991462d8e979e6cc91a8ebd7f5fc07a951faf9447e7b34ad00ef5c212257ba64d907736dfbf00bf223bc9692f7a1ec3d7d156be51c885d9955c85ca6189d63f3524e4c136db40a029854fd8ad6c5078b7b5019f37342c40f69366d0165b1fd11f5f096a86ab0052235d930534f9b9496c5840e4d180e13f33ea7d8cbe5973d067685f999c3b584edfeb33d7c0e8f8503d3775728e89d8c179a4638bb02d3595434ee949b837caff97e593c0d56d3b593f5b8fbe611f446958188a2c05d954eea1193d001aeab66bb0bd3650990c7ebabf46a85fb5954b4316a46054a324a2901f40a8333786f7ce24ed7aa82c6ca8fd5b4a46aae171f87d7952df98f5ae85bdfd7ab6eda73d94786544d495487f21f17f788db8b61fd2d6c8c976840abd0b61f38c249922682977c1b2f8fc82599ba645a2f170596c1b94883c7decde0f79bb707885863e668cf6852225bd7854e753cc019516d6def539ae50694846283744889055107da9f778ee1864f69305d49e022ffe18b3d5cce5814bebed2a165726eb18fef2ac05bf4e64b0130eba74b0276598849b92ae3f82e5157e609e1b75de2aeb612ce0c21825cfa22571db54df5f9524461b22ae170b6e02c8d9e9d23ccccb677d0781ecc2b40768cb03c28706079e6d6d677c26acf5aee75dd14ec4b63a37c7799886a2f98acbaf0e54d0c479d5ae95f4f3c7a7dd020cb059cab1e94463828e842ed878edf4cb2d1333c3ae9b27daf5d4cfefa82aebc3ace3444b81c1b48e60ca3c8b2364339875f5ffaf6d2766882e05c5427fbddd2a14fdb5f26ff4e50fe3b5f289583b8467ff421e66b7fa59f86637c74da8ab0a2da35243006f2d81e5122f23ae744abf533c0de9a707a3cd6338249df831f3c887e3db771c0fac212e7a66ded7b394ee204ab51b6749d92ef742d64fbb31df54aaea7a749891b3e54b495abb77d34f690735ed2cccee942d942c8b99610d030eb836723cccfa26ffbe9e8ecdc723013a690108fdd3a31ca9240c4c4f88632bf59f84f58a5d35576e6ffe0709a3d5748be0e1be1eba4714f371ad3908215e64732f2f3bbe82055abd2497dfac2a92a675e7a0702e38ec4284be124ce54e1ce2450c5659180d189c3d4018f6efbaa613dba9fafd7c51c93c81fa37bf80d1d6677ad7f9ca992352fd47a630613d4b394ee1caa5bd29219a6c502f558e976481d6b4d7469837ccec75f7d3af54de05e121104e01399bc22261adf972cbe542804b1389cac018a7b368965988d1460622a8b57a7fe05dd1b7b5f1c41febbf4af3481c2b9e37932ae0044aa67cc915b647286476d0a8f3c880e480e6e160309a6c0cfdb9707d345504331dbde93d08425885f2271d2c0542a098282fbdb642a29308828554ee33142ac908c122fff85447b190a6b293b0fe0d5cbd07f49a99b8e2575aa05f425c392f253fded3da1acb3984331554a116136264efe16bb3025a419d1578af795a0175b90eeb3c1acdd111d1e9aed85a1c9f141f3babae7f7216669bc2c206cb4b410703744874cf4622cb61332ae64d9a5e9d28acdc9a2428e4283c5a9224706e1366fdefdeb384660f5176a2e1ea7a5ce668134feda87e448630cde5bc3246841d84d6f00ec4af5709a7b3e3887ec97085ce1af0c45f4d13c6c3ffd3ca7834d2ccc69cc4d57a1274188578af1c6dbc9d4b2439fcb1de4416be61525508c913a862f601c99315050ea5e52c603ac759253bf8d19655e186353936200cd602944915eec2c7a2959c8ef5368229cc3a70557ced59c04b9872ba2a349b5c7b20272b41b2f3a80661b0116d084b5e8f8e8b0f4bce5cb96b696d3c27ce483d6a87906e113a61238e6f387a255b7c061680ad4dfd1e1edd1b378ba231fd06706da362b851f7828f39b2b723478bf27ba38125859255fa7522827cf0a4873e906265a5d0a0b85a4c43bb474eba8b9e23fb0353a85b56eabc022b99d383f19782f83b03877483a65467e39738ea9a0b76dfb9af974e5905d127cd44802e71228bdd5318edc28315c021269d984d14a4c97987a2566c3916cc1a631176f6ee394ff5b5a58989c11c0dac05bc49f8df71a1574164d5cbc4a3fb3c5efb488ff0f8b52bfbdf00d9a48f2b1e26278c58e2eb9b8cb6606600cbe087e68d54e6823e53adc703ce9a368137003d14ad28025298122c2313efac2532d98a67914a7d7a0605cf0dc2e1137eeb19a3a972af94adc16f5a968dd20eaa6290e144b2db0e2ddd025b05b4c178c627dfff1a30e0e9e28eac23015361c6aeb48984d34c70059fe593dbe5de5eb5b895d849fd9c482a28ba53e4037bb93205a73bb8f6bda29058a016d2745d541d1465d6f81cf96ae454da455a5357a29b94be5102e755ad9f855cce7dab04f09e52ce4e45f713674b8fa44c722bed768aea2ff25b464f82c1896f37eee9f6b5bc6a29f47f9fca21c86c901b3a70128bf19d1109b52a4a427ac6c42ed39dc68159a2b4b1bfebb505f043d48134f46b65cff395548a6b3aed5057b6b513c1882d2c9d90b601f9026c6cfbed701b84a119bf707ee8de812b6b8a54a8a0db3fcc76e5adeec5ef8f763630a9da40cd2933fed9e41540fa2adeace6b5b99771efdfa2c1d17105257dd3a7119157aa3ccc5b30afd187727771d55a14853e0acd4a2d9513b957bbea35e4ba7851fe752167f42a2d12720142b639c316726524db75718df3932935abf071e2fe0c5fb79680c25a733cf1800e84bf2a68ebc548e9bc0ba99a1e24f804ba0a9d3891010050a231974698c7f1d0c2e8b8ef8a1f06b217fb8d2ee53673ada2940a0d5fac6a3a4192510ca7272b1f19724d125fef89573df7860e97f179ec4c6334dd853da4e7823514db5f73dc7f046ce37612ceb1d44ce12de9e4b4b77a27048802f4212f3db618f5664269aa191370f95ba64ae325c00d2bdbdc7d2aee9acb234bfcf5ffe14015983a89a92a24ebd80527285f063bad2a0da26910346722b7378fd151464dd155e06da25858937a6455e6653f1fad0b6691b1e6d1c486259ad7adac976a2de13ad9ba4693e2237c8062347e57ce82e44808a8182b15aab465ce70d7e1c0bb6947803756240a7a5ecb8010dc0ebbbc4a413a219a1bf19b3f64a90cf798e84a3d1ed2584ea8a8cc512a103d1d25dce62e01e64fdb7110ee6c0a12e1a9dd040a2ed12d93d621ef6a6b452562ae757fdf9795b066717e2048188457a2eda549dcafe0931bcde9f36142fa03b93a53ba4fec72d366aaadb8d3936cb7731a5f40ddc2c26c1818d60ffdcaa9c612712c0f19336bd5608f37e949e4343866ebc28553374bffc8ece5325538dd45ea102ac99da8c16f3aef3a6916daf0c849fca993faa712f90137bd9a9fa210078e45876508d6fe817dfd585a5196e7d050d3d65aa34f2526022fcfb046b191242b554d73aafa582087a90c827199b3b00c0ebf24f7b6e322ecbe59264089604b832a6f53af9b0b0952a85b49884d05dd1168864b87187bf00ba90d93637199792e4b01653377d2318baf0a92deb10ba3623b934644da582ef8c1ddb3c62730218546ceb9797cbbc4c1bc0bcddfdb4e4332c2660c00a1f209ec58f18da40742ec4267368e06e8587ab23fc5eead6be03294bb3aa35c8084b86c2e9b7e7bbb4b5b4192211258d850f0514f8b84b291d4b725bedc6650ab84777d87bb5702bc314798557519c24bbe5a97b965d27fb96dbbca27b4124bd2bc9dceadcbba6d82be67db17ae7edfdcd4fbdeb5ee38c2a42a12fcb075c41b20cc65c4e6a8726ec28f42779bb7fc1ab17a00027f5abe4a11d5dc2021552fb3bf9293a930d4316d4a9fdbd86b14fbd121c3858bfcf2c149f8c0ef1dd471bc25057c79abab00eec4eca3eb4350873457eeaa2dd7dd6d93b8fd484726c6b62e476d508d781e912d0f5e133f22b909162b8ce2014724d787682cf5a1f967068a22c0fcf31ae5c6862bab5c5e1f407d225741db13a407498dcc09b14fe3db5080cc24bab0c95ae89240d87c1d50b99820d25e66d394de3e89eb85ce2d051f962c402906e3c6733ef6eff7b637669b3ebbfde65beae8fba8036f8613d4353d9e51c8a2dfda2781adc61479bc27f51ee103febea623477c669e4dd93a31823a588b40a249ed14b5c5ec026c6a3c8428c08ef786f62cf5fbd0f157a2faf52e39200b3466b043ede8b2aff72857bfed4aeaf3d7752ecc82e499ea0b5e12e8d782ff0fa2e31ac4bd4997926359ff4f35a43a79932486f97704055285abbdf3bf19aa2b837c14ac5ca78db4454922749d733a60299f8dd73684a103c6c20e1f4ee1dd01cc0fafcfbfa14b1811c97879cb68bab6262eca4f9b762f4ed331896dc7a58c043bd232e7bcb19aadfe6682df9ae54183f79e564660d3edc6434c7bde59e300dcfb2b8d5f95719205b01ba75373d4d80fa8fceec89fd2401dd23d3ae8f9cca73e5ceff04742da884c0bb273563b6bcba43a211d9119ed6f5b32f4ab50e22fc23e8482771251e2fae15a99357bc4a34db06490939b3ca039777dd72390fb618e10397cfe73b4b052d2ae89ea924ba453e356f2c047fc52ba316864e321e6a25d35c69412fd794d9e076ccac5ed008600dfec77dff97aac815a368e6cfc00aa69559a5f894be01f77731414ee358f7716c5dcfd7d172cb766d8c61b264295f2a2ee20bb3337080bb50e4d669de78b63dcae228f943accb2639410d2b9964e3c25dfbba2a776fa9c65f33b771dccbe4ed9e4f2e5000ac42a4553ab47ada8a6511488f1482cce64f100fc24568c9d9763f92c69dd2cd4846df9fa32a6bda0ba7a5ffbd0a4ef08ae65586bc92e9c5a2977efff803803944f8c685555bc0257318cec97c9f5d1e6eb027fb033ae11fc0a7a4f959ceb560bf1906be66629c63a9b5acf8dda6a73590e7a96296f340e8a2b3a1c8cf79567e76e5cb4c258c15d1fcfe9f61b8635cde8c8aa19ceaa248cd840c8a65bf46cb75979e0ecebe1a6fb4728581141813564f3ae3f9883c6a1cbf125c03960dc908b7f47b011ce160f0a1d6eb0824a2b8c406affde665d011ddb138d7fe67a634e88b51ba1f5c16d604e756a8a737f923d5452836444c7ee1021ee3a88b6b803429c1f7bffefea9ff96bdce668795d6007915db252df8a9ccdbb4a1be1b13d287f1f635306f5c7be3376db7f7464c63b18adec76cf850ac4ab1f8808753185299bf48b7eddb42c9c529c63ffb67c2ad2b31fc045ea3a67bbd79c9d3c720fe436203b31bad9c8c2fcaf8d6adf0b574ac0294aec7d83961c020d7d3a0e746a778ac833122c4e986867aa1d0856d379797ce7ddaac2f7a8bf75cc18988b9b8e303ca3c7e7d538054bc256756e0803062ade6b7f083b74c147851622c0ea750976d114d0a093e8b7165bea31c652b4d173dcdb03402f9a83bf5701a255c1c293d93decd43dbdb910cfc2e43ec2b6eab5ac0e754c0202b9a8628b324d4efb6b6960f67236cfff05be7b555a0c2199a3de50188d8d7d3ef27303fe8e2efa54fc2e565ade1fbd14182aa5a6c310513dbecfd1f95bb6276e0915432d5c1a013f5c238656d0527a9ed96396dc7d416ec52e55ec28d111ee28e4d1f0a4b91f5ab2d99b6f0fd2bee3eb8a3de5ae688043ee50fb01", 0x1010) pipe2(&(0x7f0000001000), 0x0) 06:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:06 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x20001000) write$char_usb(r0, &(0x7f0000001000)="9d", 0x1) [ 216.413734][T11719] loop4: detected capacity change from 0 to 16383 06:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7}, 0x40) 06:33:06 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x401]) semtimedop(r0, &(0x7f0000000040)=[{}], 0x7, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 06:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 216.533718][T11719] loop4: detected capacity change from 0 to 16383 06:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 06:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:06 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', 0x0) 06:33:06 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x401]) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1f4, 0x0) 06:33:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 06:33:06 executing program 4: syslog(0x2, &(0x7f0000000000)=""/120, 0x78) 06:33:07 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 06:33:07 executing program 2: syz_mount_image$vfat(&(0x7f00000012c0), &(0x7f0000001300)='./file1\x00', 0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001880)={[{@shortname_mixed}, {@shortname_lower}, {@utf8}, {@numtail}, {@utf8no}]}) 06:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 06:33:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 217.494769][T11777] FAT-fs (loop2): bogus number of reserved sectors 06:33:07 executing program 5: r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, &(0x7f0000000040)=@alg, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x1, 0xee00}], {0x4, 0x5}, [{}], {}, {0x20, 0x4}}, 0x34, 0x2) utime(0x0, 0x0) utime(0x0, 0x0) lstat(0x0, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000012c0), &(0x7f0000001300)='./file1\x00', 0x0, 0x4, &(0x7f00000017c0)=[{0x0, 0x0, 0x4}, {0x0}, {0x0, 0x0, 0xa194}, {0x0, 0x0, 0x2}], 0x0, &(0x7f0000001880)={[{@shortname_lower}, {@utf8}, {@numtail}, {@utf8no}, {@shortname_mixed}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_eq}]}) [ 217.568431][T11777] FAT-fs (loop2): Can't find a valid FAT filesystem 06:33:07 executing program 0: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 217.681629][T11777] FAT-fs (loop2): bogus number of reserved sectors [ 217.692880][T11793] loop5: detected capacity change from 0 to 161 [ 217.695000][T11777] FAT-fs (loop2): Can't find a valid FAT filesystem 06:33:07 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:07 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 06:33:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 217.726969][T11793] FAT-fs (loop5): Unrecognized mount option "fscontext=system_u" or missing value 06:33:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:07 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 06:33:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0x39ef24e12bd8c0f6}, 0x6) 06:33:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setreuid(0xffffffffffffffff, 0xee01) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) [ 217.848292][T11804] loop5: detected capacity change from 0 to 161 [ 217.868059][T11804] FAT-fs (loop5): Unrecognized mount option "fscontext=system_u" or missing value 06:33:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:07 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)='>', 0x1) write$char_usb(r0, &(0x7f0000001080)='z', 0x1) 06:33:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 06:33:08 executing program 2: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0xfffffffffffffcff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:08 executing program 0: r0 = semget(0x2, 0x0, 0x302) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x8001}], 0x1, &(0x7f0000000040)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 06:33:08 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x1007) 06:33:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) [ 218.205754][T11830] ptrace attach of "/root/syz-executor.5"[11814] was attempted by "/root/syz-executor.5"[11830] 06:33:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 06:33:08 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="3e88996af37b2155321d75b34a936f560a3e8b6c5009bdd8ba853339e82d967bfb4eb4c1542bb8eda11cf85a180100ec574a479f70b53942929de152aed26d4560c1ac2b882a63695a263a79a0a95d54b3b3534abcf6ec9a49689e130018ffce69d27705a179d9ebdf3df6be42c76a447e371e301d43f7d99991462d8e979e6cc91a8ebd7f5fc07a951faf9447e7b34ad00ef5c212257ba64d907736dfbf00bf223bc9692f7a1ec3d7d156be51c885d9955c85ca6189d63f3524e4c136db40a029854fd8ad6c5078b7b5019f37342c40f69366d0165b1fd11f5f096a86ab0052235d930534f9b9496c5840e4d180e13f33ea7d8cbe5973d067685f999c3b584edfeb33d7c0e8f8503d3775728e89d8c179a4638bb02d3595434ee949b837caff97e593c0d56d3b593f5b8fbe611f446958188a2c05d954eea1193d001aeab66bb0bd3650990c7ebabf46a85fb5954b4316a46054a324a2901f40a8333786f7ce24ed7aa82c6ca8fd5b4a46aae171f87d7952df98f5ae85bdfd7ab6eda73d94786544d495487f21f17f788db8b61fd2d6c8c976840abd0b61f38c249922682977c1b2f8fc82599ba645a2f170596c1b94883c7decde0f79bb707885863e668cf6852225bd7854e753cc019516d6def539ae50694846283744889055107da9f778ee1864f69305d49e022ffe18b3d5cce5814bebed2a165726eb18fef2ac05bf4e64b0130eba74b0276598849b92ae3f82e5157e609e1b75de2aeb612ce0c21825cfa22571db54df5f9524461b22ae170b6e02c8d9e9d23ccccb677d0781ecc2b40768cb03c28706079e6d6d677c26acf5aee75dd14ec4b63a37c7799886a2f98acbaf0e54d0c479d5ae95f4f3c7a7dd020cb059cab1e94463828e842ed878edf4cb2d1333c3ae9b27daf5d4cfefa82aebc3ace3444b81c1b48e60ca3c8b2364339875f5ffaf6d2766882e05c5427fbddd2a14fdb5f26ff4e50fe3b5f289583b8467ff421e66b7fa59f86637c74da8ab0a2da35243006f2d81e5122f23ae744abf533c0de9a707a3cd6338249df831f3c887e3db771c0fac212e7a66ded7b394ee204ab51b6749d92ef742d64fbb31df54aaea7a749891b3e54b495abb77d34f690735ed2cccee942d942c8b99610d030eb836723cccfa26ffbe9e8ecdc723013a690108fdd3a31ca9240c4c4f88632bf59f84f58a5d35576e6ffe0709a3d5748be0e1be1eba4714f371ad3908215e64732f2f3bbe82055abd2497dfac2a92a675e7a0702e38ec4284be124ce54e1ce2450c5659180d189c3d4018f6efbaa613dba9fafd7c51c93c81fa37bf80d1d6677ad7f9ca992352fd47a630613d4b394ee1caa5bd29219a6c502f558e976481d6b4d7469837ccec75f7d3af54de05e121104e01399bc22261adf972cbe542804b1389cac018a7b368965988d1460622a8b57a7fe05dd1b7b5f1c41febbf4af3481c2b9e37932ae0044aa67cc915b647286476d0a8f3c880e480e6e160309a6c0cfdb9707d345504331dbde93d08425885f2271d2c0542a098282fbdb642a29308828554ee33142ac908c122fff85447b190a6b293b0fe0d5cbd07f49a99b8e2575aa05f425c392f253fded3da1acb3984331554a116136264efe16bb3025a419d1578af795a0175b90eeb3c1acdd111d1e9aed85a1c9f141f3babae7f7216669bc2c206cb4b410703744874cf4622cb61332ae64d9a5e9d28acdc9a2428e4283c5a9224706e1366fdefdeb384660f5176a2e1ea7a5ce668134feda87e448630cde5bc3246841d84d6f00ec4af5709a7b3e3887ec97085ce1af0c45f4d13c6c3ffd3ca7834d2ccc69cc4d57a1274188578af1c6dbc9d4b2439fcb1de4416be61525508c913a862f601c99315050ea5e52c603ac759253bf8d19655e186353936200cd602944915eec2c7a2959c8ef5368229cc3a70557ced59c04b9872ba2a349b5c7b20272b41b2f3a80661b0116d084b5e8f8e8b0f4bce5cb96b696d3c27ce483d6a87906e113a61238e6f387a255b7c061680ad4dfd1e1edd1b378ba231fd06706da362b851f7828f39b2b723478bf27ba38125859255fa7522827cf0a4873e906265a5d0a0b85a4c43bb474eba8b9e23fb0353a85b56eabc022b99d383f19782f83b03877483a65467e39738ea9a0b76dfb9af974e5905d127cd44802e71228bdd5318edc28315c021269d984d14a4c97987a2566c3916cc1a631176f6ee394ff5b5a58989c11c0dac05bc49f8df71a1574164d5cbc4a3fb3c5efb488ff0f8b52bfbdf00d9a48f2b1e26278c58e2eb9b8cb6606600cbe087e68d54e6823e53adc703ce9a368137003d14ad28025298122c2313efac2532d98a67914a7d7a0605cf0dc2e1137eeb19a3a972af94adc16f5a968dd20eaa6290e144b2db0e2ddd025b05b4c178c627dfff1a30e0e9e28eac23015361c6aeb48984d34c70059fe593dbe5de5eb5b895d849fd9c482a28ba53e4037bb93205a73bb8f6bda29058a016d2745d541d1465d6f81cf96ae454da455a5357a29b94be5102e755ad9f855cce7dab04f09e52ce4e45f713674b8fa44c722bed768aea2ff25b464f82c1896f37eee9f6b5bc6a29f47f9fca21c86c901b3a70128bf19d1109b52a4a427ac6c42ed39dc68159a2b4b1bfebb505f043d48134f46b65cff395548a6b3aed5057b6b513c1882d2c9d90b601f9026c6cfbed701b84a119bf707ee8de812b6b8a54a8a0db3fcc76e5adeec5ef8f763630a9da40cd2933fed9e41540fa2adeace6b5b99771efdfa2c1d17105257dd3a7119157aa3ccc5b30afd187727771d55a14853e0acd4a2d9513b957bbea35e4ba7851fe752167f42a2d12720142b639c316726524db75718df3932935abf071e2fe0c5fb79680c25a733cf1800e84bf2a68ebc548e9bc0ba99a1e24f804ba0a9d3891010050a231974698c7f1d0c2e8b8ef8a1f06b217fb8d2ee53673ada2940a0d5fac6a3a4192510ca7272b1f19724d125fef89573df7860e97f179ec4c6334dd853da4e7823514db5f73dc7f046ce37612ceb1d44ce12de9e4b4b77a27048802f4212f3db618f5664269aa191370f95ba64ae325c00d2bdbdc7d2aee9acb234bfcf5ffe14015983a89a92a24ebd80527285f063bad2a0da26910346722b7378fd151464dd155e06da25858937a6455e6653f1fad0b6691b1e6d1c486259ad7adac976a2de13ad9ba4693e2237c8062347e57ce82e44808a8182b15aab465ce70d7e1c0bb6947803756240a7a5ecb8010dc0ebbbc4a413a219a1bf19b3f64a90cf798e84a3d1ed2584ea8a8cc512a103d1d25dce62e01e64fdb7110ee6c0a12e1a9dd040a2ed12d93d621ef6a6b452562ae757fdf9795b066717e2048188457a2eda549dcafe0931bcde9f36142fa03b93a53ba4fec72d366aaadb8d3936cb7731a5f40ddc2c26c1818d60ffdcaa9c612712c0f19336bd5608f37e949e4343866ebc28553374bffc8ece5325538dd45ea102ac99da8c16f3aef3a6916daf0c849fca993faa712f90137bd9a9fa210078e45876508d6fe817dfd585a5196e7d050d3d65aa34f2526022fcfb046b191242b554d73aafa582087a90c827199b3b00c0ebf24f7b6e322ecbe59264089604b832a6f53af9b0b0952a85b49884d05dd1168864b87187bf00ba90d93637199792e4b01653377d2318baf0a92deb10ba3623b934644da582ef8c1ddb3c62730218546ceb9797cbbc4c1bc0bcddfdb4e4332c2660c00a1f209ec58f18da40742ec4267368e06e8587ab23fc5eead6be03294bb3aa35c8084b86c2e9b7e7bbb4b5b4192211258d850f0514f8b84b291d4b725bedc6650ab84777d87bb5702bc314798557519c24bbe5a97b965d27fb96dbbca27b4124bd2bc9dceadcbba6d82be67db17ae7edfdcd4fbdeb5ee38c2a42a12fcb075c41b20cc65c4e6a8726ec28f42779bb7fc1ab17a00027f5abe4a11d5dc2021552fb3bf9293a930d4316d4a9fdbd86b14fbd121c3858bfcf2c149f8c0ef1dd471bc25057c79abab00eec4eca3eb4350873457eeaa2dd7dd6d93b8fd484726c6b62e476d508d781e912d0f5e133f22b909162b8ce2014724d787682cf5a1f967068a22c0fcf31ae5c6862bab5c5e1f407d225741db13a407498dcc09b14fe3db5080cc24bab0c95ae89240d87c1d50b99820d25e66d394de3e89eb85ce2d051f962c402906e3c6733ef6eff7b637669b3ebbfde65beae8fba8036f8613d4353d9e51c8a2dfda2781adc61479bc27f51ee103febea623477c669e4dd93a31823a588b40a249ed14b5c5ec026c6a3c8428c08ef786f62cf5fbd0f157a2faf52e39200b3466b043ede8b2aff72857bfed4aeaf3d7752ecc82e499ea0b5e12e8d782ff0fa2e31ac4bd4997926359ff4f35a43a79932486f97704055285abbdf3bf19aa2b837c14ac5ca78db4454922749d733a60299f8dd73684a103c6c20e1f4ee1dd01cc0fafcfbfa14b1811c97879cb68bab6262eca4f9b762f4ed331896dc7a58c043bd232e7bcb19aadfe6682df9ae54183f79e564660d3edc6434c7bde59e300dcfb2b8d5f95719205b01ba75373d4d80fa8fceec89fd2401dd23d3ae8f9cca73e5ceff04742da884c0bb273563b6bcba43a211d9119ed6f5b32f4ab50e22fc23e8482771251e2fae15a99357bc4a34db06490939b3ca039777dd72390fb618e10397cfe73b4b052d2ae89ea924ba453e356f2c047fc52ba316864e321e6a25d35c69412fd794d9e076ccac5ed008600dfec77dff97aac815a368e6cfc00aa69559a5f894be01f77731414ee358f7716c5dcfd7d172cb766d8c61b264295f2a2ee20bb3337080bb50e4d669de78b63dcae228f943accb2639410d2b9964e3c25dfbba2a776fa9c65f33b771dccbe4ed9e4f2e5000ac42a4553ab47ada8a6511488f1482cce64f100fc24568c9d9763f92c69dd2cd4846df9fa32a6bda0ba7a5ffbd0a4ef08ae65586bc92e9c5a2977efff803803944f8c685555bc0257318cec97c9f5d1e6eb027fb033ae11fc0a7a4f959ceb560bf1906be66629c63a9b5acf8dda6a73590e7a96296f340e8a2b3a1c8cf79567e76e5cb4c258c15d1fcfe9f61b8635cde8c8aa19ceaa248cd840c8a65bf46cb75979e0ecebe1a6fb4728581141813564f3ae3f9883c6a1cbf125c03960dc908b7f47b011ce160f0a1d6eb0824a2b8c406affde665d011ddb138d7fe67a634e88b51ba1f5c16d604e756a8a737f923d5452836444c7ee1021ee3a88b6b803429c1f7bffefea9ff96bdce668795d6007915db252df8a9ccdbb4a1be1b13d287f1f635306f5c7be3376db7f7464c63b18adec76cf850ac4ab1f8808753185299bf48b7eddb42c9c529c63ffb67c2ad2b31fc045ea3a67bbd79c9d3c720fe436203b31bad9c8c2fcaf8d6adf0b574ac0294aec7d83961c020d7d3a0e746a778ac833122c4e986867aa1d0856d379797ce7ddaac2f7a8bf75cc18988b9b8e303ca3c7e7d538054bc256756e0803062ade6b7f083b74c147851622c0ea750976d114d0a093e8b7165bea31c652b4d173dcdb03402f9a83bf5701a255c1c293d93decd43dbdb910cfc2e43ec2b6eab5ac0e754c0202b9a8628b324d4efb6b6960f67236cfff05be7b555a0c2199a3de50188d8d7d3ef27303fe8e2efa54fc2e565ade1fbd14182aa5a6c310513dbecfd1f95bb6276e0915432d5c1a013f5c238656d0527a9ed96396dc7d416ec52e55ec28d111ee28e4d1f0a4b91f5ab2d99b6f0fd2bee3eb8a3de5ae688043ee50fb01", 0x1007) 06:33:08 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000100)=""/85, 0x55}], 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/187, 0xbb}, {&(0x7f00000005c0)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:33:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), &(0x7f00000001c0)=""/94}, 0x20) 06:33:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:08 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x1007) 06:33:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 218.958685][T11859] ptrace attach of "/root/syz-executor.5"[11814] was attempted by "/root/syz-executor.5"[11859] 06:33:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001640), &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)={[{@mode}]}) 06:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12}, 0x40) 06:33:09 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000000)="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", 0x1007) 06:33:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:09 executing program 0: syz_open_dev$vcsa(&(0x7f0000004580), 0x71, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 06:33:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x3e80) 06:33:09 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:33:09 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 06:33:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000400)={0x0, "fa65010cd86a63d52f0a14f0876e2119f5110a819785a5bdeb2b293557bb954182630408573af2f114bbd8aadd7b7a9bfb5fdc2db3f4d6937c7ffc29ac91de79"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "85fb355376487b9cf84c963738dbc72f43ddb822dfe2baf5f7c9022173579d1b520d27bcee98d51dccc442518dc43d052ceabfe7d4a200fd1e9fac9f8348f45e"}, 0x48, r0) 06:33:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x4044805) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}, {r1, r2/1000+10000}}, &(0x7f0000000240)) r3 = accept(r0, 0x0, &(0x7f0000000640)) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getqdisc={0x28, 0x26, 0x0, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x7, 0xfff3}, {0x4, 0x7}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:33:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x4, 0x0, 0x94d}, 0x40) 06:33:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=@deltfilter={0x24}, 0x24}}, 0x0) 06:33:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=@deltfilter={0x24}, 0x24}}, 0x0) 06:33:09 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d40), 0xffffffffffffffff) 06:33:09 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 06:33:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) [ 219.605362][T11898] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.614997][T11898] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.630652][T11898] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.639687][T11898] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 06:33:09 executing program 5: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c505"]) listxattr(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 06:33:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)=""/100, 0x64}, {&(0x7f00000000c0)=""/174, 0xae}], 0x3}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=@deltfilter={0x114, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0xd8, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xcc, 0x2, [@m_skbmod={0x88, 0x0, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x2d, 0x6, "f0f0b6bc569f51ab40ac48d963a53f17dd1c366a390b140c8d222c4e089f034bac7e11ecdb340bcd19"}, {0xc}, {0xc}}}, @m_bpf={0x40, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x15, 0x6, "c09b1a6fe0dea3e5987a821043fc75af91"}, {0xc}, {0xc}}}]}]}}]}, 0x114}}, 0x0) 06:33:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) [ 219.808287][T11898] device vxlan0 entered promiscuous mode 06:33:09 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f000000b0c0)=[{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000002940)="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", 0x1000}, {&(0x7f00000027c0)="3a07ee3cd9f3e9072409f9c7a220e114fefc63ba95abf60983cc0a22a83e", 0x1e}, {&(0x7f0000003940)="2f2405f65dd956013e84a41966f4214ed55072d1f48cd3fcb79b362d4e53f9242af4c78423473ee2871ea262fff4e7ae8e0502767f8d01a8c078c9e6b04c975d34a69f8178eb0b8bf0d3bc78d8ac5647fa874ff3c73fe4130b52a7902d45b7707b36b1e9269f24619b084b7ecceca4d5d0975b08df39ea144e425066c0d24553bfd82e8e5d7a2b64d7ec847aba4a810ba69460dc1875708afd8eead9168b0bd182344f92405d8fc9d02bc47c4a3a896a795a8ae1e432a72d4be6f24c4a4620c1301e2820968063778ed1940e15b89d489920d6814381e43beffbc405194edac03263ee06df", 0xe5}, {&(0x7f0000003a40)="16e169d877bcb418049da154e90bf44879beda334af4478d7da61d45fd5c10655c5073767fdd086f23b84dbd25cdcbaae31c3a2e0e8f4b23ed5a5f2bbe14c20e0b62724d75ca38cbc816b31a6c0032ff6e0f72c1f70508eb82888c72dc26b9fe457833587b99f9329d564a1bc08b271c00f7c553a60c3d1459a932770f276b9b17be5e135e9063feaa11170dceb9736a9d6f5fcb115af061cb466e2d698a11356e1b4429117d1a6fa9467ad004f55f5fe5552165e87ea426889073e2a4e2adf099ad047cc0206e5217d392a08779adafe6db38995b3f3f3b6b5ef8c1c81404e5a90f55d0e102a979eeb807e851fde28be55f3c36dc54ef786b", 0xf9}, {&(0x7f0000003b40)="49e1c313732c3359942d1b79d6d6e33c80fa454eb7f7fe430ed7a67ff818e733143ed6208ea03b60949017b908f647cdf0d46a8feedcf6246abd2f109d545cf4b05fb85e63d298dfd7ca71e64ac83c59c8c431fda23185162993053fb905efa70374253cf836b292a30c04054e3c1d3868e5aa850868217296e77f2956a34da7f5168c66a1a5112b47c75b1364cb7b2603e22423374decac6658b58ef272953b540d9cfa8940d25ec0f8097f67cebdedba6b32d1ae3801f575a8db4e1548c8f2bb10815033a2cefa113fc59faed8833a2288f5b843413e32c17891e989c9bcb93facdb49b731590586ff150fd3c766d7fbb2295327f97616a2265669511d4665627d61ba7769d9f6805d5f950ccb523e7eba6cc1a15d0649e5a0fe9dae2568249a10c4157a7b74487e984220da83facb65bc6b220680ec86a7b55148d83116de4e534bf86083eb0cdc0706c83074d69f76949aa85928d7b22db18ba34a38cf1bedd6bd47de0b09fcd2deac09dd5b59d9b2f8bc9ffad26afd87ea9982ac6b811b94794b07d67bdfa14f9f56a2e1a3607374c1c07082dbd420bb92ea486dc4f7393bc6f13085a99a62769f237da4a68d023c870c0a0afb01ca64c9e38b07f34099147369784ae1917d8f6fda79a56064887de32c8248f8f574064e541f49e05092628d240d77a1549dc225773cfba0d78b73b31679b916fd6b5f7761e05541f5d0610ce8986f6c228793bd96ffb0cbed4b5bc2dd470f99cfc2752584e8257faef7202bab056fa5d9c66a53f3167140c6f09e48bfaaf0b315cf88bdd3ad7fd244c2e069a114315b51ce88512e4000df1a68db30df31589cb9c761cb7f713f567c20813aa70ed48d816cdf492b617a2e7550153325743fdd4f18d3795da522c58e6d1788184b3f3633fe8d9ea3a278f33972efff0839e3cda0495e7faff4f73d9810d22d2023421bbbabeb2c793511aa1dbffd6cc393610abfc4f57cdedd82944e917761c30441bd8ea5d668ce32c8252ca97fbff972e16b5327640e98301cf308599e0a49ce2759233d3b6161b9ebc406537586b05b5a634dbbf578b46aaf90db2b980faea0b98c75bd6469f6c9ae122faf3b93dd96d07162982f6f0cac4879bea95cdc1210e9de93e0023bc432c0a8bad08016e3ee46add79b3ffc3d7ce02dfa069c799176dc4ab89bcf9dcca775e5aa3f7509bdc90ea871f4f5debb805d47457de53deb579b31933a24c0618c3d9294fbdaedfb486bdad7660cdee6d987e3521060da489ff0b426cdb0159938281c90f32a82aa1ecc2cbcdbb3dfe67bd48fd288c63af768bcceda7c506547e068cddd0ea56cd5794b1acee95d76d0c46de1c50b96bbb4a29e6b0792a2a185bc39dc6e00893400bed7abba168f70eb7a9e4a41c023cac6d0eec00ca3c6bbb179d47d667d1b5f7bcca9fb79ded026aacf7de2fe421966b73605f5c5c45a19f559103d9317b2a51ab89bba56d98648f4febcefac4323a50c287862eef2080ae8b20dac013c8c895e5a08df529a2f565a0d12103b1c5ea4235b8f9b4b9ac1b639381cb7b86db9b3f34b8dd9b51812307d22e96ab60b4c5da12c36312f05b18cde6b4b4b93a03fc284fbf06af4085fa8a8860beb89b52686f26aed45a141b9fff5581a4dd4f1581f8438520583ae8a84c3180a6cdf715dcb97dc7a1dfb442ce120e75beef7adb9a66c4f0576963b48d0d68736e5ee5e484c7aaa07cd86ad3288d84bf2e331db3ebb2ff37fee84db0b0047a881c74a8589a17f40f40ba948b43313636ed8bd30bf2b04a99e8e096b2276afa8b76c8e38aa3b82bee764a7650b4a5bbc7a9aa2fcaeddfa1841c5b9bb4039f678ed5ece0b7976aa5b762a5f2d42557bbd24e9982b021d18ed93cb895300a03b05a51506a047d65786b42c1d8efc910f46d21964b0a30e007ebedd5641127521e8c9f8e3517c6753acd702971a8109f92c34181af29f2af4729d99ca5f74bd3826e40af4ef7c52d26ed9844af64324db692fc5bb0acc0a743918c5e1e13ef77bd5851454706aea9661830ba0534b572c39feb5ac547a1a95a584ec11f023e7617e2fa06bdceaa4fd078198b0bbfba95c1319cbe0c84b4494e685de33938c19625f2e45f391b5865a1fa8a5bb35f0a5386fc412bb740834c04b6db0e65c289bafe7f24060846bb794c078780b5ad16a561876947b33a480b5ced8b54d04dbdc0ec99d40a638b7627f998448575b5dc6f52f545b5f573f7a3481063140ef9e2dd0190865aabcf6c8ed07ada06f500fb21a0f830b9222ffc2a200822e0bedb4a6618c28d05b7e175a45057384a1b05a08ce32255d1095f79720ef672edc1d627607b61be15c3e98ac526cd48b8bd2695d6f45d3e6478178dbaddb4e2b1f7a4c9d32ed796be219aeef6503d46460a298772f988d3e820d245e35233b3923b383c97915a4b5c1f9b21c46ccd7b4f2c37d0153adc9c240ab9e6f9fee7175a11064a43068ffa381074f3eaf822c2720ed9282717cad02364bb13abfad252c5346bab4be43dca483193fa0103b6968f5123e48830ad5e9ee192ad7079a360eb3532ba8f18dfd64f2c47f1f2abc9b5f63808db32700accf1be4f4e656fe870923635ba46e76f79ee1e8f9beba298db079f523b1913ef1c6956ae7fb728c96b70c91c7be5ad17c11433c5d82808965299316371063db27cbcc095b117386cb2c3fe2e95180bc91f468890ca1f2971ac75b1f73dd342ba0b40d5f5bb199e6385edf8b72a562145bda878e57cf6261076bb91b0b5be40406dd1b8528af6d24e02ba57318b960f991708fff75780a0c26d253a5bc7df6ae2ebea86123a68ee465a1136781b62838b8beb1bdfd71dd7972bc6be4343f0d602ebaad4d11c377c8480d085ee40e57f6910173a135479b42b8c67f9f9ee6eebdf889f8fe33d54695287b5918faa0c6b2ab41c6d9bd27df8833e7caaffd87bc0a58de2d3d081406b09acff2f099ef135545a060d16b4f06fea3423e140994133388b312ea1cb90a28d9730da291d298837f524a01217cbbeb04a112ddfc1ed7d165f745e8bd1251593fb32e6ff245d9001bcd04836cdbaaf8ce22879da9de81d517f04ba7034123f9c85bb6f94d43f73c904a70042749b84786a8afee3d8cb5e520edfc8750fad0e49012586ec16de80cd4615c33e06db5e1a882dbff7be6eb8656a10687969567713a03f0b61bc434128f8afc400d7613636ff0737dc4f1fbfc1eff3f2a98aa4c2ca49136b782662c86cb10d45c3d77c74c2ca8b0a0d614a7e535130f97ff6b6bd67cdc79036817fc9272b982aa1a7aa11d4a1a3ed61a4d4e9074ecec64485d1650fdd4f72e532defbbaedae57c7bb89632d7babc85720a6cc1587cec120b2afc2b2bf789f8c8c7d7f0d70ccc528a2df57390ce864bea14dd6e6d6d6b74d92816f2fab8f53d85edabd53658bcc508e7ceedb9a333bb22194686cf37b2f86ac3d93201f286e34117557873f9d94465be6ab0aa4251d9abde82e80226b458ff9ad54ffe933977ad985e31f76329590ad184360e23298f7e254810d8a16bb74554f4800de865c550fca27d7abe2b1228892c8238962263934fefd4c69ce958f2a65c4cc24f7ce622270656d6a58d97fafa0c54975ead4213666b3364e696fd0bab9ba877d11bc85a370d3855c5138410097792a9cf8136815ec62b511b1aa651a95e07be5e81c08c4286064f26a9e9d626d6880d69b92c6d618d1d755b27f740f380df40df19a194ca01fdc3cb1d215aa76db5f1aa9627dfb785d079d00a0028d0c31defeae781ecb1c689af3347299cb8b149dac467f2c541f804b36496c4d90e9769bcab93ccaa366f8c2630081d4771c27d743f068f77554bde2b86e3f5fe70e74424b7e4e2ac4362013a4d27d5d5bb86daf011713595846ac3293c4be66c5b2bc3e93d921cd5572564dddc25d892ef4cc2a395850ea4d1d1ba6dc6662f544c83f5deef906fa68b8c801e37a011a1abeee3f4713dba73d80d2644d32cde91cadf9c67efcc6eaffb734095c01a766ac08c442a53d197af46bd64da5c4ca91a787bb29599859cfab57056b54d5b281c650dcef732db46b1883fa4058e51419423527b1a43203b9299e8582e4ab7646f0740ac88f180efb63baf3611d2631c8dc67ee9916badff3edb49f889fc7b257bcaee0d382ec101ce3a413b759b989087b208ae1ed1f2bb20b5fca6de99e0127d70416f23793106d716f7c70813421448449ded74fd38cf574f4623eaf8d96d23f3e47813aa03cef689b1cf6fa6c101feecad8092e64ff7234059a01be50253ce3b48e4671df8b5361bdef59b90d5909b6c224eb42978c726fa4a45b3460bcceebffc2d372fc93b4d28738fa7d390a0ac77faed762ee8ea53d10904896d2d36b01500edbf917f4b94f80c4ce100785fcb5e40992d9019229351c33723056f743347fab348b8fc19ece98a37f29fa64ece78b1cf1d7418fe6db7df154a93264b3ca077eadac78634a2fecc4c3fc447c20f0aafb87ea4b9da26c37405fb24577326045827b912a12e5d05069a13a4a2cccedad1ac6cb9ee4e44554090621e846eb65e3b1517d7fd5f1cadd2720106912105fd4f824f3c1ac5d0d814ba9326359cbcb6f98f97", 0xcc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0xffffff1f, 0x0) [ 219.871088][T11898] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.881779][T11898] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.891109][T11898] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.900414][T11898] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.961513][T11925] autofs4:pid:11925:autofs_fill_super: called with bogus options [ 219.993679][T11930] autofs4:pid:11930:autofs_fill_super: called with bogus options [ 220.537221][T11936] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.546767][T11936] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.555753][T11936] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.564552][T11936] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.579275][T11936] device vxlan0 entered promiscuous mode [ 220.587118][T11936] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.596289][T11936] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.605450][T11936] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.614451][T11936] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:33:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x4044805) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}, {r1, r2/1000+10000}}, &(0x7f0000000240)) r3 = accept(r0, 0x0, &(0x7f0000000640)) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getqdisc={0x28, 0x26, 0x0, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x7, 0xfff3}, {0x4, 0x7}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:33:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) 06:33:10 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000b40)={0x0, 0x0, "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", "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"}) sendmmsg$alg(r0, &(0x7f0000004400)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@assoc={0x18}], 0x18}], 0x3, 0x0) 06:33:10 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0xfeffff, 0x0) 06:33:10 executing program 4: socket(0x0, 0x0, 0x3ff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x240000d1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000b00)={0x1, &(0x7f0000000a80)}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d40), 0xffffffffffffffff) 06:33:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000004c0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 06:33:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0x2, 0x0) 06:33:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 06:33:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001740), 0x10) [ 221.033717][T11957] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.043169][T11957] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.056829][T11957] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.065850][T11957] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 06:33:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0x805, 0x0) 06:33:11 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/partitions\x00', 0x0, 0x0) 06:33:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001480)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000001440)}, 0x40002002) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=@deltfilter={0x24}, 0x24}}, 0x0) [ 221.231898][T11957] device vxlan0 entered promiscuous mode [ 221.309391][T11957] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.318808][T11957] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.327810][T11957] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.336933][T11957] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:33:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x4044805) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}, {r1, r2/1000+10000}}, &(0x7f0000000240)) r3 = accept(r0, 0x0, &(0x7f0000000640)) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getqdisc={0x28, 0x26, 0x0, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x7, 0xfff3}, {0x4, 0x7}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:33:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0xf, 0x0) 06:33:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 06:33:11 executing program 4: r0 = socket(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc01047d0, 0x0) 06:33:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x8ca, 0x1}, 0x40) 06:33:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 06:33:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000a40)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 06:33:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=@deltfilter={0x24}, 0x24}}, 0x0) 06:33:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0x6, 0x0) 06:33:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080), 0x0, 0x0, 0x0) 06:33:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f00000002c0)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "b9f652a5780969786470e567011e69cc34341c85037157b7361a7ad15cb1266d3e62642e5d17aca540bf602fa952a375214987251e06b0fa88efb25aa395a081"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "b8f446505c5e6b44a57a5dcab50581e93343a54b49dfaff04bfc5018175c9524a5a9794365b33c1d7a1953a1232c26766311f6e483fcfb21cf81f0e9f1feb6b9"}, 0x48, r0) [ 222.216673][T12004] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.225972][T12004] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.235337][T12004] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.244439][T12004] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 06:33:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0x40) [ 222.426061][T12004] device vxlan0 entered promiscuous mode [ 222.486224][T12004] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.495912][T12004] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.505330][T12004] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.514640][T12004] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:33:13 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000180), &(0x7f0000000140)=0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x4044805) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}, {r1, r2/1000+10000}}, &(0x7f0000000240)) r3 = accept(r0, 0x0, &(0x7f0000000640)) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getqdisc={0x28, 0x26, 0x0, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x7, 0xfff3}, {0x4, 0x7}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:33:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 06:33:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008000) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 06:33:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 06:33:13 executing program 2: io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0xaca313fe904662b7}) 06:33:13 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5421, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 06:33:13 executing program 2: r0 = socket(0x2c, 0x3, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:33:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 06:33:13 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.381786][T12046] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.392392][T12046] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.401631][T12046] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.410718][T12046] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 06:33:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getownex(r0, 0x5, 0x0) [ 223.552390][T12046] device vxlan0 entered promiscuous mode 06:33:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) [ 223.596615][T12046] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.607033][T12046] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.616176][T12046] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.625296][T12046] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:33:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:33:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdd}, 0x0) 06:33:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 06:33:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x80}, 0x40) 06:33:14 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000080), 0x88901, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:33:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x160}}, 0x0) 06:33:14 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) r1 = openat$vcsu(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x2001, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc004240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) openat(r1, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r5 = fork() rt_sigqueueinfo(r5, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) fork() sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r5, @ANYRES64=r0], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) 06:33:14 executing program 0: socketpair(0x2, 0x2, 0x101, &(0x7f0000000000)) 06:33:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:33:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x13d7) 06:33:15 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x6000) 06:33:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@abs, 0x6e) 06:33:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, 0x0) 06:33:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 06:33:15 executing program 5: prctl$PR_CAP_AMBIENT(0x1b, 0x0, 0x0) 06:33:15 executing program 4: pipe(&(0x7f0000005880)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 06:33:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8924, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:15 executing program 3: set_mempolicy(0x8003, 0x0, 0x0) 06:33:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41000200}) 06:33:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 06:33:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="580000001101000005000400507d58ceaa4148a39db4dacd821f4692b423cec1c3d2bcaddb9179920cfc3031e6939caa788d16dc1dadb2e64aa37ede32df0edf3bb95eb4d9b49c9016d66b4174d164593f3566514b2e1d00c8"], 0x120}, 0x0) 06:33:15 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "fe4179652192c03420ae87ed8e63cd4b85fbf878eb57071412a0da87eed9936679fa2bca9d7568eeeb7863e27248fcbf5c254f1d1cba5d817270679b20d9bec6"}, 0x48, 0xfffffffffffffffc) 06:33:16 executing program 3: clock_gettime(0x6, &(0x7f0000000180)) clock_gettime(0x0, 0x0) 06:33:16 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 06:33:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xd1}]}}}], 0x10}, 0x0) 06:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000280)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x14}}, @hopopts={{0x14}}], 0x28}, 0x0) 06:33:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x7, &(0x7f0000000280)=@framed={{}, [@alu, @call, @ldst={0x0, 0x0, 0x2}, @alu]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:33:16 executing program 4: futex(&(0x7f00000001c0), 0x4, 0x0, 0x0, 0x0, 0x0) 06:33:16 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 06:33:16 executing program 5: syz_io_uring_setup(0x548, &(0x7f0000000000)={0x0, 0xa8a8, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3a82, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 06:33:16 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "e4017b8fafda8c3130c576f0978a56e308602d2046b1be1c3ac41e0e2bfa365114354885468b6eb48da5f2a2e6e48d786bfa1ab0e70c54f9ef5a23cc195482f6"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) 06:33:16 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 06:33:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 06:33:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x0, 0x0, 0x401}) 06:33:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit={{0x10}}], 0x10}, 0x0) 06:33:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:33:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x264}, 0x0) 06:33:17 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f00000004c0)={0x0, "79be86b8982018d2951902a9f0a329dc12b6ea98263f2fc5414429ef97e58e8a0b403b1ad93d3c8a1a5280f9b29d340937d125a83a275048dd5191864fcc17a3"}, 0x48, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000540)=""/65, 0x41) 06:33:17 executing program 4: clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x0, r0+60000000}, 0x0) 06:33:17 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000080)={0x0}, 0x10) 06:33:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) close(0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 06:33:17 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0xfec8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 06:33:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x81}, 0x1c, 0x0}, 0x0) 06:33:17 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0x6}) [ 227.360243][T12219] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:33:17 executing program 2: syz_open_dev$vcsn(&(0x7f0000000740), 0x100, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 06:33:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 06:33:17 executing program 0: futex(0x0, 0x4, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 06:33:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}, 0x24004881) 06:33:17 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "21764e7601ae866cd5300d9a43261fb937dfbdf35920641baf1e24ed96ac35b83a6625cb17b70048161ecf5ec1760dbd7dd28d14f7d42222702f0597491cb123"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x0) 06:33:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x40) 06:33:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4e68bc1850d0373e, 0x0, &(0x7f0000000100)) 06:33:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "21764e7601ae866cd5300d9a43261fb937dfbdf35920641baf1e24ed96ac35b83a6625cb17b70048161ecf5ec1760dbd7dd28d14f7d42222702f0597491cb123"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000140)="c6", 0x1) 06:33:18 executing program 0: socketpair(0x2c, 0x3, 0x8, &(0x7f00000001c0)) 06:33:18 executing program 4: socketpair(0xa, 0x1, 0x6, &(0x7f0000000000)) 06:33:18 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 06:33:18 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0xffffffff, 0x0, 0x0) 06:33:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='GPL\x00', 0xca3c, 0x9c, &(0x7f0000000300)=""/156, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}, 0x10) 06:33:18 executing program 4: clock_gettime(0x2, &(0x7f0000000280)) 06:33:18 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 06:33:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "d5b33be85f9ba967de46667123d9b41ed1108577c57053a1e323b6063da2a5ace2d999c92cdcc88b9b3100e0de8600c3f6e7a70be7664dce75f23657692f4930", "71df56769f4d47448bc4c4e6cb1f2b25c02d4ada8be09f522fd75bde78b4adbb"}) 06:33:18 executing program 3: syz_io_uring_setup(0x48e0, &(0x7f0000000000)={0x0, 0x8e9e}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 06:33:18 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0)={[0x8]}, 0x8}) 06:33:18 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x40280) 06:33:18 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) eventfd(0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x2, r0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 06:33:18 executing program 3: memfd_create(&(0x7f0000000000)='\\/4\x00', 0x0) 06:33:18 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "02f0b9856dea7acef1c27881ab513b39b3b4995b2c80198433a81146ff10af581d115186bdfadc4b7479172515dfd82a1fe5e945c07410913bd9f3a837b397e5"}, 0x48, 0xfffffffffffffffe) [ 228.586467][T12282] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:33:19 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 06:33:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, 0x0) 06:33:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 06:33:19 executing program 5: futex(&(0x7f00000001c0)=0x2, 0x4, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280), 0x2) 06:33:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001980)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@rthdrdstopts={{0x14}}], 0x14}, 0x8000) 06:33:19 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x4, @thr={&(0x7f0000000200), 0x0}}, 0x0) 06:33:19 executing program 4: mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 06:33:19 executing program 5: getresgid(&(0x7f0000000640), 0x0, 0x0) 06:33:19 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x5, @tid=0xffffffffffffffff}, 0x0) 06:33:19 executing program 0: syz_io_uring_setup(0x48e0, &(0x7f0000000000)={0x0, 0x8e9e, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) 06:33:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1, 0x24}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit={{0x10}}, @hopopts_2292={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@dev, r2}}}], 0x44}, 0x0) 06:33:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000640)={'wpan1\x00'}) 06:33:19 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIONCLEX(r0, 0x5450) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f00000004c0)=@sr0, 0x0, &(0x7f0000000540)='btrfs\x00', 0x140080, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000340)="dbeabf9be491c9946a218e00be9a69613bffeba33d08b0fb2727ebceb8606878f9500cc00acabcfe81c590c51b60715699ad56ad39ad91dd97806742ebbf6995c048bfeec0b660d93c163110c110fe1b3e7cc0ebe6f60ce7021d1d816579e00660ea439a5ec1d4db77c973376c0b8ceb8f311f3915b21489a29bb2bde8c93954d6fdb180e66b1072690c3f3f9605fc06f4af46252e9b9782b651d1e6d5433c573229a867022d5dd8bd925e8f60fb58f5167e04998256611f1be7468a8728a4c03178c651d7ae6447f318bb", 0xcb, 0x2, 0x0, 0x3}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000005c0)=""/221) writev(r1, &(0x7f00000001c0), 0x0) 06:33:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:19 executing program 5: pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 06:33:19 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6d}, &(0x7f0000000200), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 06:33:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @remote}) 06:33:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 06:33:19 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000200), &(0x7f00000000c0)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 06:33:19 executing program 5: syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x4f15, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x3b2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000002c0)) 06:33:19 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000040)=""/206) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)=':\x00'}, 0x30) 06:33:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x7f, 0xb5, 0x80, 0x1f, 0x0, 0xefe9, 0x0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x11000, 0x0, 0x9, 0x9, 0x5, 0x80ac, 0x8000006, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) 06:33:19 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000740), 0xffffffffffffffff) 06:33:19 executing program 2: getgroups(0x0, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 06:33:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit={{0x10, 0x29, 0x34, 0x1f}}, @hopopts_2292={{0x14}}], 0x24}, 0x4000045) 06:33:20 executing program 3: socket$inet(0x2, 0xf, 0x0) 06:33:20 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000040), 0x48080, 0x0) 06:33:20 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0), 0x8}) 06:33:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) socket(0x0, 0x0, 0x20) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) 06:33:20 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 06:33:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 06:33:20 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) r1 = openat$vcsu(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x2001, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) openat(r1, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r4 = fork() rt_sigqueueinfo(r4, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) fork() sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES64=r0], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) 06:33:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x7f, 0xb5, 0x80, 0x1f, 0x0, 0xefe9, 0x0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x11000, 0x0, 0x9, 0x9, 0x5, 0x80ac, 0x8000006, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) 06:33:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002780)={&(0x7f0000000200)={0x2, 0x4e21}, 0x10, 0x0}, 0x10) 06:33:20 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000240)={&(0x7f00000001c0)={[0x8]}, 0x8}) 06:33:20 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "21764e7601ae866cd5300d9a43261fb937dfbdf35920641baf1e24ed96ac35b83a6625cb17b70048161ecf5ec1760dbd7dd28d14f7d42222702f0597491cb123"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "21764e7601ae866cd5300d9a43261fb937dfbdf35920641baf1e24ed96ac35b83a6625cb17b70048161ecf5ec1760dbd7dd28d14f7d42222702f0597491cb123"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 06:33:21 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/ipc\x00') 06:33:21 executing program 5: syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x280000) 06:33:21 executing program 1: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) 06:33:21 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, &(0x7f0000000080)={0x0}, 0x10) 06:33:21 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0xdd9, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000006680)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@ipv4, 0x0, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@ipv4, 0x0, r4}) 06:33:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000080)="ac", 0x1}], 0x2}, 0x0) 06:33:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) r1 = openat$vcsu(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x2001, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) openat(r1, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r4 = fork() rt_sigqueueinfo(r4, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) fork() sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES64=r0], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) 06:33:23 executing program 4: r0 = syz_io_uring_setup(0x2883, &(0x7f0000000000)={0x0, 0xfe0f, 0x10}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x33de, &(0x7f0000000100)={0x0, 0xcd71, 0x0, 0x0, 0x29b, 0x0, r0}) r1 = getpgid(0x0) setpgid(0xffffffffffffffff, r1) 06:33:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:33:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 06:33:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x7f, 0xb5, 0x80, 0x1f, 0x0, 0xefe9, 0x0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x11000, 0x0, 0x9, 0x9, 0x5, 0x80ac, 0x8000006, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) 06:33:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x894a, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}) 06:33:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x924, 0xffffffffffffffff, 0x9a8}, 0x40) 06:33:24 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 06:33:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2b, &(0x7f0000000000)=[{}, {0x5}, {}]}) 06:33:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/meminfo\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 06:33:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0x0, 0xff}, {0x6, 0x1, 0xff, 0x4432}]}) 06:33:24 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x434002, 0x0) [ 234.691481][ T37] audit: type=1326 audit(1619418804.644:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12485 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 06:33:24 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) r1 = openat$vcsu(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x2001, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) openat(r1, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r4 = fork() rt_sigqueueinfo(r4, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) fork() sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES64=r0], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) 06:33:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:33:24 executing program 2: request_key(&(0x7f0000000580)='rxrpc\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 06:33:24 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 06:33:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x1000) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x7f, 0xb5, 0x80, 0x1f, 0x0, 0xefe9, 0x0, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x11000, 0x0, 0x9, 0x9, 0x5, 0x80ac, 0x8000006, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) 06:33:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x17) 06:33:24 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 06:33:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:25 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x23c000, 0x0) 06:33:25 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 06:33:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 235.274729][T12518] veth1_to_bridge: mtu less than device minimum 06:33:25 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980), 0x38800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80), 0x2082, 0x0) 06:33:26 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = gettid() sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) r1 = openat$vcsu(0xffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x2001, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f00000001c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x800) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) openat(r1, &(0x7f0000000200)='./file0\x00', 0x400000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r4 = fork() rt_sigqueueinfo(r4, 0x28, &(0x7f0000000140)={0x0, 0x0, 0x80000004}) fork() sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES64=r0], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) 06:33:26 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000800)={0x9}, 0x4) 06:33:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:26 executing program 2: get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000340)) 06:33:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@raw=[@generic={0x5}], &(0x7f0000000080)='GPL\x00', 0x1, 0xf8, &(0x7f00000000c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:26 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x40c300, 0x0) 06:33:26 executing program 5: eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) 06:33:26 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=']) 06:33:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xd4) 06:33:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000009c0)={'wpan3\x00'}) 06:33:26 executing program 1: unshare(0x4040800) [ 236.888325][T12553] fuse: Unknown parameter '0xffffffffffffffff' [ 236.966662][T12553] fuse: Unknown parameter '0xffffffffffffffff' 06:33:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xe, &(0x7f0000000040)=@raw=[@map_val, @ldst, @btf_id, @map, @exit, @ldst, @exit, @map_val, @initr0], &(0x7f00000000c0)='GPL\x00', 0x1, 0xcc, &(0x7f0000000100)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 06:33:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x418}, 0x40) 06:33:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x67, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x11}}, 0x0) 06:33:28 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0x1, 0x0, 0x0}, 0x20) io_setup(0x8001, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 06:33:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x3ff}, 0x40) 06:33:28 executing program 3: io_setup(0x8001, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 06:33:28 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) 06:33:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 06:33:28 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x10, r0, 0x0) 06:33:28 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000005940)) 06:33:28 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) 06:33:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 06:33:28 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 06:33:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 06:33:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=""/21, 0x13d, 0x15}, 0x20) 06:33:28 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 06:33:28 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 06:33:28 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:33:28 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 06:33:28 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) 06:33:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 06:33:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x35}]}) 06:33:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 06:33:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 06:33:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000040)=@raw=[@map_val, @btf_id, @map, @exit, @jmp, @ldst, @exit, @map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000040)=@raw=[@ldst, @btf_id, @map, @exit, @jmp, @ldst, @exit, @map_val], &(0x7f00000000c0)='GPL\x00', 0x1, 0xcc, &(0x7f0000000100)=""/204, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xa, 0x1, 0x400}, 0x10}, 0x78) 06:33:29 executing program 4: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 06:33:29 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:33:29 executing program 5: pipe2$9p(0x0, 0x40000) 06:33:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)={0x0, 0x16, &(0x7f00000008c0)="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"}) 06:33:29 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)='Q', 0x1, 0x100000000}, {&(0x7f0000002940)="01", 0x1}]) unshare(0x0) 06:33:29 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 06:33:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=@deltclass={0x24}, 0x24}}, 0x0) 06:33:29 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0x15) 06:33:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x25}]}) 06:33:29 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:33:29 executing program 0: unshare(0x8020000) syz_read_part_table(0x0, 0x0, &(0x7f0000001440)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xffffff44) syz_read_part_table(0x800, 0x0, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)="51438bf7f9224195582ad5596ced1370aa63f2e4ae388342bf70e94a126005c4a7b52362997dc8c80856d397bc6201304e5c591425010887f4dc6ba8fb2229198482571a91afaf463ea717f9c14dbbd543f1c968df6603c25da962bfcd6f1dadd148ecefcd4c4ab1436979904e848b318400f83ec013601e7ab32534b0e7efa1b19975e6958323e809223f9e7dbb", 0x8e, 0x100000000}, {0x0, 0x0, 0x9}, {&(0x7f0000002980)="7d9ae1e7280f54dffbd9f226b7", 0xd, 0x8}, {0x0}]) 06:33:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:29 executing program 2: r0 = gettid() get_robust_list(r0, 0x0, &(0x7f0000000340)) 06:33:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 06:33:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{0x3}, {0x9}]}) 06:33:29 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x323e40, 0x0) 06:33:29 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000028c0)=[{&(0x7f00000016c0)="c2b5b9", 0x3, 0x2}, {&(0x7f00000018c0)="35bfdc3734ced56a0777179e38fdb51a69dd988cc9e4c263854334f0d23b24f5383df6e71ec91c75c769a7913c59eda03a3a7aa358c56c841833aa75b1258772c750ef2aad1c47e9a101148fbd2df142cef9954ca9d2a8c6f387c828255331696e82fea1371294a2d21ba7d098edc0e1659ba9278642e97bfab1bf9da03b8fa6709ef71719fe2d88a48e35da338b77711d7f86a05656b31f1b9ea98d761d3ed6b3ef4fb433d99f5c6f9bf7929eca3c9dbe38059d668bae806ff9a588287ad0f41ebdab4a6f4604bfd488eaca79675689fe848ecb6c979045f406668591ff961c39b3685bab177a2b2816843cadd7b28303f894845978898737edf4f093028023afcbc99b3400772d82cf420157b2493892496272ffa9c7164c9b293b00d9cea833559dc2dcf15bc39c0a66e0f7e6972ff9c6312aaefe7aaee02ce5e1a7155b7c946227a8b75f067efd470d514954c95fa92381e370843dd07d6ff6269f96c1af850d72fb054835f6c47cdf84d217f171f4a2050cef5b01c9119979e43145d2f3b72c8c964827c4c8f6ac61c9d3be07f0f0f2268ece34abf61217ef50b4463b0c00d32ef0d068f21e7341ba78c15ffec13f709288d6c41281452184bc461f2edefd173e95da50161e8157247399a3983ee502ac38e4084cfa26c03f3e31824d6b75ffba523c4370cfeabfc7cb29f25bd0d848f1953d23931f03a90e1ea9a52358281ab978ac5dd64d464ef1364079d5f07739ab81f122a1590f54a08144500197fde817b7f17b849e4855f04157189f0866e84a8c954bafe81d0b37f66ff24cab8d2e229c5b973b3dc125e07f9a22bd18d15246c93e445414e1384e3addd7f5fe1f855ab5b245ef4548950d2e2454b12b8c1d9a3ce0c8acba3af86db2c0f60d2aaeeb8a24d60cd0c933b92ab53e1fe60d2e31d0e55cb4acddfca02113ef5b30cf41df1cd4aa151d4cf826a7ac7da58809069620d8c3782ee5a53c69e0cbf3c86d443e12c99a6a67e49cecf21daa0601947aa73fc4d7c4cb11d041f5c4af284908dcdd19c5361291f0885c9a73c9a8f36aebfba010a8ef638c6e944d3de868c90fbf27fc256edc8002bbfa3cace8e642e2912db71f045bde4646ebd619b1116df4ad23831bc8f6e275e1f91f19e89bda001c8bb3834f82c179a5afda8241ee35d8bccf44f5a30f77d7fea247e5ce22754fa321b37c15e41e722bb61673821a456de49bee7bcab671d7e3233aa5ed260f874881f85a5f795b3be171d00d08f3fde4802ae0762d3c8c48c4a0d86498572607f0e015392350bbb0f5199ad2cb999b7a7056d987456233a92509f26b67b9bbd9f2c2c38d59e8e69bbbee4d46423e550e1778922621f86ff36285c13cf8bd65bd10494a02249c34797d15d024637cfab8c0073d87ec9c8cc2be310bc982b6193afa036be7fae208a30877ac4eb904b5f43e19ec70789b0dd7cd280c0f9ce629098051afd2e9815ec5243fb782cc17c440f9cfc392701b79609e6b5f70bc494f53f6595c672414f009362038509b360750ffd6ddf0c7c052ac386c7a04749cbe0d21ad648119362f7a810cc0f18af17b9d6a5d9a60daec3165c01ced57ec580abda6901cdf9e6b0f802b83a47ff5efbe0d6f6038e9d6e318a491d1b32826a7fc63cccab676c2dc24a953fc974857e503b335137c70d15e8e7cd6d59934f488b26dccb61f18cb9a7615e27344cf435cb8da5f4d7875d2492d2e30c91d729bf369e22bb1b472eecdb2aaecd037813205e714a89b6e200ef5666732a8cb0e43498a29e990ec9a3c99798863df45fb24b3865b1917d816fd172e01caaf242af4420ebc8a5ff1afe9a780b3143709d80265546e47921b4a3d5165fab2175d6189ceab3ee738949b563b2d49a293300f9806512c30101f927ab5047965d09301f98fa1f24c9fe686df2a4cc04086aa626c3dab7e351dd2d35e9939ea75beb9a9d7cdd30ccb217d9fbbb832785197369e685a4db8e12aabe4d680e1f17a4a9c8d1ad0efda9923e3886c975cbd536c53f4165c80b83310c0598639b4224b9be1656acc35a7d5e98f9254efd0ba33ec491b4e3af69608bb32e9ce3d715a391d1931f652e4005b57a8d8ef2e840e9f01d7256699d8ea0c0c28e2af7b15774ac535d0d9590cd7f4bed49171c9a55b80cc7b97a7dfc3fa7fc31832fc6f439f91554aadb4e08d781ddda431fee4b3eaef17f66668495025341c8512a8589ae338d5730195672264b8919440e771cae310833bc0de84866c4525bf8037e2feeb7bad5db3c5b2404c2f9bf8197582580cf1121f4d06ae83df0c380f5f21ed021ae94c96474995462bd0e4f0bc54bc5f5e2a2d4186c19c0dcddb8fb3edbb3419d1e3b107f2e7b8ad44123d92d0f9c6891711b29b38c42120eeb17714ab48be43952acd70c891d569a1659791d990b5b4362f0c8d6b57e56a9f047049697e865591d62043367459f89d26259bd055debe9cddde9c0e20b460546194417fbb07d315e0532afecd62fda4b4c282eabfd3246874e20d8cb5dc0c42eb712ea5ef00467b311a01701f594d90b19edbe4cc73852513d6248e0a6cbbecc69652777a2c12e4b40d8a925ad22b7cd6e98f74df5a0286b37057a6067d7ccbff26b2a3354dd9fd8cdc927f0968ad6ffd32bffc1ab16a61cac1a882664b0e5a6407b2f631a38322bc153c1390146b0e3efee8f806a2a01652f22598ac9d048dbeec2f2d0db9b61175878ecb546cdbf505702a0928e87ebb6414c0a0f939e4dd5431d00c85fd3fefe7a5b394c765146c8d97fef3d6947f841cd430dc063c539fbe386aef73caa02af4e9b565392bf136c0810f0522b1fea7280cbeac91c112dac7d20a715036cf38e77a6bb6df108ffa78451cad1718c526823347415a4d1b30b5751c082473f6700355487758eb83e22c7a038395c0ba79677a3550ab16f0554be388aa213dcdbe422c081ae1ee6d17436f6e41a6ff3ab2e58b33f02b32bc3788fecc3eeff4d24d4be840300013557089d3b8246cdba85ac907733a5ecd632c321565bc6b5d51fcb6156e5d62f3c42c370939b1dae48e733ab37ca55de03a9f2ac4119051a186d9ebc6f3bb00cf01bc1f532c169fd89dc695b1476c4fdad8211bc5f162eb27d3fa69c2c786533a8513794d4b458fdd0a310207f3ba434b4420a59df720e1d8af68d0b21b79724c682383aff4bfabd228ca57366f760146f8cdc5746eca3a3b82e25830ffa6643e0524185aa30337d94de1ea83b32fd8fffe40718cf0656c5baef0f4f2fcd816c4ee81c7464eadbdd8a9267c90c19f5cc38a875276e48209eb51919aabb1aaa9a4b3177be7b3dd88dfdaab9cdf3b29cf4143ceab84ee2a497a151a050f89005328d771fa0ae98b11145d46305875f60d0c5540e1b879a724b356da74cb789294ac5e14cb0ef9312ff18364d3dba378c91de08bc28a81b4ddecc84281c545d678895d1089b939f0eb54283a49426df9387c9b01e2d2f6626478d529a2273051d5fd4ad554dac10b1356889ebb12442ed26195ea1b2c437ce91300c7463f1b83cfae59831f8e96fdc382ee015af64bc81776da260fb3dc027862e49e51e501c4e3dd3cfd3def7d97b3b8f7e7f619d1f9df481c5a56e966280177c935879e177a94ed6b8cd86f80c6f9ebdfcac424cf02156a63adb93236c1775d039e0f31f5faca4efa4a09627b07340892799d5957426cbc7e7bea855804145817c22608961a395e3bbb13c83205430fa0974e4d50e44e6e588ce617120dff0884619c78d0cee190ee81bbe43b0e67df2cbe55aa1b23a98401a9f854b81b6ffdafc690dbf58467373423fa31cc28b3189eaeceb5b6710935c0e50f55f829e5bea2732389736d0c8dec24d49af6633e0dd39f3116618f1f38297debb9972d6864523fb42a6fa622978dccf354dd1e6178873b7ac2e47864094e8348301ee79f495bdac84eb14b971932fa793cc97cdb152979509952519fbcfe57c22e5269be86b360a9be9f2433655c96a8a12ff5060ca9cb3c7b585bc6d90e1029cf8f619fa954af7de09e424f7e8ee75caef1e294a0275ad57fa8f741c31bbfbe782db542b6ebebaa9cffbc8172e097d58d8990dd613a0145d9376e19389fad47042d9f60f1ff958a4a2567a83cef20d335c4d0e6a92e00f25d182d916b1841f89f6745f9b870c7690654c5c85c9b7c91ab3241fa4aa84ba5cb05c5c6aa05e0a8e95b15a2c833a4bd58b60999e1a6bbf0f8e1093d4304d2cc9880807962cecedc4e421a1694e7476ba9a8f53b7d4df58be5ebc61eebc8251a58a339c4022250577508bb0b29bb0800c0995d01c21ad83d81210a3cc783a41c3548e9c8321a15cc709f2df5b03fcba081eb284eea925232843a65bf47246f73eded7286c85077c2eb1d190906d3ef0a58ff280a1f5d2d9ebfcd52e38dabafa6c8a8b6b829a49d9a39b06a44783f7940d6438cd47dc059af3c0fe06e3a9ee2047b95df049ecc36803bb58a08a796c1a05d54cc5c84c4781cc8ca278b3fbcc4ba594c3bd10be9a8530af73c2ee9473e32e858e37b8bb622a373a69b4e8c320d20c149c08147d88602e9af4699120cce533be53e24026619a9dbef9e25426082f10e3c0477f26e8dd30305e012c1a4a14b9d66611168e489b3185caafa43523cf186cd527a3d27454944005ac3cdb1580110dd0b70f9251d81239dbbd4a9d889bdb631a392c2a82a2d35aa07c8de3ba72e90a25577b557efb0c2d3dd3ac85070e202100a6178677d0cc9b1a2ca1286d89ae2940f09139543cba00a7f9190424eb2efd1633259a3a55dbda76d9c3e6773fd571440cfeb241eda64b58b806ef18f139228e348d3d4838801a5ce66219b48a0a49fc945613474d8af31bb97b172d33df8b91aa66a95ee48ac2969d1dfef39a4599b9bb95ff2465645ed8bdd55431dbddbdf99a6974b759ad028e9523977ddaa207dca3362dead138b7a8da7d41452a78baafe76c3afae1dd77a4f9024d8eacc1776e440661342c298d3eb8940c296fe63caf8cd2aaadc291a5d56636a0abc43454c95af16bab8f17b85faa56c19562406d6a3b576d9ce06dd393f84074e95e174c0cb85397e98220e3fe74acdb1073fae111cb74583333df3dde972220fbb198bf84c87ae6df362f78fcf8e9237a1303d1c58112c64ecb8d45b15a84c99430e4b4cd3264c31e1267fc8e33420e384a84641dc73e901f08f7a91ab3cbf3a9210febb76cddb250707c26765158a910e358d16259195d9f660f6c93ac26aa07d", 0xe88, 0x101}]) 06:33:29 executing program 1: request_key(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0) 06:33:29 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 06:33:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) [ 239.982232][T12675] loop0: detected capacity change from 0 to 264192 06:33:30 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x182024, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=000000000000000000', @ANYBLOB, @ANYRESDEC]) 06:33:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x0) read$usbfs(r0, 0x0, 0x0) 06:33:30 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYBLOB="2c6772ef75705f69643d"]) 06:33:30 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x101, 0x0) 06:33:30 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000028c0)=[{&(0x7f00000018c0)="35bfdc3734ced56a0777179e38fdb51a69dd988cc9e4c263854334f0d23b24f5383df6e71ec91c75c769a7913c59eda03a3a7aa358c56c841833aa75b1258772c750ef2aad1c47e9a101148fbd2df142cef9954ca9d2a8c6f387c828255331696e82fea1371294a2d21ba7d098edc0e1659ba9278642e97bfab1bf9da03b8fa6709ef71719fe2d88a48e35da338b77711d7f86a05656b31f1b9ea98d761d3ed6b3ef4fb433d99f5c6f9bf7929eca3c9dbe38059d668bae806ff9a588287ad0f41ebdab4a6f4604bfd488eaca79675689fe848ecb6c979045f406668591ff961c39b3685bab177a2b2816843cadd7b28303f8", 0xf2, 0x101}]) 06:33:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 240.213546][T12719] fuse: Bad value for 'fd' [ 240.220416][T12719] fuse: Bad value for 'fd' 06:33:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 06:33:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:33:30 executing program 3: ustat(0x7, &(0x7f0000000000)) 06:33:30 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f00000028c0)) 06:33:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 06:33:30 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)='Q', 0x1, 0x100000000}]) 06:33:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.456069][T12739] fuse: Invalid rootmode 06:33:30 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 06:33:30 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x501, 0x0) 06:33:30 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000800), 0x4) 06:33:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @broadcast, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@private}, {@dev}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@broadcast}, {@remote}, {@empty}, {@loopback}, {}, {@private}, {@empty}, {}, {@dev}]}, @lsrr={0x83, 0x1b, 0x0, [@broadcast, @remote, @loopback, @dev, @multicast1, @dev]}]}}}}}) [ 240.626264][T12756] loop4: detected capacity change from 0 to 264192 06:33:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 06:33:30 executing program 3: io_setup(0x8001, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[0x0]) 06:33:30 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:33:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) io_setup(0x8001, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 06:33:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{}, {0x34, 0x0, 0x0, 0x9}, {}]}) 06:33:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 06:33:30 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYBLOB="2c6772ef75705f69643d"]) 06:33:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f00)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="239760dea6973b7b631de9b27690691c85a4261acad22376ed0b242038678b8f5c626348a527253fc5e7fc9ef157599398ab84155cc9a14a8218e85506a6faea4fb5b62f74eee589c7014ed0723d5ca210f5fbb69ea7129df5e8703288f02cede1de744bc980c697b1269599267cefb0615a861681cfce8f901d98d38fdb468a835b7c2eab1bba79ecbe40e9dcabb74b2313594289a69cbae0768227167cdf047ffc3d36a339b3ccec5e1fc759207485133628f789123b2c03c3d5", 0xbb}], 0x1}}], 0x1, 0x0) 06:33:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000013c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 06:33:31 executing program 1: getresgid(&(0x7f0000000800), 0x0, 0x0) [ 240.982288][T12791] fuse: Unknown parameter '0xffffffffffffffff' 06:33:31 executing program 3: clock_getres(0x3, &(0x7f0000000200)) [ 241.040060][T12791] fuse: Unknown parameter '0xffffffffffffffff' 06:33:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:33:31 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:33:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x7, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x14}, 0x14}}, 0x0) 06:33:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 06:33:31 executing program 3: socketpair(0x18, 0x0, 0x8, &(0x7f0000000240)) 06:33:31 executing program 5: io_setup(0x8, &(0x7f0000000000)) 06:33:31 executing program 0: read$hiddev(0xffffffffffffffff, 0x0, 0x0) 06:33:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) 06:33:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:33:31 executing program 1: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 06:33:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0x2, 0x0) 06:33:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xfffffffffffffea2}}, 0x0) 06:33:31 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rxrpc_local\x00'}, 0x10) 06:33:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x924}, 0x40) [ 241.590737][ T37] audit: type=1326 audit(1619418811.544:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12819 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 06:33:31 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000100), 0x40) 06:33:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)="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"}) 06:33:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x45) 06:33:31 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) 06:33:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x64}]}) 06:33:31 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000006080), 0x200, 0x0) 06:33:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 06:33:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) io_setup(0x8001, &(0x7f0000000240)) 06:33:31 executing program 3: pkey_mprotect(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x2000004, 0xffffffffffffffff) 06:33:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 06:33:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x6, &(0x7f0000000000)=@framed={{}, [@func, @map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:33:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xdc, &(0x7f0000000140)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:32 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 06:33:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 06:33:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 06:33:32 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000023c0), 0x0) 06:33:32 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000500), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 06:33:32 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, 0x0) io_setup(0x8001, &(0x7f0000000240)) [ 242.305208][T12872] fuse: Bad value for 'user_id' 06:33:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x80000000, 0x1}, 0x40) 06:33:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000300)={0x0, 0x0}) 06:33:32 executing program 3: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0xffffffffffffffff) 06:33:32 executing program 0: mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 06:33:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) 06:33:32 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {}]}}) 06:33:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:32 executing program 3: r0 = gettid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 06:33:32 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:33:32 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 06:33:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0x4020940d, 0x0) 06:33:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:33:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, 0x0) 06:33:32 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000010c0)="e0", 0x1, 0xae12}, {&(0x7f00000011c0)='D', 0x1}]) 06:33:32 executing program 0: clock_getres(0x58a655033d36ec1f, 0x0) 06:33:32 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 06:33:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x6002, 0x0) 06:33:32 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 06:33:33 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/4096) 06:33:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:33:33 executing program 3: syz_mount_image$udf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@FILEID_UDF_WITH_PARENT={0x14}, &(0x7f0000000080), 0x0) 06:33:33 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x10) 06:33:33 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 06:33:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x0) 06:33:33 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 06:33:33 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000) 06:33:33 executing program 0: sysfs$1(0x1, &(0x7f00000000c0)='udf\x00') 06:33:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001400)=0xe8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x18281, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0xc00, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000013c0)=0x81) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x5, 0x7, 0x40}, 0x10, 0x0, r1}, 0x78) 06:33:33 executing program 4: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x980e4, &(0x7f0000001b80)) 06:33:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 06:33:33 executing program 1: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=""/116, 0x74) 06:33:33 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) getresuid(&(0x7f0000000600), &(0x7f0000002780), &(0x7f00000027c0)) 06:33:34 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 06:33:34 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 06:33:34 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 06:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 06:33:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) 06:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x3, r2}) 06:33:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 06:33:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$input_event(r0, &(0x7f0000000040), 0x18) 06:33:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20008000) 06:33:34 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)={[{@uid}, {@dmode}]}) 06:33:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x8000, &(0x7f0000001480)=ANY=[@ANYBLOB='u']) 06:33:34 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) 06:33:34 executing program 4: r0 = semget(0x0, 0x3, 0x662) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = getegid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x2, 0xffffffffffffffff, 0x0, r1, r2, 0x10, 0x800}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x400c, &(0x7f0000000240)=ANY=[@ANYBLOB="72d9d6d94e5cc6e5078779daa9b1446bbe774cbadc2f2eac4b2e84e2f044d555abb80955af816b5cd695da9099bb6f"]) 06:33:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x0, 0x1000}, 0x40) 06:33:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0xfffffffd, 0x0, 0x40}, 0x40) [ 244.654543][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 244.665435][T13001] UDF-fs: Scanning with blocksize 512 failed [ 244.685642][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 06:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20000080) [ 244.727376][T13001] UDF-fs: Scanning with blocksize 1024 failed [ 244.737395][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 244.747074][T13001] UDF-fs: Scanning with blocksize 2048 failed [ 244.754761][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 244.762312][T13001] UDF-fs: Scanning with blocksize 4096 failed 06:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x13, r0, 0x0) 06:33:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x7, 0x84, "bd908b4b45697e4c56fdf5f1ed2f00fdfe2340947346fe7dc25b3fba530600d6574fa54657d9e20960c008474da0926795a8b7f7a4f4de94e15e836343c997d91e82cc5ba1eb9b9db69d9cc5e8410b65225bf4f46fa5ee49537820b6137f9b44dfc6a16f4fdf50c1db9625fb6d8e1e09b39ea1ea0c62a5c8ad3433287cec1d5feb84edc5"}) [ 244.854230][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 06:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x12, r0, 0x0) 06:33:34 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 06:33:34 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 244.957356][T13001] UDF-fs: Scanning with blocksize 512 failed [ 245.017005][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 245.034588][T13001] UDF-fs: Scanning with blocksize 1024 failed [ 245.061898][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 245.105764][T13001] UDF-fs: Scanning with blocksize 2048 failed [ 245.147877][T13001] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 245.155354][T13001] UDF-fs: Scanning with blocksize 4096 failed 06:33:35 executing program 0: semget(0x0, 0x0, 0x662) 06:33:35 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x85400, &(0x7f0000000240)) 06:33:35 executing program 1: mprotect(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x1000005) 06:33:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x2, 0x101, 0xffff, 0x3], 0x4, 0x81800, 0x0, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000002c0)=0xfffffffa) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000340)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x423}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}}, 0x20004080) 06:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r2}) 06:33:35 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 06:33:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@dev, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x47, r2}) 06:33:35 executing program 0: syz_mount_image$vfat(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0), 0x18800, &(0x7f0000000c40)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xff\xff'}}]}) 06:33:35 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:33:35 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) 06:33:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xb}, 0x40) 06:33:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, 0x4}, 0x40) 06:33:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:33:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xffff) 06:33:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="208a"], 0xbc}}, 0x0) 06:33:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 06:33:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 06:33:35 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 06:33:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) 06:33:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0xffff}]}) 06:33:35 executing program 2: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)) 06:33:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/arp\x00') 06:33:35 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 06:33:35 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:33:36 executing program 1: rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 06:33:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2}}}}) 06:33:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 06:33:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 06:33:36 executing program 3: r0 = getpgrp(0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) 06:33:36 executing program 5: syz_extract_tcp_res(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 06:33:36 executing program 4: socket$inet6(0xa, 0x0, 0x100) 06:33:36 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) 06:33:36 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') 06:33:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 06:33:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000180)) 06:33:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 06:33:36 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 06:33:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00') 06:33:36 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x80080, 0x0) 06:33:36 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 06:33:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x8001) 06:33:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) 06:33:36 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000580)='./file0\x00', 0x702) 06:33:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) 06:33:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 06:33:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 06:33:36 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/slabinfo\x00', 0x0, 0x0) 06:33:36 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') 06:33:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 06:33:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 06:33:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "52ad3072a4d66a683afe7990a16b420c57ec19"}) 06:33:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') 06:33:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/slabinfo\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 06:33:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='maps\x00') clock_gettime(0x2, &(0x7f0000000180)) 06:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 06:33:37 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 06:33:37 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x7}, 0x0) 06:33:37 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000011c0)) 06:33:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') 06:33:37 executing program 3: timer_create(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:33:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'sit0\x00', 0x0}) 06:33:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) 06:33:37 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) 06:33:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 06:33:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 06:33:37 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 06:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)) 06:33:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 06:33:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 06:33:37 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x129180, 0x0) 06:33:37 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x210080, 0x0) 06:33:37 executing program 3: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) 06:33:37 executing program 0: prlimit64(0x0, 0x5, &(0x7f00000001c0), 0x0) 06:33:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') 06:33:37 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) 06:33:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/cpuinfo\x00', 0x0, 0x0) 06:33:38 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:38 executing program 3: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 06:33:38 executing program 0: rt_sigaction(0x20, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 06:33:38 executing program 5: rt_sigaction(0x20, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 06:33:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000880)='net/sco\x00') 06:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 06:33:38 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/21, 0x15) 06:33:38 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_delete(0x0) timer_delete(0x0) 06:33:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 06:33:38 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') 06:33:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') 06:33:38 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 06:33:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='environ\x00') 06:33:38 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00') 06:33:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 06:33:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) getpeername$inet(r0, 0x0, 0x0) 06:33:38 executing program 1: clock_gettime(0xe27ea714ef2c093b, 0x0) 06:33:38 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) 06:33:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'lo\x00'}, 0x18) 06:33:38 executing program 0: pselect6(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 06:33:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:33:38 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000000240), 0x200000, 0x0) 06:33:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 06:33:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 248.910728][T13278] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 0, id = 0 06:33:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000100), 0x0) 06:33:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x62b08205502a8477}, 0x10) 06:33:39 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') exit_group(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 06:33:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000}) 06:33:39 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100), &(0x7f0000000180)=0x44) 06:33:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'rr\x00', 0x0, 0x1003, 0x414}, 0x2c) 06:33:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @multicast1}, {}, 0x4, {0x2, 0x0, @remote}, 'vlan0\x00'}) 06:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_to_bond\x00'}, 0x18) 06:33:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x204080, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 06:33:39 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000180)='D', 0x1, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/4, 0x4) 06:33:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 06:33:39 executing program 3: epoll_create1(0x52dea8ea08bc50f3) 06:33:39 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:33:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 06:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3d8, 0x10c, 0x0, 0x218, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @broadcast, @rand_addr, 0x2}}}, {{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gre0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast2, @remote, 0x8}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="0f17c196fb33"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'syz_tun\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x424) 06:33:39 executing program 5: r0 = socket(0xa, 0x3, 0x3) bind$inet(r0, 0x0, 0x0) 06:33:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x40854, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 06:33:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x47) syz_emit_ethernet(0x2e, &(0x7f0000000f00)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2=0xe0000001}, @address_request={0x11, 0x2}}}}}, 0x0) 06:33:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 06:33:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 06:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3d8, 0x10c, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @loopback, 0xf}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@random="0362750cf30a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @rand_addr, 0x1}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x424) 06:33:39 executing program 5: r0 = epoll_create(0x1) r1 = epoll_create(0xc963) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:33:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x3d8, 0x1ec, 0xe0, 0xe0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'vlan1\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24}}, {{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="5b436bd361f4", @private, @dev, 0x8}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x424) 06:33:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000b00)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x28, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) 06:33:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 06:33:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) 06:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}}) 06:33:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@filter={'filter\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x2f8, 0x208, 0x2f8, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x208, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wlan1\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'geneve1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}]}, @REJECT={0x24}}, {{@ipv6={@empty, @empty, [], [], '\x00', 'macvlan0\x00'}, 0x0, 0xfc, 0x120, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6_vti0\x00', {0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2}}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x53c) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x18, 0x3a, 0x0, @empty, @mcast2, {[@routing], @ndisc_ra}}}}}, 0x0) 06:33:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:33:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b00)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x290, 0x0, 0xffffffff, 0x0, 0xf4, 0x354, 0x354, 0xffffffff, 0x354, 0x354, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_batadv\x00', 'vcan0\x00'}, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@icmp={{0x24}, {0x0, "22cf"}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @broadcast}}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'ipvlan1\x00', 'macsec0\x00', {}, {}, 0x0, 0x0, 0xa4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @rand_addr, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @local, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3cc) 06:33:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f00000001c0)) 06:33:40 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid\x00') 06:33:40 executing program 1: socketpair(0x26, 0x5, 0x2b2, 0x0) 06:33:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x7c) 06:33:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'dummy0\x00'}, 0x18) 06:33:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e) 06:33:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 06:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x6, 0x16e, [], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0xf, 0x0, 0x0, 'bridge0\x00', 'vcan0\x00', 'bond_slave_0\x00', 'netpci0\x00', @empty, [], @remote, [], 0x6e, 0x6e, 0xde, [], [], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "aeb6041afd3b854f1079a382beced162ea525ec9840e2b0df0ac204bf36c821248039ef56af1123d38782e0e662e0bc7c8d6d91a0cc2a9af0b821aa346f68c5e"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1ee) 06:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0x160, 0x0, 0x0, 0xcc, 0xcc, 0x42c, 0x42c, 0x42c, 0x42c, 0x42c, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'xfrm0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'sit0\x00'}, 0x0, 0xb4, 0xd8, 0x0, {}, [@common=@unspec=@nfacct={{0x44}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x48c) 06:33:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x518, 0x378, 0x378, 0xffffffff, 0x1f0, 0x294, 0x484, 0x484, 0xffffffff, 0x484, 0x484, 0x5, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x17}, @private=0xa010100, 0xff, 0x0, 'team0\x00', 'geneve1\x00', {}, {}, 0x84, 0x3, 0x5}, 0x0, 0x1bc, 0x1f0, 0x0, {}, [@common=@addrtype={{0x2c}, {0x900, 0x281, 0x1}}, @common=@unspec=@comment={{0x120}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @icmp_id=0x64, @gre_key=0x2}}}}, {{@ip={@remote, @multicast2, 0xffffffff, 0x0, 'ip6tnl0\x00', 'gre0\x00', {}, {}, 0x2f, 0x3, 0x5}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @gre_key, @gre_key=0x6}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x2, 0x7, 0x5, 0x6], 0x3}}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x2, @loopback, @loopback, @gre_key=0x3ff, @port=0x4e21}}}}, {{@uncond, 0x0, 0xd8, 0x10c, 0x0, {}, [@common=@unspec=@helper={{0x44}, {0x0, 'irc-20000\x00'}}, @common=@ttl={{0x24}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x574) 06:33:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000200)="8e2581a0fee7cc53ba218d75", 0xc) 06:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xc84) 06:33:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @dev}, 0x18, {0x2, 0x0, @multicast2}, 'veth1_to_hsr\x00'}) 06:33:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 06:33:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) 06:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) [ 250.638606][T13392] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:33:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) recvfrom$inet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 06:33:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x44c, 0x0, 0x248, 0x94, 0x248, 0x0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@remote, @empty, 0x0, 0x0, 'team_slave_0\x00', 'ip_vti0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "d7d2"}}, @inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'ipvlan0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a8) 06:33:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x664, 0xffffffff, 0x328, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x5d0, 0x5d0, 0x5d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2cc, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}, @common=@unspec=@mark]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="9b21be50183f"}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'geneve0\x00'}, 0x0, 0x150, 0x174, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@loopback, [], @ipv4=@multicast2, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}]}, @common=@unspec=@AUDIT={0x24}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@set={{0x40}}, @common=@ttl={{0x24}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xc6) 06:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) 06:33:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 06:33:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x3c}}, 0xc) 06:33:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @dev, r2}, 0xc) 06:33:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 06:33:40 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 06:33:40 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4000000) 06:33:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000200)="ab", 0x1) 06:33:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'team_slave_0\x00'}, 0x18) 06:33:41 executing program 2: socket$inet(0x2, 0x3, 0x7) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 06:33:41 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 06:33:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x1, @broadcast}, 0x5a, {0x2, 0x0, @multicast2}, 'veth1_to_hsr\x00'}) 06:33:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @empty, 0x0, 0x3, 'sed\x00'}, 0x2c) [ 251.193510][T13427] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 0, id = 0 06:33:41 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 06:33:41 executing program 4: pipe2(&(0x7f0000000e80)={0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 06:33:41 executing program 2: r0 = getpid() r1 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setown(r1, 0x6, r0) 06:33:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x19, 0x0, 0x0) 06:33:41 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f00000005c0)={&(0x7f0000000480)={[0xfff]}, 0x8}) 06:33:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000240)) 06:33:41 executing program 4: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 06:33:41 executing program 1: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x15, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 06:33:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) 06:33:41 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 06:33:41 executing program 0: open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 06:33:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 06:33:41 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0xa}, 0xa) 06:33:41 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) fork() 06:33:41 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/156) 06:33:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:33:41 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:33:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, 0x0, 0x0) 06:33:41 executing program 1: getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 06:33:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000140)='L', 0x1}], 0x3}, 0x0) 06:33:41 executing program 3: getresgid(0x0, 0x0, &(0x7f00000017c0)) 06:33:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fsync(r0) 06:33:42 executing program 0: setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 06:33:42 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000180)) 06:33:42 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x100400, 0x0) 06:33:42 executing program 5: pipe2(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:33:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000080)='$', 0x1}], 0x2}, 0x0) 06:33:42 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 06:33:42 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$dupfd(r0, 0x11, r1) 06:33:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000240), 0xc) 06:33:42 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x2}) 06:33:42 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 06:33:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 06:33:42 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="f85f35e7dd719ca4778c0ddcff676ec9e47bf295532c3c3370b0a930948265a091c78474a2ab1e8b66b9199ed3e093019df71687cec03ceb1015e3d1b66f01d56e1a4c234a4bf66cad5e0848b56464976fb6d14ee39c3db726d1b585c6c4a395bdf6adbe3f844ad89ba04dbe47f571c794435fbacc9c330425db6891b30da7d15e243f7415e58721bbd1436a147657e0bd78ce34e511ee5c31bd093f580edccbf16ddf35c0f3afcbc5f421c653064cd53604c989b47c9ca5ca263cb6a48b9f2d", 0xc0}, {&(0x7f0000000140)="3bc95baf60b19a2ed7eba2e1fc0455fb5ddc20952efa34a622446158160f3f0293b4b3619ad6cd3e9d780dc8b405c3357d37cff310b81540996fa9451e5918c2292851dbaa8fa4f1a91a75a91f4ee9859d4d6cd16cc5501e0ed54caca189e37641b851da65f579e79fb5d45361cfca6cfbf824e4553b1476baf26fae8d0e2a1fd86394f7d1aba654efe2f7f8c5e28929e587d484f65f72836ddd133c8a5ea8bc21d378923079d3406ddd73362115184e21d614683d6f59475beeef175a6f012e39", 0xc1}, {&(0x7f0000000240)="c09873e8a4ebe49e6ec36ea11f46feaacec1593785ea3669219488052e753806c243bf91eff64db1e059a0db79884c5d53acf94bc01021fcde460041fe5e665d66af7927bb17877782568b51be25a6f85667d62f988774a224d34e71cfb02b67561a103b973feb7ae7bcc8103160ee3fdaef4affa8980afaa3851589f9a53185fced005607", 0x85}, {&(0x7f0000000300)="948e39c5aee4d398ac9384312cfadd81f3ad342e53a83d98399285a6183d1bfc950c910b6f32c0cff599ab68dda916738fefba2906a26daeb6621dc36b49bcf9e967543154858da5c66c84755746fdb7f025187006562379fb836c4e83d54cdd2105503d104d10ac02e12303d5f04213c8e9998cf0ccf49fcef789f71b3b81f1b4528589fdf937fa95d57b449e13ecba0d891092ec6a3d6a582ccaa1ede94ecdd8d865d7e8cbb3f02d93f94557b49ae26ed6075e1bfdd324f9f4fab892b682e89021a6ba0e9b916b8241180adbc9bf59d6a695ff66a4acc7b428aa41430ede55609da28356e19f879913235094", 0xed}, {&(0x7f0000000400)="6c559bfed02410b905ce111153aee4df30a84e9e3d7541d750222ab6fa93373219154f758f0993334946c25b1ccedbda8648a8920a733d6c936e39a8ea7a95310cd50e25bf23945ba6c2d848e0eb71ca7853253761d5967e66cba2b6", 0x5c}, {&(0x7f00000004c0)="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", 0xcb2}], 0x6, 0x0, 0x1fc}, 0x0) 06:33:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) 06:33:42 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 06:33:42 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0xc}, {0x88, 0x0, 0x0, "75ba947fef6b800250a36156b71acee38bbcdf88742861b97701968912b62546203e11e579696aa91e93e7e44dd10db0c82096bad23cb9fe8c9c1260fbc502c791c6704f91631da96c083aa9651ac00128ac9005b8ff802b82ffaa21aa6502d2be44e649749922fd42a60af2bfa09d7b0059ec99685870c0f5"}, {0xc}], 0xa0}, 0x0) 06:33:42 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/185) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/156) 06:33:42 executing program 0: copy_file_range(0xffffffffffffffff, &(0x7f0000000600), 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 06:33:42 executing program 1: pipe2(&(0x7f0000000040), 0x4) pipe2(&(0x7f0000000000), 0x0) 06:33:42 executing program 5: fcntl$setown(0xffffffffffffffff, 0x7, 0xffffffffffffffff) 06:33:42 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) 06:33:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 06:33:42 executing program 4: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x2}) 06:33:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$inet(r0, 0x0, &(0x7f0000001180)) 06:33:42 executing program 1: getresgid(0x0, &(0x7f0000001780), &(0x7f00000017c0)) 06:33:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="ee908d0cebd65e6ab2590a004f74dc0294273e7c1c70ac71189287fcd9b8c4e312714cf801be724a591f8e3a13e8486de41a6e50e76db21a3f0b860551cf9787c2820ccb36db03de60c38681b47cbce60061497d0c2e0e026642769866e5b5e6c64b87b4cdc222a174e922047732e066a0890a1cc7dbb101a6855ae04d88241bd70cd7d972a11a71fa63609816c5bd8aa3005df0bcb937e1a17084bbbe2b309c3cd2f860aed879a65782e035b56aa520f0", 0xb1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:33:42 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) 06:33:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 06:33:43 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="f8", 0x1}], 0x1, 0x0, 0x1fc}, 0x0) 06:33:43 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) 06:33:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e2200"/127, @ANYRES32=0x0, @ANYBLOB="000000000000009100a5157b356a"], 0x98) 06:33:43 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = fork() fcntl$setown(r0, 0x6, r1) 06:33:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004, 0x0, 0x0) 06:33:43 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4096) 06:33:43 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:33:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100), 0x4) 06:33:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0xec, 0x0, 0x0, "93d7b70aa25c1fbc64416dd4840e8852440b40440f59829fe1c59557598033b76a1c4aa190348be30565a8433ffea0c299e9c76ab9f8dd5af44d1399990cd2dc5ab9f5249443b3ab916e495c951964f0ba751fd98e7129427748c8866c69404bfacb28681c21e4c71dedb4d9221b5d9dcee54eef411245c22f1c1944bbec51cdab01cadc5d2a09f3c3b6d924e8c2802b9b635fb6af677b23b95e779e44d1f0156faad19354e70ffa02b06c6882a62272967ca444138c388e1ded99807e26695c083417e5821cf2865ff1e3087fae19f33192d82b47bd6e6d086487edf0"}, {0x8c, 0x0, 0x0, "75ba947fef6b800250a36156b71acee38bbcdf88742861b97701968912b62546203e11e579696aa91e93e7e44dd10db0c82096bad23cb9fe8c9c1260fbc502c791c6704f91631da96c083aa9651ac00128ac9005b8ff802b82ffaa21aa6502d2be44e649749922fd42a60af2bfa09d7b0059ec99685870c0f5a0e34758"}, {0xc}], 0x184}, 0x0) 06:33:43 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = shmget$private(0x0, 0x4000, 0x29d, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 06:33:43 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000180)=""/106) 06:33:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) 06:33:43 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:33:44 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 06:33:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:33:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) fork() pipe2(&(0x7f0000000000), 0x0) 06:33:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="d989e9293aaf366a98d83fc8519293111bd91256f7e6a55fbfc110722d2ef850689fe23711789ce0173b980c7f4fc2434969dde6", 0x34}, {&(0x7f0000000080)="246ccf1e193a5aac185dff1bfa05b12c79c2fb61449d3ebd1ca8369a8ed7ee75784983a56d16a7c7abb4a81e70bb35b9d16db21e684d6d47c18574e844dcb347eb1ca50a0fd7f08dd4c23adb67795173cad65496d52dc9ad4a45af24aa0a6edcc31b2e6786fd15363de14098dec036a45b520297f5ff814e365151ad2dd97b6c1b7b22671bfdae0ed503afb8c60a3ed32979bd0dff54f166c6ff9a", 0x9b}, {&(0x7f0000000140)="4cd43f003d2d2dbd2383fad542e324488b1207ebfdf925a2911faecec6910a28bc8cc3a24c326e24aad1315ac14da13698af9d2266e33f47a2ab00000000ca277d257690842660a1843c89b1640a814703827113a16cb58c91391c9930a9944e8c2bf9fa47a632e3b51eac3e4e8c7c2e5cd2daa38f839bcc38a0ac83cef6667551166748c5b0d0792c9f4c7e8280d900"/155, 0x9b}, {&(0x7f0000000740)="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", 0xf2f}], 0x4, 0x0, 0x0, 0x80}, 0x8c) 06:33:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup(r0) 06:33:44 executing program 3: fsync(0xffffffffffffff9c) 06:33:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000500), &(0x7f0000000540)=0x4) 06:33:44 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="f80000008800000000000000e275452bd36e97600b795da463e12f31e1119eddbd6fd4eb3b32ccaa3bbb5b559d932f037eea63949c58b8c84c86241880e464a81136bf08d516f7d5604f494fa07e7f2fa4bb3276ecd0e8cf82f86501249c10df3857c125cf9ea724c551d990e8de26b42f39f639a36b692af902c0eb09bfbe1d13be2b42152aee34683324075e27d13bd2c221bb46235181721aa33d1db909bb50c4ff6e320a6aafbc16a30098887068d77d90bfa4012fa676270f2f291f68c0909133aa531b8cc78e97bd4b19363d82b0d0970fbd86d9fc3a0ff6d44d17a26f2cd10d075004ec360b5df5302b52cf0d7c06dd90e60000000401"], 0x1fc}, 0x0) 06:33:44 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)) 06:33:44 executing program 5: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}) 06:33:44 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:33:44 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x18000000) 06:33:44 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8001) 06:33:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xb53}, 0x14) 06:33:44 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 06:33:44 executing program 0: getresgid(&(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) 06:33:44 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000080), 0x0, 0x0) 06:33:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$getflags(r0, 0x3) 06:33:44 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x5010, 0xffffffffffffffff, 0x0) 06:33:44 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x400) 06:33:44 executing program 0: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) 06:33:44 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast2}, 0x0) fork() 06:33:44 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 06:33:44 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 06:33:44 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x0) 06:33:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) 06:33:45 executing program 0: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) 06:33:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x3ef) 06:33:45 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000180)=ANY=[@ANYBLOB="870601"], 0x38) 06:33:45 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)) 06:33:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x0) 06:33:45 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x9f, 0x0) 06:33:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 06:33:45 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 06:33:45 executing program 3: shmget(0x1, 0x3000, 0x300, &(0x7f0000ffc000/0x3000)=nil) 06:33:45 executing program 0: pipe2(&(0x7f0000000e80)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000f00)) [ 255.549375][ T3220] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.555741][ T3220] ieee802154 phy1 wpan1: encryption failed: -22 06:33:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}, 0x14) 06:33:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) 06:33:45 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)) 06:33:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0xb53}, 0x14) 06:33:45 executing program 4: msgget$private(0x0, 0x0) fork() 06:33:45 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1fc}, 0x0) 06:33:46 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 06:33:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="ee", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 06:33:46 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/185) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/27) 06:33:46 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000140)=';', 0x1}], 0x2, 0x0, 0x1fc}, 0x0) 06:33:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x200, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 06:33:46 executing program 5: r0 = getpid() setpgid(r0, r0) 06:33:46 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:33:46 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)) 06:33:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:33:46 executing program 2: select(0x40, &(0x7f0000000200)={0x3}, 0x0, &(0x7f0000000280)={0x6}, &(0x7f0000000300)) 06:33:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) clock_gettime(0x0, &(0x7f0000004d40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004d80)={0x0, r2+10000000}) 06:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000080)=""/58, 0x3a) dup3(r0, r1, 0x0) 06:33:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000700), 0x6) 06:33:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000100)="87", 0x1}], 0x2, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 06:33:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 06:33:46 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) read(r0, 0x0, 0x0) 06:33:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x104}, 0x14}}, 0x0) 06:33:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 06:33:46 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x30100, 0x0) 06:33:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) fcntl$setstatus(r0, 0x4, 0x400) 06:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 06:33:46 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x50e600) 06:33:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000001c40)) 06:33:47 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 06:33:47 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) 06:33:47 executing program 5: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) 06:33:47 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:33:47 executing program 2: io_setup(0x22109633, &(0x7f0000000040)) 06:33:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:47 executing program 0: io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 06:33:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0xfe92}, 0x14}}, 0x0) 06:33:47 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 06:33:47 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:33:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) 06:33:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000540)={'bridge0\x00', @broadcast}) 06:33:47 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB="18"], 0x38}], 0x1, 0x0) 06:33:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 06:33:48 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xee00]) 06:33:48 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:33:48 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000040)=""/175, 0xaf) writev(r0, &(0x7f00000008c0)=[{&(0x7f00000001c0)='u', 0x1}, {&(0x7f0000000440)="ba1d3909552bb6f079925b46829a85b0761e691e3febf1db5deb8e197266994800000f6f8e831764ea84958d8a274a5f51cf4a0a17079ca0b0f254e30e5bd2228557d1a900ccabdd26d3a5ed6c437b6faa806c04ca05c5351d5c3083aa7d9aff2e83645bde84ef1f42e98f984ec923bb29e0f114367b6dcae73f0e38245c358a44c177e0612f1cdf1df1db1395f914475c3366b691e3a5661cae96a1a009f34e371537a9514a541480829e5539a6", 0xae}], 0x2) 06:33:48 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) dup2(r0, r1) 06:33:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000023c0)={'batadv_slave_0\x00'}) 06:33:48 executing program 4: io_setup(0x81, &(0x7f0000000000)) io_setup(0x20, &(0x7f0000000040)) 06:33:48 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) dup3(r1, r0, 0x0) 06:33:48 executing program 2: socket(0x0, 0x100008, 0x0) 06:33:49 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x141802) 06:33:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) 06:33:49 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9a0, 0x0) writev(r0, 0x0, 0x0) 06:33:49 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000004e80), 0x46000, 0x0) 06:33:49 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 06:33:49 executing program 2: io_setup(0x81, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 06:33:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000001"], 0x38}], 0x1, 0x0) 06:33:49 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 06:33:49 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 06:33:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000047424f"], 0x14}}, 0x0) 06:33:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 06:33:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffe02, 0x0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 06:33:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) bind$packet(r2, 0x0, 0x0) 06:33:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000280)) 06:33:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000006100)=[{0x0}, {0x0}, {&(0x7f0000002640)="19", 0x1}], 0x3) 06:33:49 executing program 2: socket$inet6(0xa, 0x0, 0x30f5) 06:33:49 executing program 5: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c80), 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 06:33:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x14}}, 0x0) 06:33:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 06:33:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) 06:33:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000940)={'sit0\x00', 0x0}) 06:33:49 executing program 4: shmget(0x2, 0x800000, 0x793881e9187606ad, &(0x7f00007ff000/0x800000)=nil) 06:33:49 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x38a140) 06:33:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/14, 0xe}}, {{0x0, 0x0, 0x0}}], 0x2, 0x162, 0x0) 06:33:49 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) 06:33:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = getpgid(0x0) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 06:33:49 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x39a802) 06:33:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 06:33:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000006100)=[{&(0x7f00000001c0)='u', 0x1}], 0x1) 06:33:50 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0), 0x3, 0x0) 06:33:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 06:33:50 executing program 2: r0 = getpid() r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') 06:33:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 06:33:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0xd8a00, 0x0) 06:33:50 executing program 5: shmget$private(0x0, 0xc00000, 0x881, &(0x7f0000400000/0xc00000)=nil) 06:33:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001240)=@filter={'filter\x00', 0xe, 0x4, 0x6a0, 0xffffffff, 0x550, 0x420, 0x420, 0xffffffff, 0xffffffff, 0x608, 0x608, 0x608, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x3c0, 0x420, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@icmp={{0x28}, {0x0, "63ff"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'batadv_slave_0\x00'}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) 06:33:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)) 06:33:50 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/107, 0x6b) 06:33:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000055c0)=[{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 06:33:50 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000100)) [ 260.442827][T14013] x_tables: duplicate underflow at hook 2 06:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan1\x00'}) 06:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 06:33:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) 06:33:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 06:33:50 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:33:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x0, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x8936, &(0x7f0000000000)) 06:33:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 06:33:50 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) 06:33:50 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40041, 0x0) 06:33:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) 06:33:50 executing program 3: getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 06:33:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bridge_slave_0\x00'}) 06:33:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 06:33:50 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 06:33:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 06:33:51 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x148, 0x148, 0x260, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:33:53 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x43}, {0x0}, {0x0, 0xffffff9d}, {&(0x7f0000000140)="f9568aef5250a0a9912c21f421a4cb73babbb8", 0x13}, {&(0x7f0000000180)}], 0xb, 0x0) 06:33:53 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 06:33:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000059c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 06:33:53 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/86, 0x56}, {0x0}, {&(0x7f00000000c0)=""/214, 0xd6}], 0x3, &(0x7f0000001640)=[{&(0x7f0000001480)=""/227, 0xe3}, {0x0}], 0x2, 0x0) 06:33:53 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="8b575f673962", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "011700", 0x0, 0x0, 0x0, @mcast1, @loopback}}}}}}}, 0x0) 06:33:53 executing program 4: mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) pipe2(0x0, 0x0) 06:33:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000029c0)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1b, r2}, 0x14) 06:33:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="2302"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000140), 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x5000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions}, {}], [{@smackfsfloor}, {@fowner_gt}]}}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000440)=0x80000000) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x68b4e6dc, 0x16}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x5, 0x1000, 0x80, 0x10000, 0x0, 0x1, 0x6}, 0x0) 06:33:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xa0000, 0x0) 06:33:53 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/254, 0xfe}, {0x0}], 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/15, 0xf}, {&(0x7f0000000500)=""/94, 0x5e}, {0x0}], 0x3, 0x0) 06:33:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x7, 0x6, 0x903, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:33:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000280)) 06:33:53 executing program 0: socket$inet(0x2, 0x2, 0x1ff) 06:33:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 06:33:54 executing program 1: unshare(0x4010600) 06:33:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 06:33:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x7, 0x6, 0x903, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:33:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000000100)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_csum={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 06:33:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x2, &(0x7f0000000040)=@raw=[@generic={0x9}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:54 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1) 06:33:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x28}}, 0x0) 06:33:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x7, 0x6, 0x903, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:33:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x3c, r1, 0x888b428956a6ad6d, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) 06:33:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:33:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0xfff, 0x1, 0x4, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 06:33:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 06:33:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000280)) 06:33:54 executing program 1: bpf$OBJ_GET_MAP(0x22, 0x0, 0x0) 06:33:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, 0x7, 0x6, 0x903, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:33:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000001) 06:33:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 06:33:55 executing program 2: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000006c0)=[{}], 0x1, 0x80000000) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), 0xffffffffffffffff) 06:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 06:33:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:33:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000004c0)=""/153, 0x2a, 0x99, 0x1}, 0x20) 06:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:33:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000040), 0x4) 06:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x30}}, 0x0) 06:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x18, r1, 0x22f08bc88e56c29f, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:33:55 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 06:33:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000010000000000000e"], 0x1c}}, 0x0) pipe(&(0x7f0000001200)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000cc0)={{{@in6, @in=@dev}}, {{@in6=@private1}, 0x0, @in6=@empty}}, &(0x7f0000000b00)=0xe8) 06:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000009c0), &(0x7f0000000a00)=0x10) 06:33:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ff4000/0xa000)=nil, 0x2000}, &(0x7f0000000140)=0x415d370c) [ 265.570629][T14189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:33:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 06:33:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0}, 0x8880) [ 265.631580][T14198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:33:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f00000004c0)=""/153, 0x3e, 0x99, 0x1}, 0x20) 06:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="04"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2}}]}]}}]}, 0x74}}, 0x0) 06:33:55 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) unshare(0x44000000) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:33:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 06:33:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 06:33:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:33:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/153, 0x32, 0x99, 0x1}, 0x20) [ 265.879808][T14212] IPVS: ftp: loaded support on port[0] = 21 06:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000100)=@rc={0x1f, @none}, 0x80) 06:33:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 06:33:56 executing program 4: socketpair(0x2c, 0x0, 0x0, 0x0) 06:33:56 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1}}], 0x1, 0x0, 0x0) 06:33:56 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:33:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:33:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0), 0x4) 06:33:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:56 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:33:56 executing program 1 (fault-call:6 fault-nth:0): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:56 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:33:56 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) [ 266.510469][T14268] FAULT_INJECTION: forcing a failure. [ 266.510469][T14268] name failslab, interval 1, probability 0, space 0, times 1 [ 266.510975][T14267] FAULT_INJECTION: forcing a failure. [ 266.510975][T14267] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 266.537821][T14268] CPU: 1 PID: 14268 Comm: syz-executor.3 Not tainted 5.12.0-rc8-syzkaller #0 [ 266.546615][T14268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.556804][T14268] Call Trace: [ 266.560109][T14268] dump_stack+0x202/0x31e [ 266.564634][T14268] ? show_regs_print_info+0x12/0x12 [ 266.569856][T14268] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 266.575718][T14268] ? __fs_reclaim_acquire+0x30/0x30 [ 266.581055][T14268] ? __might_sleep+0x100/0x100 [ 266.585951][T14268] should_fail+0x384/0x4b0 [ 266.590448][T14268] ? qrtr_tun_write_iter+0xc2/0x150 [ 266.595774][T14268] should_failslab+0x5/0x20 [ 266.600362][T14268] __kmalloc+0x89/0x380 [ 266.604612][T14268] qrtr_tun_write_iter+0xc2/0x150 [ 266.609653][T14268] vfs_write+0xa39/0xc90 [ 266.613979][T14268] ? file_end_write+0x220/0x220 [ 266.618875][T14268] ? __fdget_pos+0x1d8/0x2f0 [ 266.623530][T14268] ? ksys_write+0x72/0x2a0 [ 266.627963][T14268] ksys_write+0x171/0x2a0 [ 266.632323][T14268] ? __ia32_sys_read+0x80/0x80 [ 266.637117][T14268] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 266.643215][T14268] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 266.649220][T14268] do_syscall_64+0x2d/0x70 [ 266.653671][T14268] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 266.659667][T14268] RIP: 0033:0x4665f9 [ 266.663586][T14268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 266.683233][T14268] RSP: 002b:00007fc8c0f2c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 266.691687][T14268] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 266.699702][T14268] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000004 [ 266.707702][T14268] RBP: 00007fc8c0f2c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 266.715702][T14268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.723709][T14268] R13: 00007ffcc3227abf R14: 00007fc8c0f2c300 R15: 0000000000022000 [ 266.796183][T14270] FAULT_INJECTION: forcing a failure. [ 266.796183][T14270] name failslab, interval 1, probability 0, space 0, times 1 [ 266.826483][T14270] CPU: 1 PID: 14270 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 266.835307][T14270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:33:56 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) 06:33:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x32a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000f00)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0xf5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x81, 0x5c, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x84, 0x1f, 0x81}}]}}}]}}]}}, &(0x7f0000001040)={0xa, &(0x7f0000000f40)={0xa, 0x6, 0x310, 0xff, 0x20, 0x1, 0x40, 0x1}, 0x6b, &(0x7f0000000f80)={0x5, 0xf, 0x6b, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0x1a, 0xff, 0x7, 0x20, 0x1}, @ssp_cap={0x1c, 0x10, 0xa, 0xe1, 0x4, 0x1, 0xf00, 0x1000, [0xc03f, 0x3f00, 0x0, 0x0]}, @generic={0x3c, 0x10, 0xb, "ea48b6d05aadaafb4d239cb6c8af6cc17e69104cdc6c93bce935b6f1a6d4cf4a36ca226ba5e8178d9fa25fbbbbaa5d7ed9fb9402645f62d28f"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x100a}}]}) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x0, 0x7, 0x85, {0x85, 0x21, "129aa84400997efd9c15723f55a157a0314da0524c96639c2b2f6b229d29f984c27fe00efbc98bfa10bc3c9c3938ec11798745a5923215ce3c4677cc4a5611956360a875a1e084076c96bb4f87d4f46a5743ddedd1062c1fb86c665cf6db60620e6f54427f38ff4d6f0347148cd57bbd8c25a5169a7bb762e482bcb9026001e5c534ff"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f0000000040)={0x0, 0x22, 0x11, {[@global=@item_4={0x3, 0x1, 0x6, "904c8052"}, @main=@item_012={0x1, 0x0, 0xa, "88"}, @main=@item_4={0x3, 0x0, 0x9, "2a7c1ec4"}, @main=@item_4={0x3, 0x0, 0x9, "b59f0f36"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x9, 0x1, {0x22, 0x511}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0xdc, "94d2146aa59654fa27a4b805e5a9313816c1ce6ef81e41df17f7fb2ac4bd6a5933753e26f861c5875766a8103c016492c4b107d7cbad2ebb9e06388ba83047493506e5d9ddd90160a7de15c105c63f14248fd53a65389c35c581f434cbcb2a5426e0d59c0ab57385d6bb9ede1e92d83c0f5d15133d90a2cfd4ea5be5a3e1dca3991604919a4bcf09c0979bb6e830de8bb1631df56cdea9aaec321a168dabf3e7b174ce4847b02e9c75704ac35ffd7d745234b427f783c7fb571d818bbce59530900474ac4c4d77f173cb89c6003a0a063019c46fcc993b46f1bcf171"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xdd}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x81}, &(0x7f00000003c0)={0x20, 0x1, 0x31, "546889cb33e6f975bdc7fd90e500f5f00e26135e6d3932a3c84adff12eb32cb09a0f81ee60f1c93b3abdfceef64be07d47"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x81}}) r1 = syz_usb_connect$cdc_ecm(0x3, 0x60, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x4, 0x10, 0x1f, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "de"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x1, 0xfc00, 0x5, 0xb5}, [@country_functional={0x12, 0x24, 0x7, 0x3, 0x9399, [0x6, 0x8, 0x7, 0xfff, 0xf800, 0xb8]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x1e, 0x6, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x8, 0x81}}}}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x201, 0x6, 0x60, 0x9, 0x40}, 0x40, &(0x7f0000000580)={0x5, 0xf, 0x40, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x81, 0x6, 0x4, 0xf000, 0x3ff, [0xc050, 0xffff00, 0x41, 0xf, 0xc000, 0xff000f]}, @ssp_cap={0x14, 0x10, 0xa, 0x2, 0x2, 0x7fffe00, 0xf000, 0x200, [0xffcf, 0x0]}, @ptm_cap={0x3}]}, 0xa, [{0x94, &(0x7f00000005c0)=@string={0x94, 0x3, "22412e3ff058a2b7bd9711afc3eda0210bdc015f313c8e357bcbdde202f781f797935df29b43def209756e61cec416b9f1a692cd672e9976e7eb49467faf74c9c10eacc9c76a75040cb4e4b1932418ee7618ec98e5f445fe7d2b64ee2f5fc78f35024aa94ab1192c4b52cb1c55ce0ab09a8d1ee4005b8e7c5670b88e8daab1dbb1e4ff04bfcf74e3475688f11128e37b6809"}}, {0xdb, &(0x7f0000000680)=@string={0xdb, 0x3, "9d4a660ae3f357a33fb2e7ca32a377f000bb27a3ef0383b06298a22781f1716de682412c3118ff8b33d3d78e3ec9929424dbd11f3f57b3a585589ed3f6ae5bc4a3598c0736601addfa7bc2266955addc23412fc251a4d73962ff2ce237d0109cdd08e78a41a2f28370d7ff2d882cbb7840fcd2d938e724aec91e9811ad0871d28abd5ade619648f2c9c48637a2955db35f2567f186d4e7338b2c5ed585cf2eccf7fc11189e1080bf3b426525738e98397ff8d105f634763fddbbf1a1f05741976a46e68d756c114e194c3c322495802440d29f97c0b93dc67b"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x1007}}, {0x43, &(0x7f0000000880)=@string={0x43, 0x3, "1e3ef76e41132877b552cb5861cba1cd2b7e43b9663770eaa84c406b9d10c5cae0e483539b832b18b7dc02290785e6c08089883b4a6d9b7693674ccc4af7eb8ab9"}}, {0x34, &(0x7f0000000900)=@string={0x34, 0x3, "6f0d927fc6e074ef05e4b73dd227bf9fe518b171127387e5f2a16dabeda0142a9ee4affa64a0c88b7435570bba905e424d6e"}}, {0xc9, &(0x7f0000000940)=@string={0xc9, 0x3, "e5f724563fa185a1678a6b8172e5109be9453ac0121eb01329b9d29234a9bdf9a07f962de90a75273ab1379829a466053174fbf64687d235d4764aa682e5288eac3bde3dc2f3fd868a1fff852aecd4f9d8ff91db42018b621eea309249f9f95401589551630c3259f54e9c636123b59f0bb08299b83a345e0fbe68d4b371c2e75b5e22bc38323a0564ee83e6adcfa67a37736dfecdb2c12f4fc0f13e20c8cf6416b053615097312f7e2308cf9d913ee9c975b4f93fab12899dcdd56269f52f755a5102164f9339"}}, {0xc3, &(0x7f0000000a40)=@string={0xc3, 0x3, "eef6c923bab079186419326678de74cc61f3a928cb77f6f5e0204e90c9c899a7ed5bafbdedf0d695c54f2c52fcf5d08726ea655cf02e6338dbbb1c280069ce5fae6109ca9c12283d56cbd55979f6c835140609eb6c09849274b8a308b1fdb080edf84d1686a8b6f747c704f1e9611b8c4606c7a834f4c69fce80e9d162b7ae1bb61fc33175367d80304663d485b8a82c41a32dd1cbb13778fff1caaafa309839031b84b7afe0ba2c9a55d6f7df2df131c11583db07fd375781ebc661bde4433703"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000d00)={0x14, &(0x7f0000000c00)=ANY=[@ANYBLOB="40237b0000007b079e4c3d69a2630d8f7c20f1b04880b832164ba426bf729fb07e6cb1489d60366d3706277300d63d673347db1f3648c51e970ab6a68142f34a39ceb80fd35b468eef93c798b95575c998a3743899868500b470e5e758f9c083b8d1ba1819eab07e14acad8a50f2eb43b1afedc117058a"], &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ec0)={0x1c, &(0x7f0000000d40)={0x20, 0x17, 0xbd, "47fbf47bf9f151c1c2649b7843edcaae219261803209281561e4e7dc2f8fcd1015f1e6cf531c6a4cd1595ede2c1fd1f4a13dfe79a8289a8dbc22b5e7cb5ef1391a11513e161606714a97af04f463cdc2cce2c0142436450da436107c11a917c51bd6271ab45002f47dde53219bd7078bc61d2c0e14fad7b2bf253a7ef89d6a108cff53e0279ddd18aca30070ae675183f9427a0c346ee0f589cba5f9a5cc0815a9c10660dec10bfaeea86b64363169abf1d9f62e367e5805fe51d269b6"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x1}}) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x24, &(0x7f0000001080)={0x40, 0x6, 0xf7, {0xf7, 0x23, "7602a226f399d6f49cc1b8edd10ddf87f2428671316d633f92ff4b579224dd1daf497e3c87e26cefe6aad8e74a6e23429c142efce15efd827c7ea680a035df114662dfc3e24e213c486a903383d995f2f1f1ecb8f5e7fa21dcf4445546286040608a861fd8347a98ed556df6e95fa7a36e433bb24a1feec7a2620e38a1cc6d4629eb680122cd43a05bb346ef98d910fed9f9316ad07541cefc09a429a63cbeda8156afff5d3bb07c74b6ed3e517222107efd8826ce7cfead1ba9b4751fb00b2979f6ed4a06d5a8118c61b63dcb9a68da2f29f8d61c5a4d547bc4d10b0aac94a08cb558549a00b632cb89128d71d980e168e8cfa0d8"}}, &(0x7f0000001180)={0x0, 0x3, 0x87, @string={0x87, 0x3, "1481f6da9453c2fc3f03d80868ea046fe2367a89e47e373838dad804ff0297243f0c64e7b0994c3f7ecc392fee5d2d70158f457d5053ba15fbae7bb78c3461be3c163b34aac85fe38516438241b1aebe892df23cb32230b485be81beff3376218ef089badaeb35b1736d5b1d7470a8bb8a3285e92ba8097645d8f7bcbb71a74e17941d3781"}}, &(0x7f0000001240)={0x0, 0x22, 0x21, {[@local=@item_4={0x3, 0x2, 0x3, "54228552"}, @local=@item_4={0x3, 0x2, 0x8, "a3470b93"}, @main=@item_4={0x3, 0x0, 0xb, "9f3806a2"}, @main=@item_4={0x3, 0x0, 0xb, "d5a3a24f"}, @local=@item_012={0x2, 0x2, 0x0, "8688"}, @local=@item_4={0x3, 0x2, 0xa, "5796b44a"}, @global=@item_4={0x3, 0x1, 0x5, "399835bc"}]}}, &(0x7f0000001280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0xcf2}}}}, &(0x7f0000001480)={0x2c, &(0x7f0000001300)={0x0, 0x5, 0x6, "fb85c84e6d2a"}, &(0x7f0000001340)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000001380)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000013c0)={0x20, 0x1, 0x44, "26d3dd4f582eb5025ba480c01c8da13a84fac70f452e7348d481319991c1eda9a4368adaeabfbca3b57c96cabb91426386611b27d83ae245c29a72c3beabeadcb4059a4b"}, &(0x7f0000001440)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000001500)={0x14, &(0x7f0000000c80)={0x0, 0x8, 0x35, {0x35, 0x9, "443548b39fa826d9f5586563d800fd889ba460b481e932f5a8e42896ec9fbbe0982f06b54ffe37d5a353ac288229bf257b5bd1"}}, &(0x7f00000014c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001640)={0x1c, &(0x7f0000001540)={0x20, 0x15, 0x49, "7d6baebccf67be2a806decefbdc3362de39a3610fdf555cd4e88a032a7ed02d6667a6631c6c6c685836b94a02d05b4be0f8f586a2b70de1d6ad33ef75354d76d1cfa33e3f8229f6b7b"}, &(0x7f00000015c0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000001600)={0x0, 0x8, 0x1, 0xf5}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000001780)={0x14, &(0x7f0000001680)={0x0, 0x30, 0x99, {0x99, 0x22, "15100bbc53a88b438e9aeaeac24157e47c3bb07b9a3722499aa3daadc31acc122f8f7eca69625dadb27e585a4ac0333b7447ae018e0cac885cd4c91d8a778584589aa6b6c1f0ec362e8446980e6058957195ad09d9015d2659c776f9625d3154cc320b87948d85bc0a5aa3932aa277237e62bf14cc9d13283cb5a3765e0a88695b8c7e5531f96f971c3717437f7ca68e8c881340282af5"}}, &(0x7f0000001740)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001940)={0x1c, &(0x7f00000017c0)={0x0, 0x32, 0xe0, "6e5a4a350d69da8459b223f1126da50bcca6cf2d0bfe4fc9e4e392a3b3c00c22742129b1545437678c6a81d69e1140272af457d5cda916d1048fbbfef094c7f3e6205c9e1110348a363530b9f248c6320587449f7b4a775c4efd16f7e74488618804472b3f14633957ec8e222e2282064dc544ae29df3fff81fd409fef7ee8ac7f6bbe012e739ae5fc84442e02838ddd74d7e02ebaf5658a0a341bbc0e3384667264a669ccf93fd7db71e6bab1996de8eb1ec4f7981c8521e33e1237ee186434ac6768ff14620d3f8859b1d721e7a48c4288c0b703fb12aae5521da5bfbf9359"}, &(0x7f00000018c0)={0x0, 0xa, 0x1, 0x43}, &(0x7f0000001900)={0x0, 0x8, 0x1, 0x40}}) [ 266.845418][T14270] Call Trace: [ 266.848731][T14270] dump_stack+0x202/0x31e [ 266.853110][T14270] ? show_regs_print_info+0x12/0x12 [ 266.858354][T14270] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 266.864116][T14270] ? __fs_reclaim_acquire+0x30/0x30 [ 266.869377][T14270] should_fail+0x384/0x4b0 [ 266.873836][T14270] ? getname_flags+0xba/0x640 [ 266.878623][T14270] should_failslab+0x5/0x20 [ 266.883172][T14270] kmem_cache_alloc+0x6b/0x350 [ 266.888018][T14270] getname_flags+0xba/0x640 06:33:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd090014000e0020010000000000000000000000000002"], 0x9c}}, 0x0) [ 266.892591][T14270] do_sys_openat2+0xba/0x460 [ 266.897222][T14270] ? __context_tracking_exit+0x7a/0xd0 [ 266.902714][T14270] ? do_sys_open+0x220/0x220 [ 266.907352][T14270] __x64_sys_openat+0x243/0x290 [ 266.912243][T14270] ? __ia32_sys_open+0x270/0x270 [ 266.917226][T14270] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 266.923247][T14270] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 266.929271][T14270] do_syscall_64+0x2d/0x70 [ 266.933725][T14270] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 266.939651][T14270] RIP: 0033:0x4665f9 [ 266.943569][T14270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 266.963891][T14270] RSP: 002b:00007f87f5f9e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 266.964919][T14279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.972380][T14270] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 266.972404][T14270] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 266.972418][T14270] RBP: 00007f87f5f9e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 266.972431][T14270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.972443][T14270] R13: 00007fff771cdf2f R14: 00007f87f5f9e300 R15: 0000000000022000 [ 266.983421][T14267] CPU: 1 PID: 14267 Comm: syz-executor.1 Not tainted 5.12.0-rc8-syzkaller #0 [ 267.031208][T14267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.041286][T14267] Call Trace: [ 267.044581][T14267] dump_stack+0x202/0x31e [ 267.048934][T14267] ? show_regs_print_info+0x12/0x12 [ 267.054164][T14267] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 267.059909][T14267] ? __might_fault+0xb8/0x110 [ 267.064678][T14267] should_fail+0x384/0x4b0 [ 267.069129][T14267] _copy_from_user+0x2d/0x170 [ 267.073916][T14267] iovec_from_user+0x13f/0x390 [ 267.078708][T14267] __import_iovec+0x76/0x440 [ 267.083349][T14267] import_iovec+0xe6/0x120 [ 267.087794][T14267] do_preadv+0x1bd/0x340 [ 267.092062][T14267] ? do_writev+0x440/0x440 [ 267.096482][T14267] ? __context_tracking_exit+0x7a/0xd0 [ 267.101949][T14267] ? __lock_acquire+0x6040/0x6040 [ 267.107017][T14267] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 267.113008][T14267] ? print_irqtrace_events+0x220/0x220 [ 267.118497][T14267] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.124489][T14267] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.130479][T14267] do_syscall_64+0x2d/0x70 [ 267.134927][T14267] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 267.140850][T14267] RIP: 0033:0x4665f9 [ 267.144757][T14267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 267.164377][T14267] RSP: 002b:00007fa8b8a41188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 267.172922][T14267] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 267.180916][T14267] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000005 [ 267.188901][T14267] RBP: 00007fa8b8a411d0 R08: 0000000000000000 R09: 0000000000000000 06:33:57 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) [ 267.196896][T14267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.204896][T14267] R13: 00007fff902fc03f R14: 00007fa8b8a41300 R15: 0000000000022000 06:33:57 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:33:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000380)=0x80) write(r1, 0x0, 0x0) [ 267.319400][T14279] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 267.353342][T14282] FAULT_INJECTION: forcing a failure. [ 267.353342][T14282] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 267.371982][T14279] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.386666][T14282] CPU: 0 PID: 14282 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 267.395493][T14282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.405582][T14282] Call Trace: [ 267.408891][T14282] dump_stack+0x202/0x31e [ 267.413269][T14282] ? show_regs_print_info+0x12/0x12 [ 267.418509][T14282] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 267.424273][T14282] ? __might_fault+0xb8/0x110 [ 267.429025][T14282] ? rcu_read_lock_sched_held+0x87/0x110 [ 267.434820][T14282] should_fail+0x384/0x4b0 [ 267.439288][T14282] strncpy_from_user+0x32/0x350 [ 267.444200][T14282] getname_flags+0xf0/0x640 [ 267.448766][T14282] do_sys_openat2+0xba/0x460 [ 267.453455][T14282] ? __context_tracking_exit+0x7a/0xd0 [ 267.458978][T14282] ? do_sys_open+0x220/0x220 [ 267.463644][T14282] __x64_sys_openat+0x243/0x290 [ 267.468554][T14282] ? __ia32_sys_open+0x270/0x270 [ 267.473548][T14282] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.479584][T14282] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.485707][T14282] do_syscall_64+0x2d/0x70 [ 267.490176][T14282] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 267.496114][T14282] RIP: 0033:0x4665f9 [ 267.500055][T14282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 267.519711][T14282] RSP: 002b:00007f87f5f9e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 267.528202][T14282] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 267.536220][T14282] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 267.544238][T14282] RBP: 00007f87f5f9e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 267.552257][T14282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.560305][T14282] R13: 00007fff771cdf2f R14: 00007f87f5f9e300 R15: 0000000000022000 [ 267.580698][ T9523] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 267.599718][T14285] FAULT_INJECTION: forcing a failure. [ 267.599718][T14285] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 267.644097][T14285] CPU: 0 PID: 14285 Comm: syz-executor.3 Not tainted 5.12.0-rc8-syzkaller #0 [ 267.652953][T14285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.663059][T14285] Call Trace: [ 267.666381][T14285] dump_stack+0x202/0x31e [ 267.670770][T14285] ? show_regs_print_info+0x12/0x12 [ 267.676015][T14285] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 267.681801][T14285] ? __might_fault+0xb8/0x110 [ 267.686546][T14285] ? __lock_acquire+0x6040/0x6040 [ 267.691637][T14285] ? rcu_read_lock_sched_held+0x87/0x110 [ 267.697337][T14285] should_fail+0x384/0x4b0 [ 267.701813][T14285] _copy_from_iter_full+0x1de/0x950 [ 267.707126][T14285] ? __phys_addr_symbol+0x2b/0x70 [ 267.712368][T14285] ? __check_object_size+0x2f3/0x3f0 [ 267.717713][T14285] qrtr_tun_write_iter+0xe5/0x150 [ 267.722790][T14285] vfs_write+0xa39/0xc90 [ 267.727098][T14285] ? file_end_write+0x220/0x220 [ 267.732124][T14285] ? __fdget_pos+0x1d8/0x2f0 [ 267.736746][T14285] ? ksys_write+0x72/0x2a0 [ 267.741234][T14285] ksys_write+0x171/0x2a0 [ 267.745613][T14285] ? __ia32_sys_read+0x80/0x80 [ 267.750432][T14285] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.756465][T14285] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 267.762500][T14285] do_syscall_64+0x2d/0x70 [ 267.766976][T14285] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 267.772924][T14285] RIP: 0033:0x4665f9 [ 267.776863][T14285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 267.796522][T14285] RSP: 002b:00007fc8c0f2c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 267.805021][T14285] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 267.813041][T14285] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000004 [ 267.821055][T14285] RBP: 00007fc8c0f2c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 267.829068][T14285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.837086][T14285] R13: 00007ffcc3227abf R14: 00007fc8c0f2c300 R15: 0000000000022000 06:33:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/35, 0x23}, {0x0}, {&(0x7f0000000200)=""/4, 0x4}, {0x0}], 0x4}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 06:33:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:33:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1, &(0x7f0000000340)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) 06:33:57 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) [ 268.088387][T14303] FAULT_INJECTION: forcing a failure. [ 268.088387][T14303] name failslab, interval 1, probability 0, space 0, times 0 [ 268.101563][ T9523] usb 5-1: Using ep0 maxpacket: 16 06:33:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002f80)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) [ 268.166960][T14303] CPU: 0 PID: 14303 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 268.175815][T14303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.185924][T14303] Call Trace: [ 268.189256][T14303] dump_stack+0x202/0x31e [ 268.193674][T14303] ? show_regs_print_info+0x12/0x12 [ 268.198925][T14303] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 268.204701][T14303] ? __fs_reclaim_acquire+0x30/0x30 [ 268.209967][T14303] ? perf_tp_event+0xa8b/0xba0 [ 268.214867][T14303] should_fail+0x384/0x4b0 [ 268.219346][T14303] ? __alloc_file+0x26/0x2f0 [ 268.223991][T14303] should_failslab+0x5/0x20 [ 268.228547][T14303] kmem_cache_alloc+0x6b/0x350 [ 268.233363][T14303] __alloc_file+0x26/0x2f0 [ 268.237810][T14303] ? alloc_empty_file+0x49/0x1b0 [ 268.242783][T14303] alloc_empty_file+0xa9/0x1b0 [ 268.247671][T14303] path_openat+0x119/0x39b0 [ 268.252216][T14303] ? unwind_get_return_address+0x48/0x80 [ 268.257933][T14303] ? perf_trace_run_bpf_submit+0xf6/0x1d0 [ 268.263706][T14303] ? do_filp_open+0x460/0x460 [ 268.268434][T14303] ? alloc_fd+0x583/0x620 [ 268.272806][T14303] ? rcu_read_lock_sched_held+0x87/0x110 [ 268.278504][T14303] ? __bpf_trace_rcu_utilization+0x10/0x10 [ 268.284392][T14303] do_filp_open+0x221/0x460 [ 268.288951][T14303] ? vfs_tmpfile+0x230/0x230 [ 268.293581][T14303] ? alloc_fd+0x583/0x620 [ 268.297947][T14303] ? __lock_acquire+0x6040/0x6040 [ 268.303019][T14303] ? do_raw_spin_unlock+0x134/0x8a0 [ 268.308259][T14303] ? _raw_spin_unlock+0x24/0x40 [ 268.313138][T14303] ? alloc_fd+0x583/0x620 [ 268.317515][T14303] do_sys_openat2+0x124/0x460 [ 268.322251][T14303] ? __context_tracking_exit+0x7a/0xd0 [ 268.327746][T14303] ? do_sys_open+0x220/0x220 [ 268.332399][T14303] __x64_sys_openat+0x243/0x290 [ 268.337299][T14303] ? __ia32_sys_open+0x270/0x270 [ 268.342282][T14303] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 268.348427][T14303] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 268.354540][T14303] do_syscall_64+0x2d/0x70 [ 268.358996][T14303] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 268.365732][T14303] RIP: 0033:0x4665f9 [ 268.369660][T14303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 268.389296][T14303] RSP: 002b:00007f87f5f9e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 268.397748][T14303] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 268.405751][T14303] RDX: 0000000000000000 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 268.413758][T14303] RBP: 00007f87f5f9e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 268.421760][T14303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.429759][T14303] R13: 00007fff771cdf2f R14: 00007f87f5f9e300 R15: 0000000000022000 06:33:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) [ 268.518168][ T9523] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.553570][ T9523] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x66b, 0x0, 0x0, 0x0) [ 268.593746][ T9523] usb 5-1: New USB device found, idVendor=056a, idProduct=032a, bcdDevice= 0.40 [ 268.625448][ T9523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.688830][ T9523] usb 5-1: config 0 descriptor?? [ 269.149360][T14276] udc-core: couldn't find an available UDC or it's busy [ 269.156415][T14276] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 269.203131][ T9523] wacom 0003:056A:032A.0001: item fetching failed at offset 0/1 [ 269.212710][ T9523] wacom 0003:056A:032A.0001: parse failed [ 269.237897][ T9523] wacom: probe of 0003:056A:032A.0001 failed with error -22 06:34:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000180)=""/242, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 06:34:01 executing program 2: socketpair(0x11, 0x3, 0x5e, &(0x7f0000000000)) 06:34:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0x38}], 0x1, 0x0, 0x0) 06:34:01 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) [ 271.139789][ T9523] usb 5-1: USB disconnect, device number 3 06:34:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ef0149759331b8e29a3277eba4ee098aa670900bff5326dedc47bc00772c8be50fcc7ef3fe2d19bbe5cea4a091c32e331fb9d1ac202d4a06348aae0e971cc84a873eb09c2b811b512d30aa71df92d575"}, 0xd8) 06:34:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000000100)=@newtaction={0x13, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x13}}, 0x0) 06:34:01 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 06:34:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0221213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b00000083ffe900"/20, @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x22, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\b\x00\x00f'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x959, 0x0) 06:34:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0x7b}], 0x1, 0x0, 0x0) 06:34:01 executing program 5: unshare(0x400) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) 06:34:01 executing program 2: socketpair(0x28, 0x0, 0xbe28, &(0x7f00000000c0)) 06:34:01 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x3) [ 271.550243][T14363] qrtr: Invalid version 2 [ 271.566693][T14365] netlink: 2012 bytes leftover after parsing attributes in process `syz-executor.4'. 06:34:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0321213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0x201}], 0x1, 0x0, 0x0) 06:34:01 executing program 5: perf_event_open(&(0x7f0000000b80)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b80)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:01 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x4) 06:34:01 executing program 2: lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:34:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0421213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0x20003af2}], 0x1, 0x0, 0x0) [ 271.994350][T14392] qrtr: Invalid version 4 06:34:02 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x9, &(0x7f0000001180)=""/214, &(0x7f0000001280)=0xd6) 06:34:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:34:02 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x10001, 0x0, 0x0, 0x0) 06:34:02 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x5) 06:34:02 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0521213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0x7ffff000}], 0x1, 0x0, 0x0) [ 272.468475][T14417] qrtr: Invalid version 5 06:34:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 06:34:02 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x6) 06:34:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xffffffffffffffff}], 0x1, 0x0, 0x0) 06:34:02 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0621213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:02 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 272.773346][T14442] qrtr: Invalid version 6 06:34:02 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x4) 06:34:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x2, 0x0, 0x0) 06:34:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a11b531624db5a8ad83e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 06:34:03 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 06:34:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x3, 0x0, 0x0) 06:34:03 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0721213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 06:34:03 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="f00000001500055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 273.850583][T14472] qrtr: Invalid version 7 06:34:04 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x7) 06:34:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x8, 0x0, 0x0) 06:34:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x10, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) 06:34:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a11b531624db5a8ad83e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 06:34:04 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0821213998aaf039d62cf3501a475652195686000000000000000000feffffff", 0x20) 06:34:04 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, 0x3, 0x4}}, 0x80, &(0x7f00000009c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x11c8}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x461}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x40, 0x2, 0xf7, 0x8, 0x0, 0x9, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000040)}, 0x40008, 0x7f, 0x6, 0x5, 0xa093, 0x1, 0x82, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x6, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x802, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x0, 0x0, 0x12000, 0x0, 0x3, 0x0, 0x6, 0x0, 0x8001, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x12000) 06:34:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) gettid() perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) 06:34:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xf, 0x0, 0x0) [ 274.422077][T14488] qrtr: Invalid version 8 06:34:04 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x8) [ 274.740113][T14492] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 06:34:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x10, 0x0, 0x0) [ 275.126381][T14492] team0: Device ipvlan0 failed to register rx_handler 06:34:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x18, 0x0, 0x0) 06:34:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 06:34:05 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686020000000000000000feffffff", 0x20) 06:34:05 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x9) 06:34:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x6c, 0x0, 0x0) 06:34:05 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xa) 06:34:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x102, 0x0, 0x0) [ 276.127976][T14499] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 276.145132][T14492] syz-executor.4 (14492) used greatest stack depth: 16888 bytes left 06:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x2e]}}, &(0x7f00000002c0)=""/236, 0x27, 0xec, 0x1}, 0x20) [ 276.170403][T14499] team0: Device ipvlan0 failed to register rx_handler 06:34:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) gettid() perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) 06:34:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x201, 0x0, 0x0) 06:34:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x81000) 06:34:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 06:34:06 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686030000000000000000feffffff", 0x20) 06:34:06 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xb) [ 277.034670][T14560] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 06:34:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x500, 0x0, 0x0) [ 277.107442][T14560] team0: Device ipvlan0 failed to register rx_handler 06:34:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xf94, 0x0, 0x0) 06:34:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000240), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x81000) 06:34:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x2) 06:34:07 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xc) 06:34:07 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686040000000000000000feffffff", 0x20) 06:34:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xc0, 0xe8db, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 06:34:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xf97, 0x0, 0x0) 06:34:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb01001800000000000000e4000000e400000009000000010000000100000604"], &(0x7f0000000100)=""/238, 0x105, 0xee, 0x1}, 0x20) 06:34:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xf9c, 0x0, 0x0) 06:34:08 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001b00)='I', 0x1}], 0x1}, 0xfd) 06:34:08 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xd) 06:34:08 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686050000000000000000feffffff", 0x20) 06:34:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) 06:34:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xfa5, 0x0, 0x0) 06:34:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xfae, 0x0, 0x0) 06:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 06:34:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0xffffff1f, 0x0, 0x0) 06:34:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 06:34:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 06:34:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 06:34:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a11b531624db5a8ad83e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 06:34:09 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686060000000000000000feffffff", 0x20) 06:34:09 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xe) 06:34:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 06:34:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 06:34:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x2, 0x0) 06:34:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="f5a3fb330d596b4707e5ab3e1d00c41280304b5e94b22a9851133bd2488c1892e0dd1a942000000000000000750daeabbd1ce2eb25996f97f7ab38e5766bab0f0faf7513d208b9013f0b29c238d226f9eb9ad98b4956c9d10c18564ecd4fd58fad02d164e98780a96f05000000b2d979030000000000001fa8c088a636dba039f449cbf180555e03d6ba37ee8c5eb16ffd", 0x91, 0x0, 0x0, 0xa) 06:34:10 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000640), 0x4) 06:34:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x40041, 0x0, 0x0) 06:34:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x3, 0x0) 06:34:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) 06:34:10 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x10) 06:34:10 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686070000000000000000feffffff", 0x20) 06:34:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 06:34:11 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000640), 0x4) 06:34:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x4, 0x0) 06:34:11 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x11) 06:34:11 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400), 0x10) 06:34:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x5, 0x0) 06:34:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x300}, 0x0) 06:34:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) getpid() 06:34:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000840)=@buf={0x50, &(0x7f0000000780)="907ae637659deb8401020de0a43993d30bf42ee8ba2dffe47458f452fae378563020d5cab4500a22f383094d7a86fce5443015e375f40d65911595a2a09fc2b56a61b0ecb54d1897b2d592cf9fa42eb5"}) 06:34:11 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686080000000000000000feffffff", 0x20) 06:34:11 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x12) 06:34:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x6, 0x0) 06:34:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 06:34:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) socket$qrtr(0x2a, 0x2, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000040)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 06:34:12 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x18) 06:34:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x7, 0x0) 06:34:12 executing program 4: bpf$BPF_LINK_UPDATE(0x9, 0x0, 0x0) 06:34:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000140)) 06:34:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x8, 0x0) 06:34:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a11b531624db5a8ad83e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) 06:34:13 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x25) 06:34:13 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686100000000000000000feffffff", 0x20) 06:34:13 executing program 4: socketpair(0xa, 0x3, 0x6, &(0x7f0000000380)) 06:34:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x9, 0x0) 06:34:13 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x5c) 06:34:13 executing program 5: bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000040), 0x10) 06:34:13 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000300000000000000feffffff", 0x20) 06:34:13 executing program 4: pipe(&(0x7f0000000c80)) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x9}, &(0x7f0000000280), 0x0) 06:34:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xa, 0x0) 06:34:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000024000b0f8000"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006772656400000000140002001000030010000000000d"], 0x44}}, 0x0) 06:34:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xb, 0x0) 06:34:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:14 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000180)={0x23, 0x0, 0x6}, 0x10) 06:34:14 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x300) 06:34:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 06:34:14 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000500000000000000feffffff", 0x20) 06:34:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xc, 0x0) 06:34:14 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x500) 06:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x5e19d2c769aeabeb}, 0x14}}, 0x0) 06:34:14 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xd000, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x9, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xd, 0x0) 06:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 06:34:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe, 0x0) 06:34:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 06:34:15 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x600) 06:34:15 executing program 5: socketpair(0x3, 0x0, 0x1ff, &(0x7f0000001d80)) 06:34:15 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000600000000000000feffffff", 0x20) 06:34:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xf, 0x0) 06:34:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', @ifru_data=&(0x7f0000000100)="30393d0f2372051726cae297ec2449e711fc247694e75916db96ad027ac8feb7"}) 06:34:15 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000700000000000000feffffff", 0x20) 06:34:15 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000001d80)) 06:34:15 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x700) 06:34:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x10, 0x0) 06:34:15 executing program 5: pipe(&(0x7f0000000c80)) pselect6(0x40, &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x9}, &(0x7f0000000280), 0x0) 06:34:15 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686003f00000000000000feffffff", 0x20) 06:34:15 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x900) 06:34:15 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:34:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x11, 0x0) 06:34:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "22dc7e", 0x1f}) 06:34:16 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 06:34:16 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xa00) 06:34:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x12, 0x0) 06:34:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:16 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686004000000000000000feffffff", 0x20) 06:34:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:16 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xb00) 06:34:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x18, 0x0) 06:34:16 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686004003000000000000feffffff", 0x20) 06:34:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x41, 0x0) 06:34:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 06:34:17 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xc00) 06:34:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x48, 0x0) 06:34:17 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000340000000000000feffffff", 0x20) 06:34:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 06:34:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:17 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xd00) 06:34:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x4c, 0x0) 06:34:17 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000010000000000feffffff", 0x20) 06:34:17 executing program 5: bpf$BPF_LINK_UPDATE(0x8, 0x0, 0x0) 06:34:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101201, 0x0) 06:34:17 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xe00) 06:34:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x68, 0x0) 06:34:17 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000020000000000feffffff", 0x20) 06:34:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast2, @private0]}}}], 0x38}}], 0x2, 0x0) 06:34:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:17 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1100) 06:34:17 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000030000000000feffffff", 0x20) [ 287.873239][T14931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:34:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x6c, 0x0) 06:34:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:18 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240), 0x0) 06:34:18 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000040000000000feffffff", 0x20) 06:34:18 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1200) 06:34:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x74, 0x0) [ 288.188766][ T4803] Bluetooth: hci0: command 0x0401 tx timeout 06:34:18 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000050000000000feffffff", 0x20) [ 288.357864][ T4803] Bluetooth: hci1: command 0x0406 tx timeout [ 288.364661][ T4803] Bluetooth: hci2: command 0x0406 tx timeout [ 288.398510][ T4803] Bluetooth: hci3: command 0x0406 tx timeout [ 288.411144][ T4803] Bluetooth: hci4: command 0x0406 tx timeout [ 288.419820][ T4803] Bluetooth: hci5: command 0x0406 tx timeout 06:34:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:18 executing program 5: bpf$BPF_LINK_UPDATE(0x4, 0x0, 0x0) 06:34:18 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1800) 06:34:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x7a, 0x0) 06:34:18 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000060000000000feffffff", 0x20) 06:34:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a11b531624db5a8ad83e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:18 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000070000000000feffffff", 0x20) 06:34:18 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x2500) 06:34:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 06:34:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x102, 0x0) 06:34:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:19 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001980)) 06:34:19 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000080000000000feffffff", 0x20) 06:34:19 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x3f00) 06:34:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x201, 0x0) 06:34:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:19 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x5c00) 06:34:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x300, 0x0) 06:34:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000100000000000feffffff", 0x20) 06:34:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000580)={0x0, 0x0, 0x1, 'h'}, 0x9) 06:34:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:20 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1000000) 06:34:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x500, 0x0) 06:34:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a4756521956860000003f0000000000feffffff", 0x20) [ 290.277934][ T5] Bluetooth: hci0: command 0x0406 tx timeout 06:34:20 executing program 5: socketpair(0x2, 0x3, 0xe0, &(0x7f0000003540)) 06:34:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:20 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000000) 06:34:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x600, 0x0) 06:34:20 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00'}) 06:34:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000400000000000feffffff", 0x20) 06:34:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x700, 0x0) 06:34:20 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x3000000) 06:34:20 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000080)={@dev, @empty, @void, {@llc={0x8864, {@snap={0x0, 0x0, "b4", "8cfcf4"}}}}}, 0x0) 06:34:20 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686d62cf3500000000000feffffff", 0x20) 06:34:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a47565219568650f32cd60000000000feffffff", 0x20) 06:34:21 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d00)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:21 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000000) 06:34:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x900, 0x0) 06:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000001000000feffffff", 0x20) 06:34:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:21 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x5000000) 06:34:21 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 06:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xa00, 0x0) 06:34:21 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x6000000) 06:34:21 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x4b6512f3aed79793}, 0x10) 06:34:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000003400000feffffff", 0x20) 06:34:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xb00, 0x0) 06:34:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000080)=0x16) 06:34:21 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x7000000) 06:34:21 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000100feffffff", 0x20) 06:34:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xc00, 0x0) 06:34:22 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x8000000) 06:34:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x2081, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) write$ppp(r0, 0x0, 0x4) 06:34:22 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000200feffffff", 0x20) 06:34:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:22 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x9000000) 06:34:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xd00, 0x0) 06:34:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:22 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000300feffffff", 0x20) 06:34:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 06:34:22 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xa000000) 06:34:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_lsm={0x9, 0xa, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:22 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000400feffffff", 0x20) 06:34:22 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xb000000) 06:34:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe00, 0x0) 06:34:22 executing program 5: socket(0x1e, 0x5, 0x0) 06:34:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:22 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000500feffffff", 0x20) 06:34:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x68}}, 0x0) 06:34:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xf00, 0x0) 06:34:23 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xc000000) 06:34:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:23 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000600feffffff", 0x20) 06:34:23 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) 06:34:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x1100, 0x0) 06:34:23 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xd000000) 06:34:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:23 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000700feffffff", 0x20) 06:34:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 06:34:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:23 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xe000000) 06:34:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x1200, 0x0) 06:34:23 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000000800feffffff", 0x20) 06:34:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 06:34:23 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:23 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000000) 06:34:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x1800, 0x0) 06:34:24 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000001000feffffff", 0x20) 06:34:24 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:24 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x11000000) 06:34:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x2000, 0x0) 06:34:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7039cde2bbaf4b06d3585a09a87507ebf4e43bc06e94219b9dbb535b17b4ff60e484007c2700a466ddcd36a79dd28a1b4fad45a1e3c36a00b813e35cdec5cfe2bb6596b5363bf1829f3bb31c4f2b31a81cfe67b06f1efff0a2427391ff7a6aa1e649322e2b6730e8149a95c82dd23255923a25285e677b91ae48a055b6765f5256244f486d68ba2dc58e927d5475b66b9be437fab3a047dbeecf0d6822bd7eaa7dcc010f2f6a5d8c95a1cba49da32dff3614e3ec9d3a3e3fb5b3dafab296b320a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:24 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xf}, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x8af6045084af251e}, 0x14}}, 0x0) 06:34:24 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000003f00feffffff", 0x20) 06:34:24 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x12000000) 06:34:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x4100, 0x0) 06:34:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:24 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:24 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x18000000) 06:34:24 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686000000000000004000feffffff", 0x20) 06:34:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x4800, 0x0) 06:34:24 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x4c00, 0x0) 06:34:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4, 0x702}}) 06:34:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x25000000) 06:34:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:25 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a4756521956860000000050f32cd600feffffff", 0x20) 06:34:25 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x3f000000) 06:34:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:25 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a47565219568600000000ffffffff00feffffff", 0x20) 06:34:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4}}) 06:34:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x6800, 0x0) 06:34:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x5c000000) 06:34:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 06:34:25 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf039d62cf3501a475652195686ffffffffffffffff00feffffff", 0x20) [ 295.982723][T15385] ================================================================== [ 295.991200][T15385] BUG: KASAN: slab-out-of-bounds in qrtr_endpoint_post+0x66e/0x1340 [ 295.999257][T15385] Read of size 4294967295 at addr ffff8880129e1fa0 by task syz-executor.3/15385 [ 296.008594][T15385] [ 296.011000][T15385] CPU: 0 PID: 15385 Comm: syz-executor.3 Not tainted 5.12.0-rc8-syzkaller #0 [ 296.020232][T15385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.030411][T15385] Call Trace: [ 296.033767][T15385] dump_stack+0x202/0x31e [ 296.038184][T15385] ? show_regs_print_info+0x12/0x12 [ 296.043409][T15385] ? printk+0xc0/0x103 [ 296.047525][T15385] ? wake_up_klogd+0xb2/0xf0 [ 296.052186][T15385] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 296.058056][T15385] ? _raw_spin_lock_irqsave+0xbf/0x100 [ 296.063580][T15385] print_address_description+0x5f/0x3b0 [ 296.069183][T15385] kasan_report+0x15c/0x200 [ 296.073748][T15385] ? qrtr_endpoint_post+0x66e/0x1340 [ 296.079084][T15385] ? napi_skb_cache_get+0x1e0/0x1e0 [ 296.084449][T15385] kasan_check_range+0x2b5/0x2f0 [ 296.089450][T15385] ? qrtr_endpoint_post+0x66e/0x1340 [ 296.094798][T15385] memcpy+0x25/0x60 [ 296.098718][T15385] qrtr_endpoint_post+0x66e/0x1340 [ 296.103883][T15385] qrtr_tun_write_iter+0xfc/0x150 [ 296.108953][T15385] vfs_write+0xa39/0xc90 [ 296.113252][T15385] ? file_end_write+0x220/0x220 [ 296.119226][T15385] ? __fdget_pos+0x1d8/0x2f0 [ 296.123857][T15385] ? ksys_write+0x72/0x2a0 [ 296.128317][T15385] ksys_write+0x171/0x2a0 [ 296.132688][T15385] ? __ia32_sys_read+0x80/0x80 [ 296.137477][T15385] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.143489][T15385] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.149503][T15385] do_syscall_64+0x2d/0x70 [ 296.153954][T15385] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.160750][T15385] RIP: 0033:0x4665f9 [ 296.164678][T15385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 296.184310][T15385] RSP: 002b:00007fc8c0f2c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 296.192763][T15385] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 296.200785][T15385] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000004 [ 296.208802][T15385] RBP: 00000000004bfbb9 R08: 0000000000000000 R09: 0000000000000000 [ 296.216817][T15385] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 296.224815][T15385] R13: 00007ffcc3227abf R14: 00007fc8c0f2c300 R15: 0000000000022000 [ 296.232846][T15385] [ 296.235187][T15385] Allocated by task 15385: [ 296.239631][T15385] ____kasan_kmalloc+0xc2/0xf0 [ 296.244415][T15385] __kmalloc+0xb4/0x380 [ 296.248596][T15385] qrtr_tun_write_iter+0xc2/0x150 [ 296.255381][T15385] vfs_write+0xa39/0xc90 [ 296.259736][T15385] ksys_write+0x171/0x2a0 [ 296.264076][T15385] do_syscall_64+0x2d/0x70 [ 296.268502][T15385] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.274414][T15385] [ 296.276749][T15385] The buggy address belongs to the object at ffff8880129e1f80 [ 296.276749][T15385] which belongs to the cache kmalloc-32 of size 32 [ 296.290651][T15385] The buggy address is located 0 bytes to the right of [ 296.290651][T15385] 32-byte region [ffff8880129e1f80, ffff8880129e1fa0) [ 296.304236][T15385] The buggy address belongs to the page: [ 296.309883][T15385] page:ffffea00004a7840 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x129e1 [ 296.320143][T15385] flags: 0xfff00000000200(slab) [ 296.325036][T15385] raw: 00fff00000000200 ffffea0000536c80 0000000b0000000b ffff888010c41500 [ 296.333646][T15385] raw: 0000000000000000 0000000080400040 00000001ffffffff 0000000000000000 [ 296.342243][T15385] page dumped because: kasan: bad access detected [ 296.348672][T15385] [ 296.351007][T15385] Memory state around the buggy address: [ 296.356648][T15385] ffff8880129e1e80: 00 00 00 00 fc fc fc fc 00 00 00 fc fc fc fc fc [ 296.364731][T15385] ffff8880129e1f00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 296.372818][T15385] >ffff8880129e1f80: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc 06:34:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="2f268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 06:34:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 06:34:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x6c00, 0x0) [ 296.380898][T15385] ^ [ 296.386065][T15385] ffff8880129e2000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 296.394153][T15385] ffff8880129e2080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 296.402235][T15385] ================================================================== [ 296.410321][T15385] Disabling lock debugging due to kernel taint 06:34:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xebffffff) 06:34:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:26 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 06:34:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xfeffffff) 06:34:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x7400, 0x0) 06:34:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 06:34:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0xffffffeb) [ 296.707271][T15385] Kernel panic - not syncing: panic_on_warn set ... [ 296.713919][T15385] CPU: 1 PID: 15385 Comm: syz-executor.3 Tainted: G B 5.12.0-rc8-syzkaller #0 [ 296.724120][T15385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.734195][T15385] Call Trace: [ 296.737510][T15385] dump_stack+0x202/0x31e [ 296.741858][T15385] ? show_regs_print_info+0x12/0x12 [ 296.747078][T15385] ? log_buf_vmcoreinfo_setup+0x45d/0x45d [ 296.752842][T15385] ? preempt_schedule+0x14a/0x170 [ 296.757896][T15385] ? schedule_preempt_disabled+0x20/0x20 [ 296.763568][T15385] panic+0x2e1/0x850 [ 296.767626][T15385] ? trace_hardirqs_on+0x30/0x80 [ 296.772665][T15385] ? nmi_panic+0x90/0x90 [ 296.776929][T15385] ? _raw_spin_unlock_irqrestore+0x110/0x120 [ 296.782951][T15385] ? print_memory_metadata+0xa7/0x100 [ 296.788352][T15385] kasan_report+0x1ff/0x200 [ 296.792871][T15385] ? qrtr_endpoint_post+0x66e/0x1340 [ 296.798177][T15385] ? napi_skb_cache_get+0x1e0/0x1e0 [ 296.803385][T15385] kasan_check_range+0x2b5/0x2f0 [ 296.808329][T15385] ? qrtr_endpoint_post+0x66e/0x1340 [ 296.813715][T15385] memcpy+0x25/0x60 [ 296.817554][T15385] qrtr_endpoint_post+0x66e/0x1340 [ 296.822689][T15385] qrtr_tun_write_iter+0xfc/0x150 [ 296.827731][T15385] vfs_write+0xa39/0xc90 [ 296.832004][T15385] ? file_end_write+0x220/0x220 [ 296.836879][T15385] ? __fdget_pos+0x1d8/0x2f0 [ 296.841478][T15385] ? ksys_write+0x72/0x2a0 [ 296.845901][T15385] ksys_write+0x171/0x2a0 [ 296.850244][T15385] ? __ia32_sys_read+0x80/0x80 [ 296.855104][T15385] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.861095][T15385] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.867077][T15385] do_syscall_64+0x2d/0x70 [ 296.871608][T15385] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.877525][T15385] RIP: 0033:0x4665f9 [ 296.881430][T15385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 296.901124][T15385] RSP: 002b:00007fc8c0f2c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 296.910504][T15385] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 296.918484][T15385] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 0000000000000004 [ 296.926838][T15385] RBP: 00000000004bfbb9 R08: 0000000000000000 R09: 0000000000000000 [ 296.934821][T15385] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 296.942805][T15385] R13: 00007ffcc3227abf R14: 00007fc8c0f2c300 R15: 0000000000022000 [ 296.951245][T15385] Kernel Offset: disabled [ 296.955574][T15385] Rebooting in 86400 seconds..