Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2021/05/08 01:37:54 fuzzer started 2021/05/08 01:37:55 dialing manager at 10.128.0.163:39983 2021/05/08 01:37:55 syscalls: 3399 2021/05/08 01:37:55 code coverage: enabled 2021/05/08 01:37:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/08 01:37:55 extra coverage: extra coverage is not supported by the kernel 2021/05/08 01:37:55 setuid sandbox: enabled 2021/05/08 01:37:55 namespace sandbox: enabled 2021/05/08 01:37:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/08 01:37:55 fault injection: enabled 2021/05/08 01:37:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/08 01:37:55 net packet injection: enabled 2021/05/08 01:37:55 net device setup: enabled 2021/05/08 01:37:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/08 01:37:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/08 01:37:55 USB emulation: /dev/raw-gadget does not exist 2021/05/08 01:37:55 hci packet injection: enabled 2021/05/08 01:37:55 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/08 01:37:55 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/08 01:37:55 fetching corpus: 50, signal 46130/48061 (executing program) 2021/05/08 01:37:55 fetching corpus: 100, signal 81442/85189 (executing program) 2021/05/08 01:37:55 fetching corpus: 150, signal 105950/111444 (executing program) 2021/05/08 01:37:56 fetching corpus: 200, signal 122820/130012 (executing program) 2021/05/08 01:37:56 fetching corpus: 250, signal 141436/150280 (executing program) 2021/05/08 01:37:56 fetching corpus: 300, signal 150333/160862 (executing program) 2021/05/08 01:37:56 fetching corpus: 350, signal 164101/176204 (executing program) 2021/05/08 01:37:57 fetching corpus: 400, signal 176475/190137 (executing program) 2021/05/08 01:37:57 fetching corpus: 450, signal 184882/200118 (executing program) 2021/05/08 01:37:57 fetching corpus: 500, signal 193250/210028 (executing program) 2021/05/08 01:37:57 fetching corpus: 550, signal 206940/225148 (executing program) 2021/05/08 01:37:57 fetching corpus: 600, signal 214318/234015 (executing program) 2021/05/08 01:37:57 fetching corpus: 650, signal 222304/243492 (executing program) 2021/05/08 01:37:57 fetching corpus: 700, signal 230087/252722 (executing program) 2021/05/08 01:37:58 fetching corpus: 750, signal 237571/261681 (executing program) 2021/05/08 01:37:58 fetching corpus: 800, signal 244209/269764 (executing program) 2021/05/08 01:37:58 fetching corpus: 850, signal 252873/279789 (executing program) 2021/05/08 01:37:58 fetching corpus: 900, signal 261081/289362 (executing program) 2021/05/08 01:37:58 fetching corpus: 950, signal 269534/299115 (executing program) 2021/05/08 01:37:58 fetching corpus: 1000, signal 276001/306912 (executing program) 2021/05/08 01:37:58 fetching corpus: 1050, signal 282445/314671 (executing program) 2021/05/08 01:37:59 fetching corpus: 1100, signal 291375/324850 (executing program) 2021/05/08 01:37:59 fetching corpus: 1150, signal 295948/330763 (executing program) 2021/05/08 01:37:59 fetching corpus: 1200, signal 300360/336510 (executing program) 2021/05/08 01:37:59 fetching corpus: 1250, signal 308468/345831 (executing program) 2021/05/08 01:37:59 fetching corpus: 1300, signal 314428/353060 (executing program) 2021/05/08 01:37:59 fetching corpus: 1350, signal 321885/361678 (executing program) 2021/05/08 01:37:59 fetching corpus: 1400, signal 326839/367881 (executing program) 2021/05/08 01:38:00 fetching corpus: 1450, signal 331525/373839 (executing program) 2021/05/08 01:38:00 fetching corpus: 1500, signal 337229/380736 (executing program) 2021/05/08 01:38:00 fetching corpus: 1550, signal 341266/386071 (executing program) 2021/05/08 01:38:00 fetching corpus: 1600, signal 344215/390282 (executing program) 2021/05/08 01:38:00 fetching corpus: 1650, signal 347205/394540 (executing program) 2021/05/08 01:38:00 fetching corpus: 1700, signal 352508/400980 (executing program) 2021/05/08 01:38:00 fetching corpus: 1750, signal 358624/408126 (executing program) 2021/05/08 01:38:01 fetching corpus: 1800, signal 362684/413319 (executing program) 2021/05/08 01:38:01 fetching corpus: 1850, signal 367852/419631 (executing program) 2021/05/08 01:38:01 fetching corpus: 1900, signal 372310/425222 (executing program) 2021/05/08 01:38:01 fetching corpus: 1950, signal 377604/431558 (executing program) 2021/05/08 01:38:01 fetching corpus: 2000, signal 382157/437230 (executing program) 2021/05/08 01:38:01 fetching corpus: 2050, signal 385742/441972 (executing program) 2021/05/08 01:38:01 fetching corpus: 2100, signal 389030/446425 (executing program) 2021/05/08 01:38:02 fetching corpus: 2150, signal 393341/451819 (executing program) 2021/05/08 01:38:02 fetching corpus: 2200, signal 397230/456778 (executing program) 2021/05/08 01:38:02 fetching corpus: 2250, signal 400525/461212 (executing program) 2021/05/08 01:38:02 fetching corpus: 2300, signal 403818/465620 (executing program) 2021/05/08 01:38:02 fetching corpus: 2350, signal 407242/470151 (executing program) 2021/05/08 01:38:02 fetching corpus: 2400, signal 410619/474607 (executing program) 2021/05/08 01:38:02 fetching corpus: 2450, signal 413660/478708 (executing program) 2021/05/08 01:38:03 fetching corpus: 2500, signal 415932/482125 (executing program) 2021/05/08 01:38:03 fetching corpus: 2550, signal 418181/485488 (executing program) 2021/05/08 01:38:03 fetching corpus: 2600, signal 421510/489868 (executing program) 2021/05/08 01:38:03 fetching corpus: 2650, signal 424292/493702 (executing program) 2021/05/08 01:38:03 fetching corpus: 2700, signal 427608/498033 (executing program) 2021/05/08 01:38:03 fetching corpus: 2750, signal 430984/502398 (executing program) 2021/05/08 01:38:03 fetching corpus: 2800, signal 436474/508727 (executing program) 2021/05/08 01:38:04 fetching corpus: 2850, signal 439381/512676 (executing program) 2021/05/08 01:38:04 fetching corpus: 2900, signal 442810/517044 (executing program) 2021/05/08 01:38:04 fetching corpus: 2950, signal 446262/521457 (executing program) 2021/05/08 01:38:04 fetching corpus: 3000, signal 448852/525078 (executing program) 2021/05/08 01:38:04 fetching corpus: 3050, signal 452459/529592 (executing program) 2021/05/08 01:38:04 fetching corpus: 3100, signal 456580/534475 (executing program) 2021/05/08 01:38:04 fetching corpus: 3150, signal 459430/538286 (executing program) 2021/05/08 01:38:05 fetching corpus: 3200, signal 461650/541536 (executing program) 2021/05/08 01:38:05 fetching corpus: 3250, signal 464683/545478 (executing program) 2021/05/08 01:38:05 fetching corpus: 3300, signal 468103/549818 (executing program) 2021/05/08 01:38:05 fetching corpus: 3350, signal 471454/553975 (executing program) 2021/05/08 01:38:05 fetching corpus: 3400, signal 474903/558297 (executing program) 2021/05/08 01:38:05 fetching corpus: 3450, signal 477175/561512 (executing program) 2021/05/08 01:38:05 fetching corpus: 3500, signal 480045/565301 (executing program) 2021/05/08 01:38:05 fetching corpus: 3550, signal 484742/570676 (executing program) 2021/05/08 01:38:06 fetching corpus: 3600, signal 486551/573472 (executing program) 2021/05/08 01:38:06 fetching corpus: 3650, signal 489597/577336 (executing program) 2021/05/08 01:38:06 fetching corpus: 3700, signal 490955/579710 (executing program) 2021/05/08 01:38:06 fetching corpus: 3750, signal 493172/582871 (executing program) 2021/05/08 01:38:06 fetching corpus: 3800, signal 495412/586004 (executing program) 2021/05/08 01:38:06 fetching corpus: 3850, signal 498105/589587 (executing program) 2021/05/08 01:38:07 fetching corpus: 3900, signal 501450/593736 (executing program) 2021/05/08 01:38:07 fetching corpus: 3950, signal 504293/597489 (executing program) 2021/05/08 01:38:07 fetching corpus: 4000, signal 506362/600488 (executing program) 2021/05/08 01:38:07 fetching corpus: 4050, signal 508985/603954 (executing program) 2021/05/08 01:38:07 fetching corpus: 4100, signal 510452/606434 (executing program) 2021/05/08 01:38:07 fetching corpus: 4150, signal 512493/609351 (executing program) 2021/05/08 01:38:07 fetching corpus: 4200, signal 514125/611871 (executing program) 2021/05/08 01:38:07 fetching corpus: 4250, signal 516434/615045 (executing program) 2021/05/08 01:38:08 fetching corpus: 4300, signal 519322/618658 (executing program) 2021/05/08 01:38:08 fetching corpus: 4350, signal 522253/622300 (executing program) 2021/05/08 01:38:08 fetching corpus: 4400, signal 524095/625005 (executing program) 2021/05/08 01:38:08 fetching corpus: 4450, signal 526565/628237 (executing program) 2021/05/08 01:38:08 fetching corpus: 4500, signal 529333/631761 (executing program) 2021/05/08 01:38:09 fetching corpus: 4550, signal 531620/634843 (executing program) 2021/05/08 01:38:09 fetching corpus: 4600, signal 533995/638056 (executing program) 2021/05/08 01:38:09 fetching corpus: 4650, signal 535947/640869 (executing program) 2021/05/08 01:38:09 fetching corpus: 4700, signal 537894/643642 (executing program) 2021/05/08 01:38:09 fetching corpus: 4750, signal 539806/646362 (executing program) 2021/05/08 01:38:09 fetching corpus: 4800, signal 541482/648901 (executing program) 2021/05/08 01:38:09 fetching corpus: 4850, signal 543696/651897 (executing program) 2021/05/08 01:38:10 fetching corpus: 4900, signal 545385/654428 (executing program) 2021/05/08 01:38:10 fetching corpus: 4950, signal 547484/657290 (executing program) 2021/05/08 01:38:10 fetching corpus: 5000, signal 549257/659873 (executing program) 2021/05/08 01:38:10 fetching corpus: 5050, signal 551492/662859 (executing program) 2021/05/08 01:38:10 fetching corpus: 5100, signal 553743/665839 (executing program) 2021/05/08 01:38:10 fetching corpus: 5150, signal 555527/668373 (executing program) 2021/05/08 01:38:11 fetching corpus: 5200, signal 557317/670983 (executing program) 2021/05/08 01:38:11 fetching corpus: 5250, signal 559030/673524 (executing program) 2021/05/08 01:38:11 fetching corpus: 5300, signal 560460/675812 (executing program) 2021/05/08 01:38:11 fetching corpus: 5350, signal 562109/678246 (executing program) 2021/05/08 01:38:11 fetching corpus: 5400, signal 564389/681235 (executing program) 2021/05/08 01:38:11 fetching corpus: 5450, signal 565934/683560 (executing program) 2021/05/08 01:38:11 fetching corpus: 5500, signal 567371/685860 (executing program) 2021/05/08 01:38:11 fetching corpus: 5550, signal 568849/688146 (executing program) 2021/05/08 01:38:12 fetching corpus: 5600, signal 572960/692544 (executing program) 2021/05/08 01:38:12 fetching corpus: 5650, signal 574731/695074 (executing program) 2021/05/08 01:38:12 fetching corpus: 5700, signal 576129/697227 (executing program) 2021/05/08 01:38:12 fetching corpus: 5750, signal 578134/699900 (executing program) 2021/05/08 01:38:12 fetching corpus: 5800, signal 579667/702182 (executing program) 2021/05/08 01:38:12 fetching corpus: 5850, signal 580995/704332 (executing program) 2021/05/08 01:38:13 fetching corpus: 5900, signal 583008/707020 (executing program) 2021/05/08 01:38:13 fetching corpus: 5950, signal 585101/709728 (executing program) 2021/05/08 01:38:13 fetching corpus: 6000, signal 586688/712090 (executing program) 2021/05/08 01:38:13 fetching corpus: 6050, signal 588154/714284 (executing program) 2021/05/08 01:38:13 fetching corpus: 6100, signal 589980/716773 (executing program) 2021/05/08 01:38:13 fetching corpus: 6150, signal 592205/719569 (executing program) 2021/05/08 01:38:13 fetching corpus: 6200, signal 593558/721682 (executing program) 2021/05/08 01:38:14 fetching corpus: 6250, signal 595968/724657 (executing program) 2021/05/08 01:38:14 fetching corpus: 6300, signal 597691/727070 (executing program) 2021/05/08 01:38:14 fetching corpus: 6350, signal 598790/729010 (executing program) 2021/05/08 01:38:14 fetching corpus: 6400, signal 600700/731585 (executing program) 2021/05/08 01:38:14 fetching corpus: 6450, signal 601996/733650 (executing program) 2021/05/08 01:38:14 fetching corpus: 6500, signal 603865/736126 (executing program) 2021/05/08 01:38:14 fetching corpus: 6550, signal 605698/738580 (executing program) 2021/05/08 01:38:14 fetching corpus: 6600, signal 607031/740658 (executing program) 2021/05/08 01:38:15 fetching corpus: 6650, signal 608718/742988 (executing program) 2021/05/08 01:38:15 fetching corpus: 6700, signal 610327/745259 (executing program) 2021/05/08 01:38:15 fetching corpus: 6750, signal 611634/747349 (executing program) 2021/05/08 01:38:15 fetching corpus: 6800, signal 613487/749749 (executing program) 2021/05/08 01:38:15 fetching corpus: 6850, signal 614746/751693 (executing program) 2021/05/08 01:38:15 fetching corpus: 6900, signal 616275/753879 (executing program) 2021/05/08 01:38:15 fetching corpus: 6950, signal 617411/755782 (executing program) 2021/05/08 01:38:15 fetching corpus: 7000, signal 618808/757856 (executing program) 2021/05/08 01:38:16 fetching corpus: 7050, signal 620207/759880 (executing program) 2021/05/08 01:38:16 fetching corpus: 7100, signal 621884/762141 (executing program) 2021/05/08 01:38:16 fetching corpus: 7150, signal 624362/765041 (executing program) 2021/05/08 01:38:16 fetching corpus: 7200, signal 625585/766950 (executing program) 2021/05/08 01:38:16 fetching corpus: 7250, signal 626982/768958 (executing program) 2021/05/08 01:38:16 fetching corpus: 7300, signal 628297/770904 (executing program) 2021/05/08 01:38:16 fetching corpus: 7350, signal 630096/773287 (executing program) 2021/05/08 01:38:17 fetching corpus: 7400, signal 631876/775579 (executing program) 2021/05/08 01:38:17 fetching corpus: 7450, signal 633723/777978 (executing program) 2021/05/08 01:38:17 fetching corpus: 7500, signal 635320/780153 (executing program) 2021/05/08 01:38:17 fetching corpus: 7550, signal 636706/782133 (executing program) 2021/05/08 01:38:17 fetching corpus: 7600, signal 638445/784383 (executing program) 2021/05/08 01:38:17 fetching corpus: 7650, signal 640283/786748 (executing program) 2021/05/08 01:38:17 fetching corpus: 7700, signal 642285/789193 (executing program) 2021/05/08 01:38:18 fetching corpus: 7750, signal 644003/791486 (executing program) 2021/05/08 01:38:18 fetching corpus: 7800, signal 645382/793491 (executing program) 2021/05/08 01:38:18 fetching corpus: 7850, signal 646720/795443 (executing program) 2021/05/08 01:38:18 fetching corpus: 7900, signal 647838/797214 (executing program) 2021/05/08 01:38:18 fetching corpus: 7950, signal 649574/799463 (executing program) 2021/05/08 01:38:18 fetching corpus: 8000, signal 650824/801328 (executing program) 2021/05/08 01:38:19 fetching corpus: 8050, signal 652201/803291 (executing program) 2021/05/08 01:38:19 fetching corpus: 8100, signal 653641/805269 (executing program) 2021/05/08 01:38:19 fetching corpus: 8150, signal 654888/807092 (executing program) 2021/05/08 01:38:19 fetching corpus: 8200, signal 656265/809018 (executing program) 2021/05/08 01:38:19 fetching corpus: 8250, signal 657581/810924 (executing program) 2021/05/08 01:38:19 fetching corpus: 8300, signal 658438/812467 (executing program) 2021/05/08 01:38:19 fetching corpus: 8350, signal 660478/814886 (executing program) 2021/05/08 01:38:20 fetching corpus: 8400, signal 661904/816882 (executing program) 2021/05/08 01:38:20 fetching corpus: 8450, signal 663387/818874 (executing program) 2021/05/08 01:38:20 fetching corpus: 8500, signal 664426/820550 (executing program) 2021/05/08 01:38:20 fetching corpus: 8550, signal 665863/822464 (executing program) 2021/05/08 01:38:20 fetching corpus: 8600, signal 666798/824048 (executing program) 2021/05/08 01:38:20 fetching corpus: 8650, signal 667730/825667 (executing program) 2021/05/08 01:38:20 fetching corpus: 8700, signal 668794/827295 (executing program) 2021/05/08 01:38:20 fetching corpus: 8750, signal 670199/829237 (executing program) 2021/05/08 01:38:21 fetching corpus: 8800, signal 671392/831007 (executing program) 2021/05/08 01:38:21 fetching corpus: 8850, signal 672874/832918 (executing program) 2021/05/08 01:38:21 fetching corpus: 8900, signal 674228/834783 (executing program) 2021/05/08 01:38:21 fetching corpus: 8950, signal 675560/836625 (executing program) 2021/05/08 01:38:21 fetching corpus: 9000, signal 676967/838519 (executing program) 2021/05/08 01:38:21 fetching corpus: 9050, signal 678704/840625 (executing program) 2021/05/08 01:38:21 fetching corpus: 9100, signal 680366/842680 (executing program) 2021/05/08 01:38:22 fetching corpus: 9150, signal 682144/844816 (executing program) 2021/05/08 01:38:22 fetching corpus: 9200, signal 682999/846306 (executing program) 2021/05/08 01:38:22 fetching corpus: 9250, signal 684276/848083 (executing program) 2021/05/08 01:38:22 fetching corpus: 9300, signal 685267/849658 (executing program) 2021/05/08 01:38:22 fetching corpus: 9350, signal 686683/851557 (executing program) 2021/05/08 01:38:22 fetching corpus: 9400, signal 688193/853470 (executing program) 2021/05/08 01:38:23 fetching corpus: 9450, signal 689339/855143 (executing program) 2021/05/08 01:38:23 fetching corpus: 9500, signal 690206/856584 (executing program) 2021/05/08 01:38:23 fetching corpus: 9550, signal 691444/858297 (executing program) 2021/05/08 01:38:23 fetching corpus: 9600, signal 693652/860685 (executing program) 2021/05/08 01:38:23 fetching corpus: 9650, signal 694925/862460 (executing program) 2021/05/08 01:38:23 fetching corpus: 9700, signal 696191/864188 (executing program) 2021/05/08 01:38:23 fetching corpus: 9750, signal 697703/866084 (executing program) 2021/05/08 01:38:24 fetching corpus: 9800, signal 699222/867982 (executing program) 2021/05/08 01:38:24 fetching corpus: 9850, signal 700271/869576 (executing program) 2021/05/08 01:38:24 fetching corpus: 9900, signal 701142/871061 (executing program) 2021/05/08 01:38:24 fetching corpus: 9950, signal 702163/872626 (executing program) 2021/05/08 01:38:24 fetching corpus: 10000, signal 703742/874532 (executing program) 2021/05/08 01:38:24 fetching corpus: 10050, signal 704728/876091 (executing program) 2021/05/08 01:38:25 fetching corpus: 10100, signal 706049/877788 (executing program) 2021/05/08 01:38:25 fetching corpus: 10150, signal 707008/879291 (executing program) 2021/05/08 01:38:25 fetching corpus: 10200, signal 708390/881068 (executing program) 2021/05/08 01:38:25 fetching corpus: 10250, signal 710205/883097 (executing program) 2021/05/08 01:38:25 fetching corpus: 10300, signal 711224/884592 (executing program) 2021/05/08 01:38:25 fetching corpus: 10350, signal 712131/886000 (executing program) 2021/05/08 01:38:26 fetching corpus: 10400, signal 713336/887640 (executing program) 2021/05/08 01:38:26 fetching corpus: 10450, signal 714579/889257 (executing program) 2021/05/08 01:38:26 fetching corpus: 10500, signal 715684/890802 (executing program) 2021/05/08 01:38:26 fetching corpus: 10550, signal 716710/892361 (executing program) 2021/05/08 01:38:26 fetching corpus: 10600, signal 717900/893961 (executing program) 2021/05/08 01:38:26 fetching corpus: 10650, signal 719236/895649 (executing program) 2021/05/08 01:38:26 fetching corpus: 10700, signal 720288/897182 (executing program) 2021/05/08 01:38:27 fetching corpus: 10750, signal 721259/898643 (executing program) 2021/05/08 01:38:27 fetching corpus: 10800, signal 722403/900239 (executing program) 2021/05/08 01:38:27 fetching corpus: 10850, signal 723517/901794 (executing program) 2021/05/08 01:38:27 fetching corpus: 10900, signal 724286/903104 (executing program) 2021/05/08 01:38:27 fetching corpus: 10950, signal 725509/904701 (executing program) 2021/05/08 01:38:27 fetching corpus: 11000, signal 726656/906245 (executing program) 2021/05/08 01:38:27 fetching corpus: 11050, signal 727629/907697 (executing program) 2021/05/08 01:38:28 fetching corpus: 11100, signal 728560/909137 (executing program) 2021/05/08 01:38:28 fetching corpus: 11150, signal 729506/910536 (executing program) 2021/05/08 01:38:28 fetching corpus: 11200, signal 730802/912150 (executing program) 2021/05/08 01:38:28 fetching corpus: 11250, signal 731594/913469 (executing program) 2021/05/08 01:38:28 fetching corpus: 11300, signal 732722/914979 (executing program) 2021/05/08 01:38:28 fetching corpus: 11350, signal 733651/916403 (executing program) 2021/05/08 01:38:28 fetching corpus: 11400, signal 734314/917683 (executing program) 2021/05/08 01:38:28 fetching corpus: 11450, signal 735203/919093 (executing program) 2021/05/08 01:38:29 fetching corpus: 11500, signal 736410/920631 (executing program) 2021/05/08 01:38:29 fetching corpus: 11550, signal 737456/922052 (executing program) 2021/05/08 01:38:29 fetching corpus: 11600, signal 738556/923493 (executing program) 2021/05/08 01:38:29 fetching corpus: 11650, signal 739375/924789 (executing program) 2021/05/08 01:38:29 fetching corpus: 11700, signal 740548/926337 (executing program) 2021/05/08 01:38:29 fetching corpus: 11750, signal 741778/927894 (executing program) 2021/05/08 01:38:30 fetching corpus: 11800, signal 742857/929308 (executing program) 2021/05/08 01:38:30 fetching corpus: 11850, signal 748363/933477 (executing program) 2021/05/08 01:38:30 fetching corpus: 11900, signal 749294/934819 (executing program) 2021/05/08 01:38:30 fetching corpus: 11950, signal 750408/936234 (executing program) 2021/05/08 01:38:30 fetching corpus: 12000, signal 751333/937570 (executing program) 2021/05/08 01:38:30 fetching corpus: 12050, signal 752463/939069 (executing program) 2021/05/08 01:38:30 fetching corpus: 12100, signal 754213/940933 (executing program) 2021/05/08 01:38:31 fetching corpus: 12150, signal 755956/942742 (executing program) 2021/05/08 01:38:31 fetching corpus: 12200, signal 756713/943989 (executing program) 2021/05/08 01:38:31 fetching corpus: 12250, signal 757590/945321 (executing program) 2021/05/08 01:38:31 fetching corpus: 12300, signal 758367/946562 (executing program) 2021/05/08 01:38:31 fetching corpus: 12350, signal 759116/947757 (executing program) 2021/05/08 01:38:31 fetching corpus: 12400, signal 760089/949105 (executing program) 2021/05/08 01:38:31 fetching corpus: 12450, signal 761265/950562 (executing program) 2021/05/08 01:38:31 fetching corpus: 12500, signal 762530/952049 (executing program) 2021/05/08 01:38:32 fetching corpus: 12550, signal 763276/953264 (executing program) 2021/05/08 01:38:32 fetching corpus: 12600, signal 763935/954406 (executing program) 2021/05/08 01:38:32 fetching corpus: 12650, signal 764711/955618 (executing program) 2021/05/08 01:38:32 fetching corpus: 12700, signal 765535/956844 (executing program) 2021/05/08 01:38:32 fetching corpus: 12750, signal 767046/958515 (executing program) 2021/05/08 01:38:32 fetching corpus: 12800, signal 768401/960031 (executing program) 2021/05/08 01:38:32 fetching corpus: 12850, signal 769475/961457 (executing program) 2021/05/08 01:38:33 fetching corpus: 12900, signal 770784/962950 (executing program) 2021/05/08 01:38:33 fetching corpus: 12950, signal 771898/964406 (executing program) 2021/05/08 01:38:33 fetching corpus: 13000, signal 772615/965539 (executing program) 2021/05/08 01:38:33 fetching corpus: 13050, signal 773654/966874 (executing program) 2021/05/08 01:38:33 fetching corpus: 13100, signal 774369/968024 (executing program) 2021/05/08 01:38:33 fetching corpus: 13150, signal 775261/969255 (executing program) 2021/05/08 01:38:33 fetching corpus: 13200, signal 776130/970470 (executing program) 2021/05/08 01:38:34 fetching corpus: 13250, signal 777188/971878 (executing program) 2021/05/08 01:38:34 fetching corpus: 13300, signal 778637/973404 (executing program) 2021/05/08 01:38:34 fetching corpus: 13350, signal 779655/974652 (executing program) 2021/05/08 01:38:34 fetching corpus: 13400, signal 780375/975768 (executing program) 2021/05/08 01:38:34 fetching corpus: 13450, signal 781169/976920 (executing program) 2021/05/08 01:38:34 fetching corpus: 13500, signal 782093/978154 (executing program) 2021/05/08 01:38:35 fetching corpus: 13550, signal 783043/979400 (executing program) 2021/05/08 01:38:35 fetching corpus: 13600, signal 783691/980452 (executing program) 2021/05/08 01:38:35 fetching corpus: 13650, signal 784308/981542 (executing program) 2021/05/08 01:38:35 fetching corpus: 13700, signal 784872/982575 (executing program) 2021/05/08 01:38:35 fetching corpus: 13750, signal 785611/983719 (executing program) 2021/05/08 01:38:35 fetching corpus: 13800, signal 786630/985012 (executing program) 2021/05/08 01:38:35 fetching corpus: 13850, signal 787821/986358 (executing program) 2021/05/08 01:38:35 fetching corpus: 13900, signal 788524/987405 (executing program) 2021/05/08 01:38:36 fetching corpus: 13950, signal 789134/988465 (executing program) 2021/05/08 01:38:36 fetching corpus: 14000, signal 790672/990015 (executing program) 2021/05/08 01:38:36 fetching corpus: 14050, signal 791326/991075 (executing program) 2021/05/08 01:38:36 fetching corpus: 14100, signal 792140/992220 (executing program) 2021/05/08 01:38:36 fetching corpus: 14150, signal 793598/993757 (executing program) 2021/05/08 01:38:36 fetching corpus: 14200, signal 794385/994885 (executing program) 2021/05/08 01:38:36 fetching corpus: 14250, signal 795257/996072 (executing program) 2021/05/08 01:38:37 fetching corpus: 14300, signal 795882/997155 (executing program) 2021/05/08 01:38:37 fetching corpus: 14350, signal 796602/998265 (executing program) 2021/05/08 01:38:37 fetching corpus: 14400, signal 797396/999432 (executing program) 2021/05/08 01:38:37 fetching corpus: 14450, signal 798979/1000928 (executing program) 2021/05/08 01:38:37 fetching corpus: 14500, signal 799535/1001897 (executing program) 2021/05/08 01:38:37 fetching corpus: 14550, signal 800497/1003105 (executing program) 2021/05/08 01:38:37 fetching corpus: 14600, signal 801344/1004256 (executing program) 2021/05/08 01:38:38 fetching corpus: 14650, signal 802333/1005456 (executing program) 2021/05/08 01:38:38 fetching corpus: 14700, signal 803194/1006590 (executing program) 2021/05/08 01:38:38 fetching corpus: 14750, signal 803940/1007641 (executing program) 2021/05/08 01:38:38 fetching corpus: 14800, signal 804651/1008722 (executing program) 2021/05/08 01:38:38 fetching corpus: 14850, signal 805454/1009803 (executing program) 2021/05/08 01:38:38 fetching corpus: 14900, signal 806445/1011011 (executing program) 2021/05/08 01:38:38 fetching corpus: 14950, signal 807434/1012190 (executing program) 2021/05/08 01:38:39 fetching corpus: 15000, signal 808159/1013247 (executing program) 2021/05/08 01:38:39 fetching corpus: 15050, signal 808996/1014366 (executing program) 2021/05/08 01:38:39 fetching corpus: 15100, signal 809911/1015537 (executing program) 2021/05/08 01:38:39 fetching corpus: 15150, signal 810729/1016614 (executing program) 2021/05/08 01:38:39 fetching corpus: 15200, signal 811599/1017695 (executing program) 2021/05/08 01:38:39 fetching corpus: 15250, signal 812265/1018716 (executing program) 2021/05/08 01:38:39 fetching corpus: 15300, signal 812968/1019763 (executing program) 2021/05/08 01:38:40 fetching corpus: 15350, signal 813952/1020946 (executing program) 2021/05/08 01:38:40 fetching corpus: 15400, signal 814874/1022053 (executing program) 2021/05/08 01:38:40 fetching corpus: 15450, signal 816049/1023361 (executing program) 2021/05/08 01:38:40 fetching corpus: 15500, signal 816756/1024387 (executing program) 2021/05/08 01:38:40 fetching corpus: 15550, signal 817413/1025379 (executing program) 2021/05/08 01:38:40 fetching corpus: 15600, signal 818382/1026493 (executing program) 2021/05/08 01:38:40 fetching corpus: 15650, signal 819318/1027619 (executing program) 2021/05/08 01:38:41 fetching corpus: 15700, signal 820126/1028711 (executing program) 2021/05/08 01:38:41 fetching corpus: 15750, signal 820973/1029768 (executing program) 2021/05/08 01:38:41 fetching corpus: 15800, signal 821716/1030766 (executing program) 2021/05/08 01:38:41 fetching corpus: 15850, signal 822511/1031820 (executing program) 2021/05/08 01:38:41 fetching corpus: 15900, signal 823139/1032782 (executing program) 2021/05/08 01:38:41 fetching corpus: 15950, signal 824013/1033859 (executing program) 2021/05/08 01:38:42 fetching corpus: 16000, signal 824961/1034996 (executing program) 2021/05/08 01:38:42 fetching corpus: 16050, signal 825818/1036057 (executing program) 2021/05/08 01:38:42 fetching corpus: 16100, signal 826533/1037024 (executing program) 2021/05/08 01:38:42 fetching corpus: 16150, signal 827074/1037952 (executing program) 2021/05/08 01:38:42 fetching corpus: 16200, signal 827625/1038908 (executing program) 2021/05/08 01:38:42 fetching corpus: 16250, signal 828480/1039981 (executing program) 2021/05/08 01:38:42 fetching corpus: 16300, signal 829244/1040975 (executing program) 2021/05/08 01:38:42 fetching corpus: 16350, signal 830338/1042111 (executing program) 2021/05/08 01:38:43 fetching corpus: 16400, signal 831107/1043143 (executing program) 2021/05/08 01:38:43 fetching corpus: 16450, signal 831800/1044143 (executing program) 2021/05/08 01:38:43 fetching corpus: 16500, signal 832661/1045191 (executing program) 2021/05/08 01:38:43 fetching corpus: 16550, signal 833425/1046206 (executing program) 2021/05/08 01:38:43 fetching corpus: 16600, signal 834699/1047445 (executing program) 2021/05/08 01:38:43 fetching corpus: 16650, signal 836167/1048726 (executing program) 2021/05/08 01:38:43 fetching corpus: 16700, signal 837167/1049831 (executing program) 2021/05/08 01:38:44 fetching corpus: 16750, signal 837745/1050730 (executing program) 2021/05/08 01:38:44 fetching corpus: 16800, signal 838285/1051574 (executing program) 2021/05/08 01:38:44 fetching corpus: 16850, signal 839184/1052597 (executing program) 2021/05/08 01:38:44 fetching corpus: 16900, signal 839742/1053468 (executing program) 2021/05/08 01:38:44 fetching corpus: 16950, signal 840411/1054428 (executing program) 2021/05/08 01:38:44 fetching corpus: 17000, signal 841471/1055539 (executing program) 2021/05/08 01:38:44 fetching corpus: 17050, signal 842254/1056499 (executing program) 2021/05/08 01:38:45 fetching corpus: 17100, signal 843170/1057480 (executing program) 2021/05/08 01:38:45 fetching corpus: 17150, signal 843833/1058377 (executing program) 2021/05/08 01:38:45 fetching corpus: 17200, signal 844524/1059309 (executing program) 2021/05/08 01:38:45 fetching corpus: 17250, signal 845384/1060294 (executing program) 2021/05/08 01:38:45 fetching corpus: 17300, signal 846225/1061259 (executing program) 2021/05/08 01:38:45 fetching corpus: 17350, signal 846760/1062131 (executing program) 2021/05/08 01:38:45 fetching corpus: 17400, signal 847481/1063059 (executing program) 2021/05/08 01:38:45 fetching corpus: 17450, signal 848084/1063931 (executing program) 2021/05/08 01:38:46 fetching corpus: 17500, signal 848664/1064784 (executing program) 2021/05/08 01:38:46 fetching corpus: 17550, signal 849239/1065685 (executing program) 2021/05/08 01:38:46 fetching corpus: 17600, signal 850039/1066707 (executing program) 2021/05/08 01:38:46 fetching corpus: 17650, signal 850676/1067579 (executing program) 2021/05/08 01:38:46 fetching corpus: 17700, signal 851671/1068629 (executing program) 2021/05/08 01:38:46 fetching corpus: 17750, signal 852200/1069490 (executing program) 2021/05/08 01:38:46 fetching corpus: 17800, signal 852724/1070339 (executing program) 2021/05/08 01:38:47 fetching corpus: 17850, signal 853282/1071163 (executing program) 2021/05/08 01:38:47 fetching corpus: 17900, signal 854057/1072091 (executing program) 2021/05/08 01:38:47 fetching corpus: 17950, signal 854708/1072977 (executing program) 2021/05/08 01:38:47 fetching corpus: 18000, signal 855457/1073913 (executing program) 2021/05/08 01:38:47 fetching corpus: 18050, signal 856303/1074840 (executing program) 2021/05/08 01:38:47 fetching corpus: 18100, signal 856852/1075686 (executing program) 2021/05/08 01:38:47 fetching corpus: 18150, signal 857736/1076665 (executing program) 2021/05/08 01:38:48 fetching corpus: 18200, signal 858569/1077577 (executing program) 2021/05/08 01:38:48 fetching corpus: 18250, signal 859091/1078424 (executing program) 2021/05/08 01:38:48 fetching corpus: 18300, signal 859714/1079297 (executing program) 2021/05/08 01:38:48 fetching corpus: 18350, signal 860431/1080199 (executing program) 2021/05/08 01:38:48 fetching corpus: 18400, signal 861553/1081233 (executing program) 2021/05/08 01:38:48 fetching corpus: 18450, signal 862216/1082042 (executing program) 2021/05/08 01:38:48 fetching corpus: 18500, signal 862864/1082952 (executing program) 2021/05/08 01:38:48 fetching corpus: 18550, signal 863585/1083832 (executing program) 2021/05/08 01:38:49 fetching corpus: 18600, signal 864181/1084689 (executing program) 2021/05/08 01:38:49 fetching corpus: 18650, signal 865038/1085663 (executing program) 2021/05/08 01:38:49 fetching corpus: 18700, signal 865853/1086556 (executing program) 2021/05/08 01:38:49 fetching corpus: 18750, signal 866960/1087579 (executing program) 2021/05/08 01:38:49 fetching corpus: 18800, signal 867538/1088411 (executing program) 2021/05/08 01:38:49 fetching corpus: 18850, signal 868253/1089291 (executing program) 2021/05/08 01:38:49 fetching corpus: 18900, signal 869070/1090172 (executing program) 2021/05/08 01:38:50 fetching corpus: 18950, signal 869753/1091008 (executing program) 2021/05/08 01:38:50 fetching corpus: 19000, signal 870462/1091843 (executing program) 2021/05/08 01:38:50 fetching corpus: 19050, signal 871278/1092701 (executing program) 2021/05/08 01:38:50 fetching corpus: 19100, signal 871969/1093583 (executing program) 2021/05/08 01:38:50 fetching corpus: 19150, signal 872380/1094314 (executing program) 2021/05/08 01:38:51 fetching corpus: 19200, signal 872923/1095090 (executing program) 2021/05/08 01:38:51 fetching corpus: 19250, signal 873440/1095873 (executing program) 2021/05/08 01:38:51 fetching corpus: 19300, signal 875032/1097076 (executing program) 2021/05/08 01:38:51 fetching corpus: 19350, signal 875756/1097921 (executing program) 2021/05/08 01:38:51 fetching corpus: 19400, signal 876534/1098787 (executing program) 2021/05/08 01:38:51 fetching corpus: 19450, signal 877166/1099617 (executing program) 2021/05/08 01:38:51 fetching corpus: 19500, signal 877738/1100418 (executing program) 2021/05/08 01:38:52 fetching corpus: 19550, signal 878583/1101289 (executing program) 2021/05/08 01:38:52 fetching corpus: 19600, signal 879195/1102085 (executing program) 2021/05/08 01:38:52 fetching corpus: 19650, signal 880012/1102966 (executing program) 2021/05/08 01:38:52 fetching corpus: 19700, signal 880451/1103712 (executing program) 2021/05/08 01:38:52 fetching corpus: 19750, signal 881009/1104490 (executing program) 2021/05/08 01:38:52 fetching corpus: 19800, signal 881715/1105318 (executing program) 2021/05/08 01:38:52 fetching corpus: 19850, signal 882152/1106007 (executing program) 2021/05/08 01:38:52 fetching corpus: 19900, signal 882649/1106766 (executing program) 2021/05/08 01:38:53 fetching corpus: 19950, signal 883169/1107504 (executing program) 2021/05/08 01:38:53 fetching corpus: 20000, signal 883573/1108189 (executing program) 2021/05/08 01:38:53 fetching corpus: 20050, signal 884103/1108967 (executing program) 2021/05/08 01:38:53 fetching corpus: 20100, signal 884762/1109783 (executing program) 2021/05/08 01:38:53 fetching corpus: 20150, signal 885382/1110520 (executing program) 2021/05/08 01:38:53 fetching corpus: 20200, signal 885931/1111292 (executing program) 2021/05/08 01:38:53 fetching corpus: 20250, signal 886348/1111981 (executing program) 2021/05/08 01:38:54 fetching corpus: 20300, signal 886925/1112713 (executing program) 2021/05/08 01:38:54 fetching corpus: 20350, signal 887556/1113503 (executing program) 2021/05/08 01:38:54 fetching corpus: 20400, signal 888216/1114257 (executing program) 2021/05/08 01:38:54 fetching corpus: 20450, signal 888760/1114979 (executing program) 2021/05/08 01:38:54 fetching corpus: 20500, signal 889616/1115797 (executing program) 2021/05/08 01:38:54 fetching corpus: 20550, signal 890077/1116494 (executing program) 2021/05/08 01:38:54 fetching corpus: 20600, signal 890604/1117251 (executing program) 2021/05/08 01:38:55 fetching corpus: 20650, signal 891112/1117962 (executing program) 2021/05/08 01:38:55 fetching corpus: 20700, signal 891830/1118714 (executing program) 2021/05/08 01:38:55 fetching corpus: 20750, signal 892388/1119470 (executing program) 2021/05/08 01:38:55 fetching corpus: 20800, signal 892760/1120135 (executing program) 2021/05/08 01:38:55 fetching corpus: 20850, signal 893382/1120835 (executing program) 2021/05/08 01:38:55 fetching corpus: 20900, signal 893958/1121579 (executing program) 2021/05/08 01:38:55 fetching corpus: 20950, signal 894436/1122313 (executing program) 2021/05/08 01:38:56 fetching corpus: 21000, signal 895109/1123059 (executing program) 2021/05/08 01:38:56 fetching corpus: 21050, signal 895729/1123791 (executing program) 2021/05/08 01:38:56 fetching corpus: 21100, signal 896336/1124502 (executing program) 2021/05/08 01:38:56 fetching corpus: 21150, signal 897049/1125264 (executing program) 2021/05/08 01:38:56 fetching corpus: 21200, signal 897691/1125977 (executing program) 2021/05/08 01:38:56 fetching corpus: 21250, signal 898270/1126678 (executing program) 2021/05/08 01:38:56 fetching corpus: 21300, signal 898820/1127378 (executing program) 2021/05/08 01:38:56 fetching corpus: 21350, signal 899400/1128088 (executing program) 2021/05/08 01:38:57 fetching corpus: 21400, signal 899951/1128785 (executing program) 2021/05/08 01:38:57 fetching corpus: 21450, signal 900841/1129617 (executing program) 2021/05/08 01:38:57 fetching corpus: 21500, signal 901693/1130395 (executing program) 2021/05/08 01:38:57 fetching corpus: 21550, signal 902157/1131087 (executing program) 2021/05/08 01:38:57 fetching corpus: 21600, signal 902757/1131798 (executing program) 2021/05/08 01:38:57 fetching corpus: 21650, signal 903335/1132481 (executing program) 2021/05/08 01:38:57 fetching corpus: 21700, signal 903788/1133137 (executing program) 2021/05/08 01:38:58 fetching corpus: 21750, signal 904276/1133824 (executing program) 2021/05/08 01:38:58 fetching corpus: 21800, signal 904905/1134539 (executing program) 2021/05/08 01:38:58 fetching corpus: 21850, signal 905323/1135208 (executing program) 2021/05/08 01:38:58 fetching corpus: 21900, signal 905842/1135926 (executing program) 2021/05/08 01:38:58 fetching corpus: 21950, signal 906310/1136559 (executing program) 2021/05/08 01:38:59 fetching corpus: 22000, signal 906817/1137208 (executing program) 2021/05/08 01:38:59 fetching corpus: 22050, signal 907492/1137928 (executing program) 2021/05/08 01:38:59 fetching corpus: 22100, signal 908319/1138688 (executing program) 2021/05/08 01:38:59 fetching corpus: 22150, signal 908752/1139352 (executing program) 2021/05/08 01:38:59 fetching corpus: 22200, signal 909684/1140125 (executing program) 2021/05/08 01:38:59 fetching corpus: 22250, signal 910337/1140821 (executing program) 2021/05/08 01:38:59 fetching corpus: 22300, signal 911048/1141487 (executing program) 2021/05/08 01:38:59 fetching corpus: 22350, signal 911539/1142156 (executing program) 2021/05/08 01:39:00 fetching corpus: 22400, signal 912052/1142789 (executing program) 2021/05/08 01:39:00 fetching corpus: 22450, signal 912511/1143448 (executing program) 2021/05/08 01:39:00 fetching corpus: 22500, signal 912978/1144056 (executing program) 2021/05/08 01:39:00 fetching corpus: 22550, signal 913380/1144680 (executing program) 2021/05/08 01:39:00 fetching corpus: 22600, signal 913759/1145264 (executing program) 2021/05/08 01:39:00 fetching corpus: 22650, signal 914445/1145958 (executing program) 2021/05/08 01:39:00 fetching corpus: 22700, signal 915189/1146646 (executing program) 2021/05/08 01:39:01 fetching corpus: 22750, signal 915667/1147282 (executing program) 2021/05/08 01:39:01 fetching corpus: 22800, signal 916163/1147912 (executing program) 2021/05/08 01:39:01 fetching corpus: 22850, signal 917002/1148650 (executing program) 2021/05/08 01:39:01 fetching corpus: 22900, signal 917573/1149300 (executing program) 2021/05/08 01:39:01 fetching corpus: 22950, signal 917918/1149893 (executing program) 2021/05/08 01:39:01 fetching corpus: 23000, signal 919090/1150693 (executing program) 2021/05/08 01:39:01 fetching corpus: 23050, signal 919713/1151354 (executing program) 2021/05/08 01:39:01 fetching corpus: 23100, signal 920308/1152006 (executing program) 2021/05/08 01:39:02 fetching corpus: 23150, signal 920788/1152659 (executing program) 2021/05/08 01:39:02 fetching corpus: 23200, signal 921456/1153339 (executing program) 2021/05/08 01:39:02 fetching corpus: 23250, signal 921959/1153981 (executing program) 2021/05/08 01:39:02 fetching corpus: 23300, signal 922367/1154607 (executing program) 2021/05/08 01:39:02 fetching corpus: 23350, signal 922882/1155265 (executing program) 2021/05/08 01:39:02 fetching corpus: 23400, signal 923788/1155981 (executing program) 2021/05/08 01:39:03 fetching corpus: 23450, signal 924526/1156619 (executing program) 2021/05/08 01:39:03 fetching corpus: 23500, signal 925045/1157247 (executing program) 2021/05/08 01:39:03 fetching corpus: 23550, signal 925571/1157897 (executing program) 2021/05/08 01:39:03 fetching corpus: 23600, signal 926096/1158537 (executing program) 2021/05/08 01:39:03 fetching corpus: 23650, signal 926580/1159145 (executing program) 2021/05/08 01:39:03 fetching corpus: 23700, signal 927298/1159790 (executing program) 2021/05/08 01:39:03 fetching corpus: 23750, signal 927765/1160371 (executing program) 2021/05/08 01:39:04 fetching corpus: 23800, signal 928256/1160973 (executing program) 2021/05/08 01:39:04 fetching corpus: 23850, signal 928663/1161554 (executing program) 2021/05/08 01:39:04 fetching corpus: 23900, signal 929157/1162185 (executing program) 2021/05/08 01:39:04 fetching corpus: 23950, signal 929534/1162754 (executing program) 2021/05/08 01:39:04 fetching corpus: 24000, signal 929984/1163352 (executing program) 2021/05/08 01:39:04 fetching corpus: 24050, signal 930448/1163912 (executing program) 2021/05/08 01:39:04 fetching corpus: 24100, signal 930975/1164491 (executing program) 2021/05/08 01:39:05 fetching corpus: 24150, signal 931570/1165096 (executing program) 2021/05/08 01:39:05 fetching corpus: 24200, signal 932346/1165749 (executing program) 2021/05/08 01:39:05 fetching corpus: 24250, signal 932802/1166318 (executing program) 2021/05/08 01:39:05 fetching corpus: 24300, signal 933471/1166955 (executing program) 2021/05/08 01:39:05 fetching corpus: 24350, signal 934026/1167547 (executing program) 2021/05/08 01:39:05 fetching corpus: 24400, signal 934515/1168126 (executing program) 2021/05/08 01:39:05 fetching corpus: 24450, signal 935008/1168723 (executing program) 2021/05/08 01:39:06 fetching corpus: 24500, signal 935372/1169284 (executing program) 2021/05/08 01:39:06 fetching corpus: 24550, signal 935923/1169875 (executing program) 2021/05/08 01:39:06 fetching corpus: 24600, signal 936395/1170511 (executing program) 2021/05/08 01:39:06 fetching corpus: 24650, signal 937088/1171136 (executing program) 2021/05/08 01:39:06 fetching corpus: 24700, signal 937640/1171681 (executing program) 2021/05/08 01:39:06 fetching corpus: 24750, signal 937942/1172228 (executing program) 2021/05/08 01:39:06 fetching corpus: 24800, signal 938473/1172827 (executing program) 2021/05/08 01:39:07 fetching corpus: 24850, signal 938892/1173383 (executing program) 2021/05/08 01:39:07 fetching corpus: 24900, signal 939274/1173942 (executing program) 2021/05/08 01:39:07 fetching corpus: 24950, signal 939675/1174434 (executing program) 2021/05/08 01:39:07 fetching corpus: 25000, signal 940327/1175033 (executing program) 2021/05/08 01:39:07 fetching corpus: 25050, signal 940782/1175597 (executing program) 2021/05/08 01:39:07 fetching corpus: 25100, signal 941242/1176163 (executing program) 2021/05/08 01:39:07 fetching corpus: 25150, signal 941842/1176758 (executing program) 2021/05/08 01:39:08 fetching corpus: 25200, signal 942245/1177265 (executing program) 2021/05/08 01:39:08 fetching corpus: 25250, signal 942854/1177899 (executing program) 2021/05/08 01:39:08 fetching corpus: 25300, signal 943529/1178483 (executing program) 2021/05/08 01:39:08 fetching corpus: 25350, signal 943901/1178989 (executing program) 2021/05/08 01:39:08 fetching corpus: 25400, signal 944491/1179524 (executing program) 2021/05/08 01:39:08 fetching corpus: 25450, signal 945156/1180115 (executing program) 2021/05/08 01:39:08 fetching corpus: 25500, signal 945634/1180646 (executing program) 2021/05/08 01:39:09 fetching corpus: 25550, signal 946147/1181225 (executing program) 2021/05/08 01:39:09 fetching corpus: 25600, signal 946961/1181839 (executing program) 2021/05/08 01:39:09 fetching corpus: 25650, signal 947461/1182371 (executing program) 2021/05/08 01:39:09 fetching corpus: 25700, signal 947878/1182925 (executing program) 2021/05/08 01:39:09 fetching corpus: 25750, signal 948342/1183437 (executing program) 2021/05/08 01:39:09 fetching corpus: 25800, signal 948693/1183958 (executing program) 2021/05/08 01:39:09 fetching corpus: 25850, signal 949172/1184479 (executing program) 2021/05/08 01:39:10 fetching corpus: 25900, signal 949624/1185053 (executing program) 2021/05/08 01:39:10 fetching corpus: 25950, signal 950025/1185565 (executing program) 2021/05/08 01:39:10 fetching corpus: 26000, signal 950521/1186085 (executing program) 2021/05/08 01:39:10 fetching corpus: 26050, signal 950952/1186590 (executing program) 2021/05/08 01:39:10 fetching corpus: 26100, signal 951425/1187080 (executing program) 2021/05/08 01:39:10 fetching corpus: 26150, signal 951743/1187573 (executing program) 2021/05/08 01:39:10 fetching corpus: 26200, signal 952129/1188100 (executing program) 2021/05/08 01:39:11 fetching corpus: 26250, signal 952688/1188671 (executing program) 2021/05/08 01:39:11 fetching corpus: 26300, signal 953263/1189214 (executing program) 2021/05/08 01:39:11 fetching corpus: 26350, signal 953730/1189728 (executing program) 2021/05/08 01:39:11 fetching corpus: 26400, signal 954398/1190259 (executing program) 2021/05/08 01:39:11 fetching corpus: 26450, signal 954816/1190803 (executing program) 2021/05/08 01:39:11 fetching corpus: 26500, signal 955982/1191437 (executing program) 2021/05/08 01:39:11 fetching corpus: 26550, signal 956326/1191938 (executing program) 2021/05/08 01:39:11 fetching corpus: 26600, signal 956761/1192432 (executing program) 2021/05/08 01:39:12 fetching corpus: 26650, signal 957284/1192942 (executing program) 2021/05/08 01:39:12 fetching corpus: 26700, signal 957793/1193436 (executing program) 2021/05/08 01:39:12 fetching corpus: 26750, signal 958393/1193963 (executing program) 2021/05/08 01:39:12 fetching corpus: 26800, signal 958896/1194485 (executing program) 2021/05/08 01:39:12 fetching corpus: 26850, signal 959475/1194998 (executing program) 2021/05/08 01:39:12 fetching corpus: 26900, signal 959851/1195453 (executing program) 2021/05/08 01:39:13 fetching corpus: 26950, signal 960238/1195919 (executing program) 2021/05/08 01:39:13 fetching corpus: 27000, signal 960706/1196453 (executing program) 2021/05/08 01:39:13 fetching corpus: 27050, signal 961301/1196944 (executing program) 2021/05/08 01:39:13 fetching corpus: 27100, signal 961819/1197458 (executing program) 2021/05/08 01:39:13 fetching corpus: 27150, signal 962205/1197938 (executing program) 2021/05/08 01:39:13 fetching corpus: 27200, signal 962777/1198413 (executing program) 2021/05/08 01:39:13 fetching corpus: 27250, signal 963151/1198888 (executing program) 2021/05/08 01:39:14 fetching corpus: 27300, signal 963668/1199364 (executing program) 2021/05/08 01:39:14 fetching corpus: 27350, signal 964118/1199867 (executing program) 2021/05/08 01:39:14 fetching corpus: 27400, signal 964696/1200355 (executing program) 2021/05/08 01:39:14 fetching corpus: 27450, signal 964995/1200818 (executing program) 2021/05/08 01:39:14 fetching corpus: 27500, signal 965485/1201270 (executing program) 2021/05/08 01:39:14 fetching corpus: 27550, signal 965822/1201720 (executing program) 2021/05/08 01:39:15 fetching corpus: 27600, signal 966357/1202218 (executing program) 2021/05/08 01:39:15 fetching corpus: 27650, signal 966932/1202685 (executing program) 2021/05/08 01:39:15 fetching corpus: 27700, signal 967834/1203168 (executing program) 2021/05/08 01:39:15 fetching corpus: 27750, signal 968340/1203634 (executing program) 2021/05/08 01:39:15 fetching corpus: 27800, signal 968800/1204116 (executing program) 2021/05/08 01:39:15 fetching corpus: 27850, signal 969412/1204593 (executing program) 2021/05/08 01:39:15 fetching corpus: 27900, signal 969782/1205051 (executing program) 2021/05/08 01:39:15 fetching corpus: 27950, signal 970447/1205540 (executing program) 2021/05/08 01:39:16 fetching corpus: 28000, signal 970758/1206001 (executing program) 2021/05/08 01:39:16 fetching corpus: 28050, signal 971102/1206479 (executing program) 2021/05/08 01:39:16 fetching corpus: 28100, signal 971534/1206942 (executing program) 2021/05/08 01:39:17 fetching corpus: 28150, signal 971930/1207401 (executing program) 2021/05/08 01:39:17 fetching corpus: 28200, signal 972304/1207848 (executing program) 2021/05/08 01:39:17 fetching corpus: 28250, signal 972711/1208285 (executing program) 2021/05/08 01:39:18 fetching corpus: 28300, signal 973776/1208792 (executing program) 2021/05/08 01:39:18 fetching corpus: 28350, signal 974221/1209240 (executing program) 2021/05/08 01:39:18 fetching corpus: 28400, signal 974614/1209705 (executing program) 2021/05/08 01:39:18 fetching corpus: 28450, signal 975160/1210168 (executing program) 2021/05/08 01:39:18 fetching corpus: 28500, signal 975369/1210589 (executing program) 2021/05/08 01:39:18 fetching corpus: 28550, signal 975819/1211034 (executing program) 2021/05/08 01:39:18 fetching corpus: 28600, signal 976317/1211477 (executing program) 2021/05/08 01:39:19 fetching corpus: 28650, signal 976825/1211941 (executing program) 2021/05/08 01:39:19 fetching corpus: 28700, signal 977526/1212354 (executing program) 2021/05/08 01:39:19 fetching corpus: 28750, signal 978056/1212766 (executing program) 2021/05/08 01:39:19 fetching corpus: 28800, signal 978348/1213213 (executing program) 2021/05/08 01:39:19 fetching corpus: 28850, signal 978779/1213642 (executing program) 2021/05/08 01:39:19 fetching corpus: 28900, signal 979168/1214094 (executing program) 2021/05/08 01:39:19 fetching corpus: 28950, signal 979604/1214482 (executing program) 2021/05/08 01:39:19 fetching corpus: 29000, signal 980274/1214914 (executing program) 2021/05/08 01:39:20 fetching corpus: 29050, signal 980651/1215331 (executing program) 2021/05/08 01:39:20 fetching corpus: 29100, signal 981309/1215759 (executing program) 2021/05/08 01:39:20 fetching corpus: 29150, signal 981931/1216211 (executing program) 2021/05/08 01:39:20 fetching corpus: 29200, signal 982292/1216626 (executing program) 2021/05/08 01:39:20 fetching corpus: 29250, signal 982905/1217070 (executing program) 2021/05/08 01:39:20 fetching corpus: 29300, signal 983477/1217472 (executing program) 2021/05/08 01:39:20 fetching corpus: 29350, signal 983927/1217913 (executing program) 2021/05/08 01:39:21 fetching corpus: 29400, signal 984313/1218290 (executing program) 2021/05/08 01:39:21 fetching corpus: 29450, signal 984620/1218685 (executing program) 2021/05/08 01:39:21 fetching corpus: 29500, signal 985168/1219092 (executing program) 2021/05/08 01:39:21 fetching corpus: 29550, signal 985712/1219544 (executing program) 2021/05/08 01:39:21 fetching corpus: 29600, signal 986162/1219944 (executing program) 2021/05/08 01:39:21 fetching corpus: 29650, signal 986603/1220367 (executing program) 2021/05/08 01:39:21 fetching corpus: 29700, signal 987033/1220781 (executing program) 2021/05/08 01:39:22 fetching corpus: 29750, signal 987395/1221189 (executing program) 2021/05/08 01:39:22 fetching corpus: 29800, signal 987847/1221640 (executing program) 2021/05/08 01:39:22 fetching corpus: 29850, signal 988307/1222042 (executing program) 2021/05/08 01:39:22 fetching corpus: 29900, signal 988634/1222425 (executing program) 2021/05/08 01:39:22 fetching corpus: 29950, signal 989068/1222873 (executing program) 2021/05/08 01:39:23 fetching corpus: 30000, signal 989374/1223250 (executing program) 2021/05/08 01:39:23 fetching corpus: 30050, signal 989934/1223631 (executing program) 2021/05/08 01:39:23 fetching corpus: 30100, signal 990246/1224022 (executing program) 2021/05/08 01:39:23 fetching corpus: 30150, signal 990695/1224444 (executing program) 2021/05/08 01:39:23 fetching corpus: 30200, signal 991273/1224839 (executing program) 2021/05/08 01:39:23 fetching corpus: 30250, signal 992208/1225231 (executing program) 2021/05/08 01:39:23 fetching corpus: 30300, signal 992560/1225631 (executing program) 2021/05/08 01:39:23 fetching corpus: 30350, signal 992973/1226019 (executing program) 2021/05/08 01:39:24 fetching corpus: 30400, signal 993491/1226407 (executing program) 2021/05/08 01:39:24 fetching corpus: 30450, signal 993962/1226824 (executing program) 2021/05/08 01:39:24 fetching corpus: 30500, signal 994521/1227204 (executing program) 2021/05/08 01:39:24 fetching corpus: 30550, signal 995056/1227606 (executing program) 2021/05/08 01:39:24 fetching corpus: 30600, signal 995421/1228000 (executing program) 2021/05/08 01:39:24 fetching corpus: 30650, signal 995808/1228375 (executing program) 2021/05/08 01:39:24 fetching corpus: 30700, signal 996236/1228748 (executing program) 2021/05/08 01:39:25 fetching corpus: 30750, signal 996545/1228892 (executing program) 2021/05/08 01:39:25 fetching corpus: 30800, signal 997067/1228896 (executing program) 2021/05/08 01:39:25 fetching corpus: 30850, signal 997626/1228896 (executing program) 2021/05/08 01:39:25 fetching corpus: 30900, signal 998123/1228897 (executing program) 2021/05/08 01:39:25 fetching corpus: 30950, signal 998599/1228897 (executing program) 2021/05/08 01:39:25 fetching corpus: 31000, signal 999049/1228897 (executing program) 2021/05/08 01:39:25 fetching corpus: 31050, signal 999851/1228897 (executing program) 2021/05/08 01:39:25 fetching corpus: 31100, signal 1000334/1228897 (executing program) 2021/05/08 01:39:26 fetching corpus: 31150, signal 1000638/1228897 (executing program) 2021/05/08 01:39:26 fetching corpus: 31200, signal 1001022/1228897 (executing program) 2021/05/08 01:39:26 fetching corpus: 31250, signal 1001396/1228897 (executing program) 2021/05/08 01:39:26 fetching corpus: 31300, signal 1001650/1228897 (executing program) 2021/05/08 01:39:26 fetching corpus: 31350, signal 1001987/1228899 (executing program) 2021/05/08 01:39:26 fetching corpus: 31400, signal 1002347/1228899 (executing program) 2021/05/08 01:39:26 fetching corpus: 31450, signal 1002867/1228907 (executing program) 2021/05/08 01:39:26 fetching corpus: 31500, signal 1003362/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31550, signal 1003698/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31600, signal 1004467/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31650, signal 1004840/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31700, signal 1005188/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31750, signal 1005728/1228907 (executing program) 2021/05/08 01:39:27 fetching corpus: 31800, signal 1006136/1228907 (executing program) 2021/05/08 01:39:28 fetching corpus: 31850, signal 1006524/1228907 (executing program) 2021/05/08 01:39:28 fetching corpus: 31900, signal 1006912/1228907 (executing program) 2021/05/08 01:39:28 fetching corpus: 31950, signal 1007351/1228910 (executing program) 2021/05/08 01:39:28 fetching corpus: 32000, signal 1007750/1228910 (executing program) 2021/05/08 01:39:28 fetching corpus: 32050, signal 1008236/1228910 (executing program) 2021/05/08 01:39:28 fetching corpus: 32100, signal 1008626/1228910 (executing program) 2021/05/08 01:39:29 fetching corpus: 32150, signal 1008996/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32200, signal 1009478/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32250, signal 1009793/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32300, signal 1010160/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32350, signal 1010426/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32400, signal 1010816/1228911 (executing program) 2021/05/08 01:39:29 fetching corpus: 32450, signal 1011082/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32500, signal 1011494/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32550, signal 1011789/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32600, signal 1012067/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32650, signal 1012438/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32700, signal 1013027/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32750, signal 1013463/1228911 (executing program) 2021/05/08 01:39:30 fetching corpus: 32800, signal 1013892/1228911 (executing program) 2021/05/08 01:39:31 fetching corpus: 32850, signal 1014356/1228911 (executing program) 2021/05/08 01:39:31 fetching corpus: 32900, signal 1014742/1228912 (executing program) 2021/05/08 01:39:31 fetching corpus: 32950, signal 1015232/1228912 (executing program) 2021/05/08 01:39:31 fetching corpus: 33000, signal 1015646/1228912 (executing program) 2021/05/08 01:39:31 fetching corpus: 33050, signal 1016016/1228912 (executing program) 2021/05/08 01:39:31 fetching corpus: 33100, signal 1016348/1228912 (executing program) 2021/05/08 01:39:31 fetching corpus: 33150, signal 1016713/1228915 (executing program) 2021/05/08 01:39:31 fetching corpus: 33200, signal 1017062/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33250, signal 1017506/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33300, signal 1017885/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33350, signal 1018454/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33400, signal 1019049/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33450, signal 1019769/1228915 (executing program) 2021/05/08 01:39:32 fetching corpus: 33500, signal 1020215/1228915 (executing program) 2021/05/08 01:39:33 fetching corpus: 33550, signal 1021005/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33600, signal 1021378/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33650, signal 1022077/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33700, signal 1022450/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33750, signal 1022972/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33800, signal 1023492/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33850, signal 1023813/1228932 (executing program) 2021/05/08 01:39:34 fetching corpus: 33900, signal 1024167/1228932 (executing program) 2021/05/08 01:39:35 fetching corpus: 33950, signal 1024570/1228932 (executing program) 2021/05/08 01:39:35 fetching corpus: 34000, signal 1025020/1228932 (executing program) 2021/05/08 01:39:35 fetching corpus: 34050, signal 1025875/1228937 (executing program) 2021/05/08 01:39:35 fetching corpus: 34100, signal 1026247/1228937 (executing program) 2021/05/08 01:39:35 fetching corpus: 34150, signal 1026533/1228937 (executing program) 2021/05/08 01:39:35 fetching corpus: 34200, signal 1026879/1228937 (executing program) 2021/05/08 01:39:35 fetching corpus: 34250, signal 1027340/1228937 (executing program) 2021/05/08 01:39:35 fetching corpus: 34300, signal 1027685/1228937 (executing program) 2021/05/08 01:39:36 fetching corpus: 34350, signal 1028131/1228937 (executing program) 2021/05/08 01:39:36 fetching corpus: 34400, signal 1028443/1228937 (executing program) 2021/05/08 01:39:36 fetching corpus: 34450, signal 1028898/1228937 (executing program) 2021/05/08 01:39:36 fetching corpus: 34500, signal 1029288/1228945 (executing program) 2021/05/08 01:39:36 fetching corpus: 34550, signal 1029605/1228945 (executing program) 2021/05/08 01:39:36 fetching corpus: 34600, signal 1029893/1228945 (executing program) 2021/05/08 01:39:37 fetching corpus: 34650, signal 1030844/1228945 (executing program) 2021/05/08 01:39:37 fetching corpus: 34700, signal 1031271/1228945 (executing program) 2021/05/08 01:39:37 fetching corpus: 34750, signal 1031953/1228945 (executing program) 2021/05/08 01:39:37 fetching corpus: 34800, signal 1032297/1228946 (executing program) 2021/05/08 01:39:37 fetching corpus: 34850, signal 1032821/1228946 (executing program) 2021/05/08 01:39:37 fetching corpus: 34900, signal 1033229/1228946 (executing program) 2021/05/08 01:39:37 fetching corpus: 34950, signal 1033454/1228946 (executing program) 2021/05/08 01:39:38 fetching corpus: 35000, signal 1033856/1228946 (executing program) 2021/05/08 01:39:38 fetching corpus: 35050, signal 1034194/1228947 (executing program) 2021/05/08 01:39:38 fetching corpus: 35100, signal 1034717/1228947 (executing program) 2021/05/08 01:39:38 fetching corpus: 35150, signal 1035024/1228947 (executing program) 2021/05/08 01:39:38 fetching corpus: 35200, signal 1035422/1228947 (executing program) 2021/05/08 01:39:38 fetching corpus: 35250, signal 1035794/1228947 (executing program) 2021/05/08 01:39:38 fetching corpus: 35300, signal 1036152/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35350, signal 1036695/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35400, signal 1036951/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35450, signal 1037654/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35500, signal 1038050/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35550, signal 1038318/1228947 (executing program) 2021/05/08 01:39:39 fetching corpus: 35600, signal 1038702/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35650, signal 1039046/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35700, signal 1039401/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35750, signal 1039700/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35800, signal 1040158/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35850, signal 1040567/1228947 (executing program) 2021/05/08 01:39:40 fetching corpus: 35900, signal 1041001/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 35950, signal 1041385/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36000, signal 1041781/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36050, signal 1042077/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36100, signal 1042301/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36150, signal 1042550/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36200, signal 1042938/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36250, signal 1043266/1228947 (executing program) 2021/05/08 01:39:41 fetching corpus: 36300, signal 1043640/1228947 (executing program) 2021/05/08 01:39:42 fetching corpus: 36350, signal 1044018/1228947 (executing program) 2021/05/08 01:39:42 fetching corpus: 36400, signal 1044568/1228947 (executing program) 2021/05/08 01:39:42 fetching corpus: 36450, signal 1045044/1228947 (executing program) 2021/05/08 01:39:42 fetching corpus: 36500, signal 1045487/1228947 (executing program) 2021/05/08 01:39:42 fetching corpus: 36550, signal 1045858/1228949 (executing program) 2021/05/08 01:39:42 fetching corpus: 36600, signal 1046197/1228949 (executing program) 2021/05/08 01:39:42 fetching corpus: 36650, signal 1046676/1228949 (executing program) 2021/05/08 01:39:42 fetching corpus: 36700, signal 1046975/1228949 (executing program) 2021/05/08 01:39:43 fetching corpus: 36750, signal 1047524/1228949 (executing program) 2021/05/08 01:39:43 fetching corpus: 36800, signal 1047830/1228949 (executing program) 2021/05/08 01:39:43 fetching corpus: 36850, signal 1048180/1228953 (executing program) 2021/05/08 01:39:43 fetching corpus: 36900, signal 1048515/1228953 (executing program) 2021/05/08 01:39:43 fetching corpus: 36950, signal 1048929/1228953 (executing program) 2021/05/08 01:39:43 fetching corpus: 37000, signal 1049327/1228953 (executing program) 2021/05/08 01:39:43 fetching corpus: 37050, signal 1049811/1228953 (executing program) 2021/05/08 01:39:43 fetching corpus: 37100, signal 1050235/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37150, signal 1050609/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37200, signal 1050916/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37250, signal 1051242/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37300, signal 1051605/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37350, signal 1051904/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37400, signal 1052306/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37450, signal 1052644/1228953 (executing program) 2021/05/08 01:39:44 fetching corpus: 37500, signal 1053018/1228953 (executing program) 2021/05/08 01:39:45 fetching corpus: 37550, signal 1053338/1228953 (executing program) 2021/05/08 01:39:45 fetching corpus: 37600, signal 1053729/1228957 (executing program) 2021/05/08 01:39:45 fetching corpus: 37650, signal 1054108/1228957 (executing program) 2021/05/08 01:39:45 fetching corpus: 37700, signal 1054485/1228957 (executing program) 2021/05/08 01:39:45 fetching corpus: 37750, signal 1054882/1228957 (executing program) 2021/05/08 01:39:45 fetching corpus: 37800, signal 1055260/1228957 (executing program) 2021/05/08 01:39:45 fetching corpus: 37850, signal 1055568/1228958 (executing program) 2021/05/08 01:39:45 fetching corpus: 37900, signal 1055844/1228958 (executing program) 2021/05/08 01:39:45 fetching corpus: 37950, signal 1056094/1228965 (executing program) 2021/05/08 01:39:46 fetching corpus: 38000, signal 1056461/1228968 (executing program) 2021/05/08 01:39:46 fetching corpus: 38050, signal 1056891/1228968 (executing program) 2021/05/08 01:39:46 fetching corpus: 38100, signal 1057186/1228968 (executing program) 2021/05/08 01:39:46 fetching corpus: 38150, signal 1057622/1228968 (executing program) 2021/05/08 01:39:46 fetching corpus: 38200, signal 1057970/1228968 (executing program) 2021/05/08 01:39:46 fetching corpus: 38250, signal 1058330/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38300, signal 1058722/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38350, signal 1059066/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38400, signal 1059559/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38450, signal 1059893/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38500, signal 1060238/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38550, signal 1060617/1228985 (executing program) 2021/05/08 01:39:47 fetching corpus: 38600, signal 1060949/1228985 (executing program) 2021/05/08 01:39:48 fetching corpus: 38650, signal 1061166/1228985 (executing program) 2021/05/08 01:39:48 fetching corpus: 38700, signal 1061606/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 38750, signal 1061962/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 38800, signal 1062346/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 38850, signal 1062945/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 38900, signal 1063188/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 38950, signal 1063550/1228989 (executing program) 2021/05/08 01:39:48 fetching corpus: 39000, signal 1063954/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39050, signal 1064322/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39100, signal 1064673/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39150, signal 1064937/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39200, signal 1065217/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39250, signal 1065619/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39300, signal 1065982/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39350, signal 1066298/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39400, signal 1066887/1228989 (executing program) 2021/05/08 01:39:49 fetching corpus: 39450, signal 1067091/1228989 (executing program) 2021/05/08 01:39:50 fetching corpus: 39500, signal 1067383/1228989 (executing program) 2021/05/08 01:39:50 fetching corpus: 39550, signal 1067698/1228993 (executing program) 2021/05/08 01:39:50 fetching corpus: 39600, signal 1068071/1228993 (executing program) 2021/05/08 01:39:50 fetching corpus: 39650, signal 1068608/1228993 (executing program) 2021/05/08 01:39:50 fetching corpus: 39700, signal 1068951/1228993 (executing program) 2021/05/08 01:39:50 fetching corpus: 39750, signal 1069326/1228993 (executing program) 2021/05/08 01:39:50 fetching corpus: 39800, signal 1069751/1228993 (executing program) 2021/05/08 01:39:51 fetching corpus: 39850, signal 1070068/1228993 (executing program) 2021/05/08 01:39:51 fetching corpus: 39900, signal 1070344/1228993 (executing program) 2021/05/08 01:39:51 fetching corpus: 39950, signal 1070823/1228993 (executing program) 2021/05/08 01:39:51 fetching corpus: 40000, signal 1071109/1228993 (executing program) 2021/05/08 01:39:51 fetching corpus: 40050, signal 1071491/1228996 (executing program) 2021/05/08 01:39:51 fetching corpus: 40100, signal 1072784/1228996 (executing program) 2021/05/08 01:39:51 fetching corpus: 40150, signal 1073183/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40200, signal 1073577/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40250, signal 1074064/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40300, signal 1074382/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40350, signal 1074845/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40400, signal 1075262/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40450, signal 1075828/1228996 (executing program) 2021/05/08 01:39:52 fetching corpus: 40500, signal 1076236/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40550, signal 1076542/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40600, signal 1076817/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40650, signal 1077026/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40700, signal 1077405/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40750, signal 1077606/1228997 (executing program) 2021/05/08 01:39:53 fetching corpus: 40800, signal 1078042/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 40850, signal 1078265/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 40900, signal 1078574/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 40950, signal 1079169/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 41000, signal 1079432/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 41050, signal 1079856/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 41100, signal 1080245/1228997 (executing program) 2021/05/08 01:39:54 fetching corpus: 41150, signal 1080708/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41200, signal 1081112/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41250, signal 1081396/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41300, signal 1081637/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41350, signal 1081898/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41400, signal 1082167/1228997 (executing program) 2021/05/08 01:39:55 fetching corpus: 41450, signal 1082655/1228997 (executing program) 2021/05/08 01:39:56 fetching corpus: 41500, signal 1082912/1228997 (executing program) 2021/05/08 01:39:56 fetching corpus: 41550, signal 1083209/1228997 (executing program) 2021/05/08 01:39:56 fetching corpus: 41600, signal 1083466/1228997 (executing program) 2021/05/08 01:39:56 fetching corpus: 41650, signal 1084003/1228997 (executing program) 2021/05/08 01:39:56 fetching corpus: 41700, signal 1084305/1228999 (executing program) 2021/05/08 01:39:56 fetching corpus: 41750, signal 1084646/1228999 (executing program) 2021/05/08 01:39:56 fetching corpus: 41800, signal 1085011/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 41850, signal 1085269/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 41900, signal 1085554/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 41950, signal 1085787/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 42000, signal 1086042/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 42050, signal 1086412/1228999 (executing program) 2021/05/08 01:39:57 fetching corpus: 42100, signal 1086895/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42150, signal 1087158/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42200, signal 1087423/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42250, signal 1087696/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42300, signal 1087911/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42350, signal 1088245/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42400, signal 1088547/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42450, signal 1088870/1228999 (executing program) 2021/05/08 01:39:58 fetching corpus: 42500, signal 1089187/1228999 (executing program) 2021/05/08 01:39:59 fetching corpus: 42550, signal 1089480/1228999 (executing program) 2021/05/08 01:39:59 fetching corpus: 42600, signal 1089712/1228999 (executing program) 2021/05/08 01:39:59 fetching corpus: 42650, signal 1089995/1229008 (executing program) 2021/05/08 01:39:59 fetching corpus: 42700, signal 1090358/1229010 (executing program) 2021/05/08 01:39:59 fetching corpus: 42750, signal 1090707/1229010 (executing program) 2021/05/08 01:39:59 fetching corpus: 42800, signal 1091267/1229010 (executing program) 2021/05/08 01:39:59 fetching corpus: 42850, signal 1091832/1229010 (executing program) 2021/05/08 01:40:00 fetching corpus: 42900, signal 1092394/1229014 (executing program) 2021/05/08 01:40:00 fetching corpus: 42950, signal 1092813/1229014 (executing program) 2021/05/08 01:40:00 fetching corpus: 43000, signal 1093125/1229016 (executing program) 2021/05/08 01:40:00 fetching corpus: 43050, signal 1093396/1229016 (executing program) 2021/05/08 01:40:00 fetching corpus: 43100, signal 1093980/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43150, signal 1094181/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43200, signal 1094438/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43250, signal 1094684/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43300, signal 1095021/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43350, signal 1095435/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43400, signal 1095684/1229016 (executing program) 2021/05/08 01:40:01 fetching corpus: 43450, signal 1095944/1229016 (executing program) 2021/05/08 01:40:02 fetching corpus: 43500, signal 1096162/1229016 (executing program) 2021/05/08 01:40:02 fetching corpus: 43550, signal 1096321/1229017 (executing program) 2021/05/08 01:40:02 fetching corpus: 43600, signal 1096801/1229017 (executing program) 2021/05/08 01:40:02 fetching corpus: 43650, signal 1097040/1229017 (executing program) 2021/05/08 01:40:02 fetching corpus: 43700, signal 1097314/1229017 (executing program) 2021/05/08 01:40:02 fetching corpus: 43750, signal 1097777/1229017 (executing program) 2021/05/08 01:40:02 fetching corpus: 43800, signal 1098055/1229017 (executing program) 2021/05/08 01:40:03 fetching corpus: 43850, signal 1098416/1229017 (executing program) 2021/05/08 01:40:03 fetching corpus: 43900, signal 1098684/1229017 (executing program) 2021/05/08 01:40:03 fetching corpus: 43950, signal 1099092/1229018 (executing program) 2021/05/08 01:40:03 fetching corpus: 44000, signal 1099454/1229018 (executing program) 2021/05/08 01:40:03 fetching corpus: 44050, signal 1099768/1229018 (executing program) 2021/05/08 01:40:03 fetching corpus: 44100, signal 1100042/1229019 (executing program) 2021/05/08 01:40:03 fetching corpus: 44150, signal 1100476/1229019 (executing program) 2021/05/08 01:40:03 fetching corpus: 44200, signal 1100827/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44250, signal 1101148/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44300, signal 1101373/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44350, signal 1101685/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44400, signal 1101918/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44450, signal 1102215/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44500, signal 1102494/1229019 (executing program) 2021/05/08 01:40:04 fetching corpus: 44550, signal 1102777/1229019 (executing program) 2021/05/08 01:40:05 fetching corpus: 44600, signal 1103033/1229019 (executing program) 2021/05/08 01:40:05 fetching corpus: 44650, signal 1103251/1229019 (executing program) 2021/05/08 01:40:05 fetching corpus: 44700, signal 1103489/1229019 (executing program) 2021/05/08 01:40:05 fetching corpus: 44750, signal 1103819/1229026 (executing program) 2021/05/08 01:40:05 fetching corpus: 44800, signal 1104090/1229026 (executing program) 2021/05/08 01:40:05 fetching corpus: 44850, signal 1104373/1229026 (executing program) 2021/05/08 01:40:05 fetching corpus: 44900, signal 1104651/1229026 (executing program) 2021/05/08 01:40:05 fetching corpus: 44950, signal 1105111/1229030 (executing program) 2021/05/08 01:40:06 fetching corpus: 45000, signal 1105336/1229030 (executing program) 2021/05/08 01:40:06 fetching corpus: 45050, signal 1105823/1229030 (executing program) 2021/05/08 01:40:06 fetching corpus: 45100, signal 1106138/1229030 (executing program) 2021/05/08 01:40:06 fetching corpus: 45150, signal 1109479/1229030 (executing program) 2021/05/08 01:40:06 fetching corpus: 45200, signal 1109739/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45250, signal 1109975/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45300, signal 1110254/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45350, signal 1110500/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45399, signal 1111206/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45449, signal 1111802/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45499, signal 1112126/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45549, signal 1112352/1229030 (executing program) 2021/05/08 01:40:07 fetching corpus: 45599, signal 1112718/1229030 (executing program) 2021/05/08 01:40:08 fetching corpus: 45649, signal 1112970/1229030 (executing program) 2021/05/08 01:40:08 fetching corpus: 45699, signal 1113257/1229030 (executing program) 2021/05/08 01:40:08 fetching corpus: 45749, signal 1113484/1229030 (executing program) 2021/05/08 01:40:08 fetching corpus: 45799, signal 1113743/1229030 (executing program) 2021/05/08 01:40:08 fetching corpus: 45849, signal 1114083/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 45899, signal 1114545/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 45949, signal 1114793/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 45999, signal 1115210/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 46049, signal 1115497/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 46099, signal 1115765/1229031 (executing program) 2021/05/08 01:40:09 fetching corpus: 46149, signal 1116635/1229032 (executing program) 2021/05/08 01:40:09 fetching corpus: 46199, signal 1116900/1229032 (executing program) 2021/05/08 01:40:09 fetching corpus: 46249, signal 1117130/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46299, signal 1117570/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46349, signal 1117881/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46399, signal 1118168/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46449, signal 1118393/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46499, signal 1118850/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46549, signal 1119132/1229032 (executing program) 2021/05/08 01:40:10 fetching corpus: 46599, signal 1119462/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46649, signal 1119740/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46699, signal 1120001/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46749, signal 1120268/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46799, signal 1120561/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46849, signal 1120851/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46899, signal 1121135/1229032 (executing program) 2021/05/08 01:40:11 fetching corpus: 46949, signal 1121441/1229032 (executing program) 2021/05/08 01:40:12 fetching corpus: 46999, signal 1121816/1229032 (executing program) 2021/05/08 01:40:12 fetching corpus: 47049, signal 1122845/1229044 (executing program) 2021/05/08 01:40:12 fetching corpus: 47099, signal 1123185/1229044 (executing program) 2021/05/08 01:40:12 fetching corpus: 47149, signal 1124148/1229045 (executing program) 2021/05/08 01:40:12 fetching corpus: 47199, signal 1124542/1229045 (executing program) 2021/05/08 01:40:12 fetching corpus: 47249, signal 1124907/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47299, signal 1125176/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47349, signal 1125698/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47399, signal 1125973/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47449, signal 1126297/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47499, signal 1126493/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47549, signal 1126731/1229045 (executing program) 2021/05/08 01:40:13 fetching corpus: 47599, signal 1127185/1229045 (executing program) 2021/05/08 01:40:14 fetching corpus: 47649, signal 1127476/1229045 (executing program) 2021/05/08 01:40:14 fetching corpus: 47699, signal 1127863/1229047 (executing program) 2021/05/08 01:40:14 fetching corpus: 47749, signal 1128114/1229047 (executing program) 2021/05/08 01:40:14 fetching corpus: 47799, signal 1128369/1229047 (executing program) 2021/05/08 01:40:14 fetching corpus: 47849, signal 1128587/1229047 (executing program) 2021/05/08 01:40:14 fetching corpus: 47899, signal 1128964/1229047 (executing program) 2021/05/08 01:40:15 fetching corpus: 47949, signal 1129315/1229059 (executing program) 2021/05/08 01:40:15 fetching corpus: 47999, signal 1129664/1229059 (executing program) 2021/05/08 01:40:15 fetching corpus: 48049, signal 1129976/1229059 (executing program) 2021/05/08 01:40:15 fetching corpus: 48099, signal 1130247/1229059 (executing program) 2021/05/08 01:40:15 fetching corpus: 48149, signal 1130591/1229059 (executing program) 2021/05/08 01:40:15 fetching corpus: 48199, signal 1130811/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48249, signal 1131182/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48299, signal 1131518/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48349, signal 1131879/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48399, signal 1132153/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48449, signal 1132421/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48499, signal 1132640/1229059 (executing program) 2021/05/08 01:40:16 fetching corpus: 48549, signal 1132985/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48599, signal 1133283/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48649, signal 1133635/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48699, signal 1134197/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48749, signal 1134494/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48799, signal 1134890/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48849, signal 1135114/1229059 (executing program) 2021/05/08 01:40:17 fetching corpus: 48899, signal 1135414/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 48949, signal 1135670/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 48999, signal 1135994/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 49049, signal 1136338/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 49099, signal 1136650/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 49149, signal 1136859/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 49199, signal 1137218/1229059 (executing program) 2021/05/08 01:40:18 fetching corpus: 49249, signal 1137534/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49299, signal 1137747/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49349, signal 1137966/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49399, signal 1138239/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49449, signal 1138506/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49499, signal 1138789/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49549, signal 1138992/1229059 (executing program) 2021/05/08 01:40:19 fetching corpus: 49599, signal 1139170/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49649, signal 1139422/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49699, signal 1139719/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49749, signal 1140075/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49799, signal 1140781/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49849, signal 1141065/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49899, signal 1141356/1229059 (executing program) 2021/05/08 01:40:20 fetching corpus: 49949, signal 1141714/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 49999, signal 1141906/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 50049, signal 1142198/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 50099, signal 1142525/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 50149, signal 1142764/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 50199, signal 1143117/1229062 (executing program) 2021/05/08 01:40:21 fetching corpus: 50249, signal 1143402/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50299, signal 1143739/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50349, signal 1144315/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50399, signal 1144660/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50449, signal 1144898/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50499, signal 1145155/1229062 (executing program) 2021/05/08 01:40:22 fetching corpus: 50549, signal 1145345/1229071 (executing program) 2021/05/08 01:40:22 fetching corpus: 50599, signal 1145664/1229071 (executing program) 2021/05/08 01:40:22 fetching corpus: 50649, signal 1145926/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50699, signal 1146132/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50749, signal 1146446/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50799, signal 1146671/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50849, signal 1146912/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50899, signal 1147198/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50949, signal 1147447/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 50999, signal 1147703/1229071 (executing program) 2021/05/08 01:40:23 fetching corpus: 51049, signal 1147963/1229071 (executing program) 2021/05/08 01:40:24 fetching corpus: 51099, signal 1148227/1229071 (executing program) 2021/05/08 01:40:24 fetching corpus: 51149, signal 1148578/1229071 (executing program) 2021/05/08 01:40:24 fetching corpus: 51199, signal 1148921/1229071 (executing program) 2021/05/08 01:40:24 fetching corpus: 51249, signal 1149222/1229077 (executing program) 2021/05/08 01:40:24 fetching corpus: 51299, signal 1149427/1229077 (executing program) 2021/05/08 01:40:24 fetching corpus: 51349, signal 1149674/1229077 (executing program) 2021/05/08 01:40:24 fetching corpus: 51399, signal 1149903/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51449, signal 1150110/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51499, signal 1150386/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51549, signal 1150748/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51599, signal 1150973/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51649, signal 1151124/1229077 (executing program) 2021/05/08 01:40:25 fetching corpus: 51699, signal 1151317/1229077 (executing program) 2021/05/08 01:40:26 fetching corpus: 51749, signal 1151543/1229077 (executing program) 2021/05/08 01:40:26 fetching corpus: 51799, signal 1151927/1229078 (executing program) 2021/05/08 01:40:26 fetching corpus: 51849, signal 1152254/1229078 (executing program) 2021/05/08 01:40:26 fetching corpus: 51899, signal 1152642/1229078 (executing program) 2021/05/08 01:40:26 fetching corpus: 51949, signal 1152932/1229078 (executing program) 2021/05/08 01:40:26 fetching corpus: 51999, signal 1153202/1229078 (executing program) 2021/05/08 01:40:26 fetching corpus: 52049, signal 1153495/1229078 (executing program) 2021/05/08 01:40:27 fetching corpus: 52099, signal 1153753/1229078 (executing program) 2021/05/08 01:40:27 fetching corpus: 52149, signal 1153931/1229085 (executing program) 2021/05/08 01:40:27 fetching corpus: 52199, signal 1154302/1229085 (executing program) 2021/05/08 01:40:27 fetching corpus: 52249, signal 1154485/1229093 (executing program) 2021/05/08 01:40:27 fetching corpus: 52299, signal 1154721/1229093 (executing program) 2021/05/08 01:40:27 fetching corpus: 52349, signal 1154953/1229093 (executing program) 2021/05/08 01:40:27 fetching corpus: 52399, signal 1155176/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52449, signal 1155389/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52499, signal 1155813/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52549, signal 1156114/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52599, signal 1156450/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52649, signal 1156679/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52699, signal 1156898/1229093 (executing program) 2021/05/08 01:40:28 fetching corpus: 52749, signal 1157168/1229093 (executing program) 2021/05/08 01:40:29 fetching corpus: 52799, signal 1157409/1229093 (executing program) 2021/05/08 01:40:29 fetching corpus: 52849, signal 1157769/1229093 (executing program) 2021/05/08 01:40:29 fetching corpus: 52899, signal 1158116/1229096 (executing program) 2021/05/08 01:40:29 fetching corpus: 52949, signal 1158351/1229096 (executing program) 2021/05/08 01:40:29 fetching corpus: 52999, signal 1158597/1229096 (executing program) 2021/05/08 01:40:29 fetching corpus: 53049, signal 1158995/1229096 (executing program) 2021/05/08 01:40:30 fetching corpus: 53099, signal 1159482/1229096 (executing program) 2021/05/08 01:40:30 fetching corpus: 53149, signal 1159699/1229099 (executing program) 2021/05/08 01:40:30 fetching corpus: 53199, signal 1159955/1229099 (executing program) 2021/05/08 01:40:30 fetching corpus: 53249, signal 1160348/1229099 (executing program) 2021/05/08 01:40:30 fetching corpus: 53299, signal 1160581/1229099 (executing program) 2021/05/08 01:40:30 fetching corpus: 53349, signal 1160769/1229099 (executing program) 2021/05/08 01:40:30 fetching corpus: 53399, signal 1160953/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53449, signal 1161241/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53499, signal 1161522/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53549, signal 1161797/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53599, signal 1162096/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53649, signal 1162387/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53699, signal 1162756/1229099 (executing program) 2021/05/08 01:40:31 fetching corpus: 53749, signal 1162960/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 53799, signal 1163166/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 53849, signal 1163450/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 53899, signal 1163666/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 53949, signal 1163974/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 53999, signal 1164232/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 54049, signal 1164455/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 54099, signal 1164734/1229099 (executing program) 2021/05/08 01:40:32 fetching corpus: 54149, signal 1165006/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54199, signal 1165354/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54249, signal 1165649/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54299, signal 1165966/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54349, signal 1166190/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54399, signal 1166459/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54449, signal 1166723/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54499, signal 1166956/1229099 (executing program) 2021/05/08 01:40:33 fetching corpus: 54549, signal 1167253/1229099 (executing program) 2021/05/08 01:40:34 fetching corpus: 54599, signal 1167413/1229099 (executing program) 2021/05/08 01:40:34 fetching corpus: 54649, signal 1167659/1229099 (executing program) 2021/05/08 01:40:34 fetching corpus: 54699, signal 1168108/1229099 (executing program) 2021/05/08 01:40:34 fetching corpus: 54749, signal 1168464/1229099 (executing program) 2021/05/08 01:40:34 fetching corpus: 54799, signal 1168744/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 54849, signal 1168938/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 54899, signal 1169129/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 54949, signal 1169381/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 54999, signal 1169606/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 55049, signal 1169980/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 55099, signal 1170265/1229102 (executing program) 2021/05/08 01:40:35 fetching corpus: 55149, signal 1170512/1229102 (executing program) 2021/05/08 01:40:36 fetching corpus: 55199, signal 1170980/1229102 (executing program) 2021/05/08 01:40:36 fetching corpus: 55249, signal 1171210/1229102 (executing program) 2021/05/08 01:40:36 fetching corpus: 55299, signal 1171467/1229102 (executing program) 2021/05/08 01:40:36 fetching corpus: 55349, signal 1171806/1229106 (executing program) 2021/05/08 01:40:36 fetching corpus: 55399, signal 1171957/1229106 (executing program) 2021/05/08 01:40:36 fetching corpus: 55449, signal 1172125/1229106 (executing program) 2021/05/08 01:40:36 fetching corpus: 55499, signal 1172384/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55549, signal 1172733/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55599, signal 1172968/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55649, signal 1173216/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55699, signal 1173451/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55749, signal 1173670/1229106 (executing program) 2021/05/08 01:40:37 fetching corpus: 55799, signal 1173913/1229114 (executing program) 2021/05/08 01:40:37 fetching corpus: 55849, signal 1174463/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 55899, signal 1174799/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 55949, signal 1175056/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 55999, signal 1175354/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 56049, signal 1175576/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 56099, signal 1175849/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 56149, signal 1176071/1229114 (executing program) 2021/05/08 01:40:38 fetching corpus: 56199, signal 1176347/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56249, signal 1176618/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56299, signal 1176903/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56349, signal 1177202/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56399, signal 1177506/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56449, signal 1177688/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56499, signal 1177892/1229114 (executing program) 2021/05/08 01:40:39 fetching corpus: 56549, signal 1178358/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56599, signal 1179057/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56649, signal 1179251/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56699, signal 1179660/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56749, signal 1180006/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56799, signal 1180231/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56849, signal 1180479/1229114 (executing program) 2021/05/08 01:40:40 fetching corpus: 56899, signal 1180710/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 56949, signal 1180931/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 56999, signal 1181115/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 57049, signal 1181473/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 57099, signal 1181748/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 57149, signal 1182047/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 57199, signal 1182244/1229114 (executing program) 2021/05/08 01:40:41 fetching corpus: 57249, signal 1182555/1229114 (executing program) 2021/05/08 01:40:42 fetching corpus: 57299, signal 1182956/1229116 (executing program) 2021/05/08 01:40:42 fetching corpus: 57349, signal 1183203/1229116 (executing program) 2021/05/08 01:40:42 fetching corpus: 57399, signal 1183627/1229116 (executing program) 2021/05/08 01:40:42 fetching corpus: 57449, signal 1183781/1229116 (executing program) 2021/05/08 01:40:42 fetching corpus: 57499, signal 1183925/1229116 (executing program) 2021/05/08 01:40:42 fetching corpus: 57549, signal 1184209/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57599, signal 1184538/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57649, signal 1184794/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57699, signal 1185006/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57749, signal 1185220/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57799, signal 1185445/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57849, signal 1185707/1229116 (executing program) 2021/05/08 01:40:43 fetching corpus: 57899, signal 1186070/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 57949, signal 1186333/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 57999, signal 1186579/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 58049, signal 1186853/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 58099, signal 1187006/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 58149, signal 1187162/1229116 (executing program) 2021/05/08 01:40:44 fetching corpus: 58199, signal 1187388/1229116 (executing program) 2021/05/08 01:40:45 fetching corpus: 58249, signal 1187564/1229116 (executing program) 2021/05/08 01:40:45 fetching corpus: 58299, signal 1187817/1229121 (executing program) 2021/05/08 01:40:45 fetching corpus: 58349, signal 1188075/1229121 (executing program) 2021/05/08 01:40:45 fetching corpus: 58399, signal 1188310/1229121 (executing program) 2021/05/08 01:40:45 fetching corpus: 58449, signal 1188655/1229121 (executing program) 2021/05/08 01:40:45 fetching corpus: 58499, signal 1188883/1229121 (executing program) 2021/05/08 01:40:46 fetching corpus: 58549, signal 1189093/1229124 (executing program) 2021/05/08 01:40:46 fetching corpus: 58560, signal 1189134/1229124 (executing program) 2021/05/08 01:40:46 fetching corpus: 58560, signal 1189134/1229124 (executing program) 2021/05/08 01:40:47 starting 6 fuzzer processes 01:40:47 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x141) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000801}, 0x20048044) truncate(&(0x7f0000000140)='./file0\x00', 0x3ff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000180)="1fb5efda7e3ef34be06bf85e253a86e5411ca646119d1dfe78fa283b99e00b3434345a29e5b42963064d87fb4854a4edb0377ae1da644f67595f2c9e7268b79a7e2ae7c3ca8917e7f7607866848f01896b2f43417e9a5f5b7d1e437234117088e7c5d24be369c156496d0807c888c36d4759412146fcb3f4d110a22e9691cd87a849890658a5c8cd4504bfb1994564ed7ebc473544312d44209957aaefc4657bb15f2457f0cdb2825b3fae9d61db2082ba7c6363f051115ee7ac72fd663ad25594a65a3923dcb00f6dfe023ed202b5de555e900d88bfef3a844f9f76153ecd24c35c7014472a499905ed2b03cfb8"}, 0x20) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000600), 0x80480, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={&(0x7f00000002c0)="9011a7e7477d09efa240624409b274fcde8c4e1cbfd988fc47d6465d52a6733d8c672476bf743a7c5f587926d8cc1bcb96b7a9753ac5aa20636cbe4fdcf9d194f066756adb8e9132db16f0fe83a84f8710ecae49a650dc788f625bafa8ff9822979252005c540bad7c5e6a551f0eedaca4c5b773c09876b15bf9ce0d061a0c3099f4610ebf8ba54371caa3cc6344807a16433d282bff087ca05f82356a4e21baf33951cc74a8a89d3afe435752813ab4445da1086fd4a0fb35fb3b94e3e1015faf22407667bce563f31f", &(0x7f00000003c0)=""/85, &(0x7f0000000440)="7ab80a2dcf0fe9b6cf8a66c9a7e04b2df25e745e7e2868aed46a1b14166097ef4234cf04cb649bd5ce81f6fb2a861a18dee7c3e0f3140af0c99dc4926c46f89bcc3c0f74b52c5c509c4ca73321cc85b506e44139f36e04813ab8bf05bc82743b336847f708c2cc6cf4dc3a6e7fcb987804c8a890f8bbd5b4f08cfd1f5e579a08a1", &(0x7f0000000500)="d7ae3353b1aef245ba224473ce007fbbfebaf8fddbeb517b6597d916608bde326c55b330e80344ac71c654ff4ac1c3306ee8d40f92672d02416144f2e4c258685c4686ee9816b85403dd265bdf65ab9788579d7ae458f900605112eb430a21482ded0f2d2d3b88af8696c3b84fa3b81f26b247d40ca584235ab52de5c9707989e470c4adebb78cf91f9675817d2daddb3d723d80489d120e1230e7a3d2bb2bb9623eda02f439589ad05d96dc207078f09d220e8a9934fca85a4fdd0ae5916a1f20a1b16ccbe91f7f0fd0a9e9ecdd9af6202829c38b6ea23bda7c06a891b6f4ae38f5add683", 0x2, r1, 0x4}, 0x38) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000680)=0x8) r2 = openat$incfs(0xffffffffffffffff, &(0x7f00000006c0)='.log\x00', 0x0, 0x42) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r2, 0x7b3, &(0x7f0000000700)) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x401, 0x3, &(0x7f0000000900)=[{&(0x7f00000007c0)="91ebb6f437fef51909377b50b609fc13f63558592d33f7ed79620488143bfc536436488eaf51e764d02ddd4007a100f873a97e950b7e9d389a8b8c9791a7bd7442677e071679b79d64a3cddbb38a3e67e5c6d92b7f38148ab435788e83ef3ea0118cc4bb55d9da45eedee0cad27c5d34eadadc2388a0610bdb14013890aa1c0a11da39c178e7c53d1e4486d5c9", 0x8d}, {&(0x7f0000000880)="07d2db0504a48b7eae74d3495124a1f60a6a060adef94df137491c25a9f807051473d7a1a481", 0x26, 0xd64c}, {&(0x7f00000008c0)="6f2fe27d0863a1bd2b83e509bec7662e54c28814874231aa143b2219ef6729bdeee2bf3139213a", 0x27, 0x100000001}], 0x800000, &(0x7f0000000980)={[{@min_batch_time={'min_batch_time', 0x3d, 0x10000}}, {@dax}], [{@euid_gt={'euid>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '&'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@seclabel}, {@smackfshat}]}) mkdir(&(0x7f0000000a00)='./file0\x00', 0x19a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x5, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@generic={0xe3, 0x6, 0x8, 0x1, 0x8000}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000a80)='syzkaller\x00', 0xff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000ac0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x8, 0x800, 0x9}, 0x10}, 0x78) r3 = getuid() r4 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x2, r3}, {0x2, 0x0, 0xee00}, {0x2, 0x5, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {0x4, 0xb}, [{0x8, 0x6, r4}], {0x10, 0x2}, {0x20, 0x2}}, 0x4c, 0x2) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000dc0)={@hyper, 0x9}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) mount(&(0x7f0000000e80)=@loop={'/dev/loop', 0x0}, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='minix\x00', 0x1000000, &(0x7f0000000f40)='/#)*{#:\xd4.W@&\x00') fcntl$setlease(r0, 0x400, 0x0) 01:40:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x154) r1 = open(&(0x7f0000000040)='./file0\x00', 0x121002, 0xa0) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0800020}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@get={0x130, 0x13, 0x0, 0x70bd2d, 0x25dfdbfe, {{'ansi_cprng\x00'}, '\x00', '\x00', 0x2000, 0x2000}, [{0x8, 0x1, 0xffffff81}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0xff}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x1f}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x5d09720c}]}, 0x130}, 0x1, 0x0, 0x0, 0x24008000}, 0x40000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r1) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5b7d8796b9c82858}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1bc, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}]}]}, 0x1bc}}, 0x4040010) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580), 0x301000, 0x0) sendmsg$NL80211_CMD_SET_PMK(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x63}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8801) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x80, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x50}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a5d24ca3d759258a4a1e1db6a0fe4da99623c247232933c9"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "cfe8e94858298a38c0a8d6562a9d0569471d00928532a633"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r6 = syz_open_dev$dmmidi(&(0x7f00000009c0), 0x10000, 0x40400) splice(r6, &(0x7f0000000a00), r4, &(0x7f0000000a40)=0x7c1e6cb8, 0x6, 0x9) read$midi(r4, &(0x7f0000000a80)=""/21, 0x15) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), r2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r7, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x44, r8, 0x200, 0x20, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000c80)={0x0, 0x3, 0xfffffffd, 0x2, 0x7ff}) 01:40:47 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r1 = accept$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) splice(r0, &(0x7f0000000180)=0xf7c, r1, &(0x7f00000001c0)=0x400, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000280)=""/202, 0xca}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000580)=""/118, 0x76}, {&(0x7f0000000600)=""/130, 0x82}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/255, 0xff}, {&(0x7f0000000880)=""/60, 0x3c}, {&(0x7f00000008c0)=""/191, 0xbf}], 0x9}, 0x9}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000a40)=""/165, 0xa5}, {&(0x7f0000000b00)=""/123, 0x7b}, {&(0x7f0000000b80)=""/60, 0x3c}, {&(0x7f0000000bc0)=""/215, 0xd7}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/108, 0x6c}], 0x7, &(0x7f0000001e00)=""/236, 0xec}, 0x7}, {{&(0x7f0000001f00)=@phonet, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f80)=""/244, 0xf4}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000030c0)=@nfc_llcp, 0x80, &(0x7f0000003140), 0x0, &(0x7f0000003180)=""/36, 0x24}, 0x8000}, {{&(0x7f00000031c0)=@qipcrtr, 0x80, &(0x7f0000003640)=[{&(0x7f0000003240)=""/17, 0x11}, {&(0x7f0000003280)=""/160, 0xa0}, {&(0x7f0000003340)=""/147, 0x93}, {&(0x7f0000003400)=""/55, 0x37}, {&(0x7f0000003440)=""/177, 0xb1}, {&(0x7f0000003500)=""/52, 0x34}, {&(0x7f0000003540)=""/229, 0xe5}], 0x7, &(0x7f00000036c0)=""/154, 0x9a}, 0xffffffff}, {{&(0x7f0000003780)=@un=@abs, 0x80, &(0x7f0000004800)=[{&(0x7f0000003800)=""/4096, 0x1000}], 0x1}, 0xb11}, {{&(0x7f0000004840)=@nfc, 0x80, &(0x7f0000004940)=[{&(0x7f00000048c0)=""/5, 0x5}, {&(0x7f0000004900)=""/37, 0x25}], 0x2, &(0x7f0000004980)=""/4096, 0x1000}, 0x7}], 0x7, 0x2, &(0x7f0000005b40)) r2 = open(&(0x7f0000005b80)='./file0\x00', 0x60000, 0x80) r3 = signalfd4(r1, &(0x7f0000005bc0)={[0x80600dd]}, 0x8, 0x800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006300), 0x2, 0x0) r5 = syz_open_dev$media(&(0x7f0000006340), 0x0, 0xa002) r6 = fanotify_init(0x8, 0x80800) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000066c0), 0x501900, 0x0) r8 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) r9 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006700), 0x404001, 0x0) r11 = getpgid(0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000006740)=0x0) r13 = syz_mount_image$qnx4(&(0x7f0000006780), &(0x7f00000067c0)='./file0\x00', 0x2, 0x6, &(0x7f0000006b80)=[{&(0x7f0000006800)="67539cb520012c04ef5871", 0xb, 0x6cc}, {&(0x7f0000006840)="fd", 0x1, 0x9}, {&(0x7f0000006880)="d2c72ac740e47429f673febcafe16d2806d93ba0dacd15ee7f2aab409afeaed582a2ab016679dad13546f9e21f789e538b05bf32c7d511352902f93030d0ca9dbf048af57a03746f5d1738635e9be1adee2c702520ca54a66776ab6349555fc8c42400366ce8d7e9074519a257b3aeb3f2f459d00d8ba9fd364cafb565138105f88fcb18f91b3ce7b518fd6e2e8a8c1d2077e9fd125f4dd4c45455e0bd87a3e732aa434ab7ac63e9d22e", 0xaa, 0x7fff}, {&(0x7f0000006940)="98b4cbc35bcaaa5458a2a0c55353b501895f0232cc23837f22673aeab96975129aa9ccc2177ff42c70838ba7e7ee1b3596db09114e0c0cf13bdaad0f9c0ad8bae0fff044927803ab0fb58a9643171f252ff0e1a220298ff7391f532f33c881ce367d5fee27ea1bb04581bfce7adbb04233f2ecd84383a9d4158087c50d81e21f25a9af9a8d69f79c3b1d9dd68920f9757b49520034f46c043b3700a3f1816b251eb8c1f6c1d4469616a2f17c9d078e7fe850ab6c726d1b34a87f7359497b285c547a8c0b14663f6e52338ee1657d7c2f18a07faeb6e5364d53db2d726b66a8d0396610be8dcc1badfd", 0xe9, 0x7}, {&(0x7f0000006a40)="6611c4470cf5baea59779402636f506b1858f476914cc9eb41ef429e3127927902e2cc74b4748e91a67532ab956453fe14803e6745b9d97aea244c0dd01e4812208bcb8ec64a7bbec361c7008997034eeefa4f142c4a8a5c7f9c16ad8fb0e45cea006f885416c00d16582715adf359a30827d9eb08b4ae072cfe795200a1fc3bdcd37582dd02a55a2e8c2106d4f1da366aebff5dcb15f7423c71c4a616988c4a", 0xa0, 0x5}, {&(0x7f0000006b00)="e7f4ad1a43570493d2244bfd54fd4aa4d99f874eab75b8ab3366022cebec35d20345f810198277432f5ab5669aeb9d185ccea72d49dcec272ac3ce555e405a5f218dcbd2e16d6a3daef6edb1b4d8b8de677d24a6ca3170f09d4b3ddb7f1ca5057f0c98559d34f18066c130656aaf", 0x6e, 0x3ba}], 0x2000800, &(0x7f0000006c40)={[{':\\-'}, {}], [{@dont_hash}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@appraise_type}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x36, 0x30, 0x37, 0x38, 0x30, 0x34, 0x62], 0x2d, [0x0, 0x62, 0x30, 0x61], 0x2d, [0x34, 0x61, 0x64, 0x35], 0x2d, [0x36, 0x30, 0x32, 0x37], 0x2d, [0x31, 0x0, 0x34, 0x36, 0x0, 0x37, 0x31, 0x32]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x66, 0x36, 0x0, 0x64, 0x5, 0x35, 0x34], 0x2d, [0x32, 0x36, 0x35, 0x36], 0x2d, [0x5f, 0x66, 0x63, 0x63], 0x2d, [0x34, 0x0, 0x64, 0x37], 0x2d, [0x31, 0x35, 0x34, 0x38, 0x32, 0x39, 0x0, 0x32]}}}, {@subj_user={'subj_user', 0x3d, '%.{-\\'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) r14 = syz_mount_image$ext4(&(0x7f0000006d00)='ext4\x00', &(0x7f0000006d40)='./file0\x00', 0x1, 0x2, &(0x7f0000006ec0)=[{&(0x7f0000006d80)="a6fa10f085b046f95e689ee6c82a049c5edd2a783fe190118ee263b3e0bc61096442729f5fe8061ff5bb74b9510489d422b1375bd77d90f276a4babea1f73e156b61882998f43486d033981011954a3d6db9ec5b0808ad7cd6c494f151b51a31e99cf1f6d22b946fdc7245b723703363b62647ce567a6113a5a60b9b7bcf69246121a359bf15d7aea0a0fc82d357087f0f3241049c361feb48596ef96094390404f59dec314d1e5ca1ed293d4ff7d0fc1282f81fd2266582143116976ae7f3cb1e1d068975f02685f0caf1e50d0018a69357c24d9fa4ded38472b3446db0bb4b87b5ba15fa8e49cb9dc4f05dd38ee940a6ad880a", 0xf4}, {&(0x7f0000006e80)="f066f9d5a99ebd557567362b39aaaa6f14ef8f0c76f5d7d88ec7eb1c8aeefc5e2f0b498d8b2aeaa7d679642488cc851907d810285a", 0x35, 0x7ff}], 0x10000, &(0x7f0000006f00)={[{@grpquota}, {@dioread_nolock}, {@min_batch_time={'min_batch_time', 0x3d, 0xfffffffffffffffe}}], [{@fsname={'fsname', 0x3d, '.{*$(.:+@$'}}, {@smackfsdef={'smackfsdef', 0x3d, '*'}}, {@context={'context', 0x3d, 'root'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@audit}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '@\''}}, {@smackfsroot={'smackfsroot', 0x3d, '+{($[,'}}, {@seclabel}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) r15 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000075c0)=0x0) sendmmsg$unix(r3, &(0x7f0000007800)=[{&(0x7f0000005c00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000006280)=[{&(0x7f0000005c80)="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", 0xfb}, {&(0x7f0000005d80)="53bedf7f0011ada63f89f4b07290d7f2b603d20b70b5732383008295136fcb07573ed71f5456117b142ea2ebba9adfb6630ca871d7df4d5fb1f8f7e292759311e55980fe34aeddcefd5252fda3fcc55636f4b0a6bec6d806c7b51e24d20db447a5b7397c29c970987966944147ed6ebc0b24cc9f8598f90f253ab12d898b8628de00f97dc210d41fc104bcd03b2b1ae446815a89d56f07cbf07a9b736663d4d7a4b79a91ce469edddcc75f399bbb4ade98d6fbfb3ec72d869a9ba559ddc24fac04b7dfaa8bee30ec94d2e388", 0xcc}, {&(0x7f0000005e80)="d9380818480b154d0615e36d1c885a9319066f5ff4a95912bf09e2ff5466f630563dd6992eb528d9fc888df7cfba262bcd4e56aeae9a2882de408e6d2bfaa6b29e329f81cb044e4db2ae619e2545ae03f38ac7ddec5dac6a92e24f449bfaa20f7c861ac93a53f4059e34a20f7e1dd2c91a", 0x71}, {&(0x7f0000005f00)="1e67fe1a3cb06557019c34a71769b4e2c8c23da7161d798a53ac77682052d86aa23902dfa39b9300d40855478dcde5d6ce0b7b1522496971f04fa30e9ebf635a8160c36f73593b34e8cb142c4885bfb0afa8adb817dfa160b63003e55c7cd1fe491ce6c423191687118387732cfa567c361a0dfd12588c984f07d51b36f63102951949b0553207420bb25b7b4972bf4084d99125b96aafd1104e0de6943e5780d906f299a4d4185d2f6aab132955605174d80a5fe5302bfb897852c87b4dbdab8eeff4d3d36fb5e195420bb018104bdcfc988f59ab1eb7a844fc8f5327bbb473f71a591b5aea638d13f8c7ffd8", 0xed}, {&(0x7f0000006000)="d5f65b54bd25ed1ad94d524013395049493547a61b80d49a20fdfa1ba483a7052834a604f4b0273408683101fbd54833e3da6fe4e7a01129fde4846a1e2325e3da58ac2663a41d281444d35c9fcba4052a251cf72a51ec552c8b2f5972ab68d4", 0x60}, {&(0x7f0000006080)="22216b511ec65d5e2612a105bee55d867cb56a319e04b2f6591c512d78bd0ff4ed8bd8383a591f37ce19e433d3a5008ba67778edcde03d7692275bc2d1882d1258d58fe435cc9738835a4a6c3d0294adb1e6bd277f0d3c68f22c1599e055480dbe891f708bc4933e83b7e0f0f220bb77e83bac8f649744c330605249b8e9551c7a6e6f150ebe5792b8b4d0eff667eac87bee7d013fa8796d698b30d3fc7f0c6860313e5780166d8be105489604", 0xad}, {&(0x7f0000006140)="1b5da0254180cf7d", 0x8}, {&(0x7f0000006180)="d37eff710e432ea977a3554729c86afa31559f51b78445831d532eaf1ad0339a57133732272192483f366fabe878f4e501114086c23f08b2e8b822b7534fe3b994de581f2aba2bcc606b72ff554a782299863c317ae9d286c353bbfb05758fc684cd8022059d992ff5854b7b1a16acf4bbcfb1c0ef98881fd90c42ae66c59cfeba02de2116aeefe0eade1d834c14528ab543314b9d85b211c4cc00e1c481091afb1be6b04cc590881eddaf1122c46ffe14e2fc3c0c31d7a0a6810e4b066b7d0e5d260d2db88a41c845df6c6d60f9279255ded2330672ad76b221c01ad3db2a741074cff90f82e69d4f12", 0xea}], 0x8, &(0x7f0000006380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r1, r0, r4, r5, r0, r0, r6]}}], 0x50, 0x40}, {&(0x7f0000006400)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000006680)=[{&(0x7f0000006480)="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", 0xfa}, {&(0x7f0000006580)="f3efb2a2bdc8923585f3ff74c81271677bf2b74de97bd6be309aa2eb329acf1099357de2c89d5147da1e3be3181ceb9dee05245f6aa4a566efbf251f5c0451b5440d6047a716bf9655e159419b191fc74145b458ec8630d5979da7dc58027e0ac6312446729eaabc1732d16c2792e188b3b7e31c1dae070cb61e0ab3c0253c47c410ed0cb2a969f752110b2d9529a96a3fedc65fac5f7c7aa74821b297c256413b7e5eeacc6e70bb178b2b23bf42024207cfd226e4ac2094c347f24c65e87fde3e92e0bc59a053772b8aa11ec6b3bdfd1b2903e9b26338534320223d7c37283891362e", 0xe3}], 0x2, &(0x7f0000007000)=[@rights={{0x2c, 0x1, 0x1, [r1, r2, r1, r0, r7, r1, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r8, r2]}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r13, r14, r0, r15, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x138, 0x2004009c}, {&(0x7f0000007140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007540)=[{&(0x7f00000071c0)="962d401e7fc8e1b3cb4803d3540eda021c1c4b0da4bc5bc4ffd23d60e29192662c57b8c6dc43aef8e7b754cd79fa63276c5bc809caeb48501b9d11ea", 0x3c}, {&(0x7f0000007200)="19dfe7987a72ac1e8be372729170ec3ec0ba1f1fcb49c2c3256b9c5ba04771381eaac421ea84b03f96a71fbbb64ffc5faee3a3e88926f1be4b7ef606b7ab2aca44a789c7317707e4879851f7c9b7acdc20880701664d1a2731311243bc63310cd0712c93527e8a80ff7e087f8abb4199fbe9e5460ee2068a930f920c683991a709d22e4989cbe490937637da3348c036b506873bf695bfa3d9", 0x99}, {&(0x7f00000072c0)="ac985d1e5a01d6c1a68188766c1f2e49e4516d", 0x13}, {&(0x7f0000007300)="cdb0781249d572a2aa34cb65b0c246fa1c04d3ae280b2bf86ec2a7a381aa1dc50b1d67a37092d398d8491c7ae8659d50bbc029e0282e0e096c83f8ab69474c7b27e501927a079e56ba463e0e20a8ec315c53812116fb7e408297e694655fee8f46", 0x61}, {&(0x7f0000007380)="1c568da0d2017e0866c3164f820b3c5637bf225577e5e92c725ce0f4232946725135599e7f2fe310881dc83ee1b91839ba97e3ee804f5166fe251ccf1d01a03eb58337758ace3c0d6776768f0d5765c1d49ffb62cdbd561757639110cb9fb4afb27ec0fed34e17a7f885dcfb6ceb4211b9cb30953d6a148146dc5a5372b3d9c899bd409301d91aaee01fa5c3384e84eb2ee0a5875100d7fe7b7442e5a5d97662ec142d368fb8a1e15b60bc4cdb41db8f61a1440f", 0xb4}, {&(0x7f0000007440)="4c26b3991521d443bd3603c737c292", 0xf}, {&(0x7f0000007480)="2e7142e3f23d6a80cd998f3cf2970893e49f27d651ff46de4efcc4b4baecac3fdfe3b0d5dd8de9dbdf63db5123e47d5cfaf2c99f88675b3677ff59f45afa73aaa1f51bd0649d8b96cf21d6a3a5568ce368df329a8faff9b1fcbef493d8c87abed88938adea068921491d11f24ca9de73b0892407eb8303820ab380ff6a15f3ff1804036898744c5d4166aae71c3e294c283196afd9a12884fa0b97bd6d05c750750e5631b52464ef4825e0b9899e1407a66980e3f6", 0xb5}], 0x7, &(0x7f0000007780)=[@cred={{0x1c, 0x1, 0x2, {r16}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x60, 0x4}], 0x3, 0x8040) 01:40:47 executing program 2: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x0, 0x12}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x2, 0x2, 0x5, 0x1, 0x6fc}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000100)={0x76, 0x1, {0x2, 0x3, 0x4, 0x1, 0x1}, 0x5}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)="0456f49ce6d0904ad502a78d00eb6a2cecdd36942220b15e5d86d569ad3267fcf286b97010cf8ff15504b54acfb8035bfdb66d879d6652940818df16dd59a10bce87071f14100137376b09bb1a22b709d3c3d8d3dc338ed94adf67ea130481f340d958ffffc5679438b836b557b81b48d487f69ea6168c13ba0fe7cb152678c3a225cf", 0x83}, {&(0x7f0000000240)="90d69836f35f4890faa8c842a2829bd8ccb067232020c30401c0c82282c93b76e5a3dbb31b0021f36b39c4d19a", 0x2d}, {&(0x7f0000000280)="8e9f9aeecf16cb97ce4194ff38c25461045e26d7b102960f929151345daab11f72a81befe5b221d1643a80330dc8c86aac69700e8cb18834c812c3c8a77265cbd9022a09aae36bc734ca711c804cd081e155e58fd92a422e6b5ae82720c389c10b0225b9d0486b5bca05e6a17e13fb007a9fb029c91eb74784aac8500583f18a2f53db09012ac5b02780919735c8cd619ce4ecdac64bbd13ebe11807fda690bd4e939dc7df8b372562a1caf1b423264bb335828df57482474b36c6d7718301daba16f02bbc9563f63ac9824d7f", 0xcd}, {&(0x7f0000000380)="6e747176f4a51c15b97a0d3ae91a6cb809b1bbb5a27df74e8099b3d26308318b7ab83cd92649cb1b92c515efdf10da937c17711d78c30b302643f307811c232adcc06acd0f7d909cf0668a81a3b41783114c4a972cb1a702036c869b07b2d223e95ded851c34293f561ac85ce27a6571f4ed2dc3734ab7c629b422df5d8a428eb86e5778a2899f6362edaca6f539ede91eec23e1d1ff62d92e771392b63091f10ec1bf2ffe1af88af72be0b9c81d", 0xae}], 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r2, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, 0x2) ftruncate(r2, 0x78e) creat(&(0x7f00000014c0)='./file0\x00', 0x133) sendfile(r1, r2, 0x0, 0x4) r3 = epoll_create1(0x80000) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001540)=0x0) fsetxattr$security_capability(r3, &(0x7f0000001500), &(0x7f0000001580)=@v3={0x3000000, [{0x80d, 0x191a2906}, {0x81, 0x8}], r4}, 0x18, 0x3) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f00000015c0)) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x2c, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbff, {0xd, 0x7, './file0/file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001780)={{0x0, 0x3, 0x1, 0x2, 0xd0ce}}) 01:40:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x80045440, &(0x7f00000000c0)) 01:40:47 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{'/dev/ptmx\x00'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/ptmx\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}]}) syzkaller login: [ 203.368093] IPVS: ftp: loaded support on port[0] = 21 [ 203.468845] IPVS: ftp: loaded support on port[0] = 21 [ 203.562903] chnl_net:caif_netlink_parms(): no params data found [ 203.607865] IPVS: ftp: loaded support on port[0] = 21 [ 203.708142] chnl_net:caif_netlink_parms(): no params data found [ 203.747218] IPVS: ftp: loaded support on port[0] = 21 [ 203.811107] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.818338] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.826431] device bridge_slave_0 entered promiscuous mode [ 203.836500] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.843654] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.851928] device bridge_slave_1 entered promiscuous mode [ 203.943576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.968465] chnl_net:caif_netlink_parms(): no params data found [ 203.978932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.996744] IPVS: ftp: loaded support on port[0] = 21 [ 204.026322] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.034964] team0: Port device team_slave_0 added [ 204.056690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.064177] team0: Port device team_slave_1 added [ 204.083089] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.090546] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.097543] device bridge_slave_0 entered promiscuous mode [ 204.124985] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.131997] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.139036] device bridge_slave_1 entered promiscuous mode [ 204.149718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.156041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.182412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.215681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.222190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.248179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.281751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.315101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.323655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.357529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.368002] IPVS: ftp: loaded support on port[0] = 21 [ 204.403473] device hsr_slave_0 entered promiscuous mode [ 204.410085] device hsr_slave_1 entered promiscuous mode [ 204.419249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.446445] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.453657] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.461356] device bridge_slave_0 entered promiscuous mode [ 204.467791] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.494667] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.501611] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.509011] device bridge_slave_1 entered promiscuous mode [ 204.524215] chnl_net:caif_netlink_parms(): no params data found [ 204.551350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.558666] team0: Port device team_slave_0 added [ 204.594871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.606512] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.615080] team0: Port device team_slave_1 added [ 204.665654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.743120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.749762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.775838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.807045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.814569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.839984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.851068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.866277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.875867] team0: Port device team_slave_0 added [ 204.881929] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.889244] team0: Port device team_slave_1 added [ 204.895498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.911835] chnl_net:caif_netlink_parms(): no params data found [ 204.973139] device hsr_slave_0 entered promiscuous mode [ 204.980316] device hsr_slave_1 entered promiscuous mode [ 204.986549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.013277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.019675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.045394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.056688] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.085501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.091965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.117793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.144931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.152182] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.158647] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.167895] device bridge_slave_0 entered promiscuous mode [ 205.203292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.210821] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.217236] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.225499] device bridge_slave_1 entered promiscuous mode [ 205.355410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.388052] device hsr_slave_0 entered promiscuous mode [ 205.394084] Bluetooth: hci2 command 0x0409 tx timeout [ 205.401040] Bluetooth: hci4 command 0x0409 tx timeout [ 205.406688] device hsr_slave_1 entered promiscuous mode [ 205.408039] Bluetooth: hci1 command 0x0409 tx timeout [ 205.417722] Bluetooth: hci5 command 0x0409 tx timeout [ 205.418989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.427695] Bluetooth: hci3 command 0x0409 tx timeout [ 205.452487] chnl_net:caif_netlink_parms(): no params data found [ 205.462865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.463577] Bluetooth: hci0 command 0x0409 tx timeout [ 205.480986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.495974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.503807] team0: Port device team_slave_0 added [ 205.509474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.516387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.524083] team0: Port device team_slave_1 added [ 205.583503] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.590926] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.597841] device bridge_slave_0 entered promiscuous mode [ 205.604837] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.611407] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.618422] device bridge_slave_1 entered promiscuous mode [ 205.649970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.656277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.682501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.718636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.728060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.734637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.760068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.778888] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.805765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.822970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.830639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.837915] team0: Port device team_slave_0 added [ 205.844324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.871238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.878553] team0: Port device team_slave_1 added [ 205.908056] device hsr_slave_0 entered promiscuous mode [ 205.914675] device hsr_slave_1 entered promiscuous mode [ 205.965491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.978867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.986879] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.994237] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.001613] device bridge_slave_0 entered promiscuous mode [ 206.009060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.017736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.043718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.064340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.072306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.100773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.112566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.122201] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.128424] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.134890] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.142956] device bridge_slave_1 entered promiscuous mode [ 206.183888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.200301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.231924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.242030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.253858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.264979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.273065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.283232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.289334] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.298887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.347613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.356168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.365579] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.372162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.381567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.413222] device hsr_slave_0 entered promiscuous mode [ 206.423284] device hsr_slave_1 entered promiscuous mode [ 206.429095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.437527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.446034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.454458] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.461387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.471709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.479790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.487287] team0: Port device team_slave_0 added [ 206.508001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.518334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.528131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.535173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.544426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.552913] team0: Port device team_slave_1 added [ 206.582050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.596250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.623064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.633366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.656252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.664898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.671366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.698414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.709816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.717916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.728461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.736024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.746275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.767193] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.774063] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.781997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.788604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.814831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.826234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.834721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.842681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.851332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.861752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.878955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.886409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.902153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.913807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.921952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.929757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.943981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.968104] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.976737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.985776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.994283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.002808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.012061] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.019020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.026992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.042855] device hsr_slave_0 entered promiscuous mode [ 207.048841] device hsr_slave_1 entered promiscuous mode [ 207.055678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.066549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.091921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.141432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.164742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.173747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.181785] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.188466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.196928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.205898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.219097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.235437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.242578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.276256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.284249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.307202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.323556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.350792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.392633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.406538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.415504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.445296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.453016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.469829] Bluetooth: hci3 command 0x041b tx timeout [ 207.477356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.485704] Bluetooth: hci5 command 0x041b tx timeout [ 207.489216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.503464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.511141] Bluetooth: hci1 command 0x041b tx timeout [ 207.515235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.523544] Bluetooth: hci4 command 0x041b tx timeout [ 207.529268] Bluetooth: hci2 command 0x041b tx timeout [ 207.536509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.546219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.555249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.565213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.574257] Bluetooth: hci0 command 0x041b tx timeout [ 207.582893] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.590101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.597229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.610953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.621609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.630371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.638388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.650524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.657245] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.664945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.672843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.680552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.688344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.700897] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.707000] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.718656] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.731089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.742600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.750928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.757077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.767235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.777024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.784154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.792730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.803208] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.809791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.816939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.827486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.835432] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.842002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.850272] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.859022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.894077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.901837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.909067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.917594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.926030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.935434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.943817] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.950282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.957377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.965245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.972598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.984823] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.995295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.009313] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.016073] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.024230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.034410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.042655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.049890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.056622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.064994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.076604] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.085945] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.093291] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.104459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.115020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.124820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.134843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.144805] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.154422] device veth0_vlan entered promiscuous mode [ 208.161558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.170098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.177852] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.184659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.191921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.200516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.208261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.216196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.224236] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.230676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.237565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.245610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.253251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.263049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.276785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.286886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.295658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.303142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.310864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.318095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.325249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.333614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.341735] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.348286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.355822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.363992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.373847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.383618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.408700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.416176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.432481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.441463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.452853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.465263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.476433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.494956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.501922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.510599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.519330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.527998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.536427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.545100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.554847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.566007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.577015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.587168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.595827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.604061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.612286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.620257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.628102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.637412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.645944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.653969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.663719] device veth1_vlan entered promiscuous mode [ 208.671273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.678825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.689576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.698562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.707035] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.718026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.726838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.734715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.742640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.750713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.758423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.766741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.774184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.784533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.794549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.805876] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.823633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.834204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.843239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.851602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.859288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.870174] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.876527] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.885248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.892265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.905785] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.912556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.922965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.936232] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.947457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.957794] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.966167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.975512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.984379] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.990879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.002175] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.010155] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.018646] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.027163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.037464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.047062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.055012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.062639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.069361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.078513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.086748] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.093183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.100148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.113263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.124381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.133564] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.145767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.154729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.163804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.171695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.180264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.187871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.195511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.214844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.223919] device veth0_macvtap entered promiscuous mode [ 209.239717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.247894] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.259869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.268811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.290961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.300487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.312947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.321077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.344849] device veth1_macvtap entered promiscuous mode [ 209.353002] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.364610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.374562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.382942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.397718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.410903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.425436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.436504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.450438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.458351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.477585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.491988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.502497] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.511497] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.518673] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.526864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.535725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.547314] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.554842] Bluetooth: hci1 command 0x040f tx timeout [ 209.556319] Bluetooth: hci2 command 0x040f tx timeout [ 209.564551] Bluetooth: hci5 command 0x040f tx timeout [ 209.569701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.578732] Bluetooth: hci3 command 0x040f tx timeout [ 209.581181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.591463] Bluetooth: hci4 command 0x040f tx timeout [ 209.592493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.607656] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.626311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.642074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.651787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.661157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.669295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.678029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.686695] Bluetooth: hci0 command 0x040f tx timeout [ 209.689269] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.699762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.711591] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.717871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.729896] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.737003] device veth0_vlan entered promiscuous mode [ 209.752228] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.764095] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.771962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.779213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.790826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.798877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.809274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.817788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.826341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.835029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.917023] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.931968] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.945516] device veth1_vlan entered promiscuous mode [ 209.954084] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.965373] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.974109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.987270] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.998857] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.009487] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.019305] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.028560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.042050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.052373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.059286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.067095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.075969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.090766] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.101681] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.108923] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.117962] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.137058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.147281] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.161744] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.175131] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.191980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.203973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.211967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.221312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.229292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.237321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.245555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.253226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.260838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.268291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.278649] device veth0_vlan entered promiscuous mode [ 210.287971] device veth0_vlan entered promiscuous mode [ 210.299259] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.312132] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.323035] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.330315] device veth0_macvtap entered promiscuous mode [ 210.337327] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.357633] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.371793] device veth1_vlan entered promiscuous mode [ 210.378044] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.391427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.398920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.407035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.415452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.424282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.432369] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.440907] device veth1_vlan entered promiscuous mode [ 210.448652] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.458181] device veth0_vlan entered promiscuous mode [ 210.467599] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.483541] device veth1_macvtap entered promiscuous mode [ 210.491592] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.503691] device veth1_vlan entered promiscuous mode [ 210.511809] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.525809] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.535926] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.552554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.564804] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.578677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.591320] device veth0_macvtap entered promiscuous mode [ 210.598488] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.610753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 01:40:56 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x240, 0x0) [ 210.640442] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.647937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.661155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.677481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:40:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x540c, 0x0) [ 210.687024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.695468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.706789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.715340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.734004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.744778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.756629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.769179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.769287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.772664] device veth1_macvtap entered promiscuous mode [ 210.773387] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.775794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.778224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.790862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.790867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.791842] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.791858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.792837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 210.796261] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.798606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.799606] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.803913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.804403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.804777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.805136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.805525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.805906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.806295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.807960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.807965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.807971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.807974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.808911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 01:40:56 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001540)=[{&(0x7f00000001c0)="d0fe262274cafe6a2f836ee020dd9b08e8dbab28e9476d4a3726bdd1757369e47cc4865ede72ffdc7fe2974e4debcf9c72bba71f12156036b60a7e66a4d0597b85a31a860f14bd705788c2a7b90747df0cce65b30d7537cc7dd1b5b3ad057956a9624caf769289b150f175ecf28d05cc1551e057087732d416bb35006f07387a26c1", 0x82}, {0x0}, {&(0x7f0000000400)="f5", 0x1, 0xfffffffffffffffa}, {&(0x7f0000001480)="1a3630b52735dcb8d172bb67802fea687393f3f50c7d2263e9dfdca7ff3255fe37014f5e35fe738b33f79e8b5db4619ee4590517", 0x34, 0xfcd}], 0x0, 0x0) [ 210.809009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.813300] device veth0_macvtap entered promiscuous mode [ 210.815423] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.817696] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.819403] device veth0_macvtap entered promiscuous mode [ 210.823523] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.825490] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.087319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.095358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.108336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.126612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.134996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.143868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.154330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.163578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.174590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:40:56 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 211.193295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.205449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.219083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.232243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 01:40:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0xc0189436, 0x0) [ 211.239365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.251670] device veth1_macvtap entered promiscuous mode [ 211.262492] device veth1_macvtap entered promiscuous mode [ 211.276061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.284347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:40:56 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x880000, &(0x7f0000000180)={[{}, {'}[#'}, {'/dev/ptmx\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}]}) [ 211.317869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.333216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.366342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.379251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.412777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.423743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.434812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.444640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.454887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.465804] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.474526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.486805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.498086] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.507279] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 211.515516] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 211.523183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.532325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.554199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.566018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.577314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.587903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.597895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.607914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.617681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.627895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.637680] Bluetooth: hci2 command 0x0419 tx timeout [ 211.640077] Bluetooth: hci4 command 0x0419 tx timeout [ 211.643874] Bluetooth: hci3 command 0x0419 tx timeout [ 211.650076] Bluetooth: hci5 command 0x0419 tx timeout [ 211.661219] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.668901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.676307] Bluetooth: hci1 command 0x0419 tx timeout [ 211.677492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.692643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.701977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.712248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.720472] Bluetooth: hci0 command 0x0419 tx timeout [ 211.722074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.736426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.746919] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.754381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.769418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.780236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.793932] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.802279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.813613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.825344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.835314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.846664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.856317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.867175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.877706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.888139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.899861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.906941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.915746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.926951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.935981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.945354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.954207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.973270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.985897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.006426] device veth0_vlan entered promiscuous mode [ 212.045734] device veth1_vlan entered promiscuous mode [ 212.057333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.074956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.090641] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.098288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.119061] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.138408] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.146966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.155489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.166220] device veth0_macvtap entered promiscuous mode [ 212.174049] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 212.197969] device veth1_macvtap entered promiscuous mode [ 212.213262] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 212.227649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 212.252637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.280582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.289544] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 212.296125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.307456] qnx4: no qnx4 filesystem (no root dir). [ 212.308096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.332688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.342310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.354171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.363884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.375197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.384323] print_req_error: I/O error, dev loop0, sector 2 [ 212.390342] MINIX-fs: unable to read superblock [ 212.391943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.406213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.416526] print_req_error: I/O error, dev loop5, sector 0 [ 212.422560] Buffer I/O error on dev loop5, logical block 0, async page read [ 212.425741] print_req_error: I/O error, dev loop0, sector 2 [ 212.429774] print_req_error: I/O error, dev loop5, sector 2 [ 212.440194] MINIX-fs: unable to read superblock [ 212.441359] Buffer I/O error on dev loop5, logical block 2, async page read [ 212.454086] print_req_error: I/O error, dev loop5, sector 3 [ 212.460311] Buffer I/O error on dev loop5, logical block 3, async page read [ 212.467579] print_req_error: I/O error, dev loop5, sector 4 [ 212.477180] Buffer I/O error on dev loop5, logical block 4, async page read [ 212.484562] print_req_error: I/O error, dev loop5, sector 5 [ 212.492809] Buffer I/O error on dev loop5, logical block 5, async page read 01:40:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x141}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 212.500246] print_req_error: I/O error, dev loop5, sector 6 [ 212.505974] Buffer I/O error on dev loop5, logical block 6, async page read [ 212.515161] print_req_error: I/O error, dev loop5, sector 7 [ 212.521091] Buffer I/O error on dev loop5, logical block 7, async page read [ 212.529097] attempt to access beyond end of device [ 212.534981] print_req_error: I/O error, dev loop5, sector 0 [ 212.541350] Buffer I/O error on dev loop5, logical block 0, async page read [ 212.545311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.548867] Buffer I/O error on dev loop5, logical block 2, async page read [ 212.562564] ptrace attach of "/root/syz-executor.2"[9438] was attempted by "/root/syz-executor.2"[9440] [ 212.563349] Buffer I/O error on dev loop5, logical block 3, async page read [ 212.578712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.580724] loop5: rw=0, want=8, limit=7 [ 212.593400] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.602465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.605154] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 212.631566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.649558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.660959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.673447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.683879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.694847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.704799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.719599] qnx4: no qnx4 filesystem (no root dir). [ 212.721621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.735261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.745761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.756402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.766639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.777392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.785091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.806971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.816049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:40:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200004) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:40:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000044c0)) 01:40:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="232100002f66696c653020f004d336"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:40:58 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f00000001c0)="d0", 0x1}, {&(0x7f0000000280)="14", 0x1}, {&(0x7f0000000400)="f5", 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 01:40:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x80045432, &(0x7f00000000c0)) 01:40:58 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0) 01:40:58 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 01:40:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x5c}}, 0x0) [ 213.109595] ptrace attach of "/root/syz-executor.1"[9512] was attempted by "/root/syz-executor.1"[9517] [ 213.114247] hrtimer: interrupt took 40650 ns [ 213.148013] ptrace attach of "/root/syz-executor.2"[9510] was attempted by "/root/syz-executor.2"[9518] 01:40:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r0, 0x0, 0x0) 01:40:58 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 01:40:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="232100002f66696c653020f004d336"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:40:58 executing program 4: syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ptmx\x00'}}]}) 01:40:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:40:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x703}, 0x14}}, 0x0) 01:40:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:40:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="232100002f66696c653020f004d336"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:40:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000015c0), 0x242000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 213.384643] ptrace attach of "/root/syz-executor.2"[9555] was attempted by "/root/syz-executor.2"[9564] 01:40:59 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 01:40:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 01:40:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5457, 0x0) 01:40:59 executing program 1: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x77359400}) 01:40:59 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="232100002f66696c653020f004d336"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:40:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 01:40:59 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x39cd}, 0x0, 0x0) 01:40:59 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:40:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_hwaddr=@multicast}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) 01:40:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5607, 0x0) 01:40:59 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 01:40:59 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 01:40:59 executing program 2: syz_mount_image$squashfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) 01:40:59 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0xd036, 0x0, &(0x7f0000000140), 0x880000, &(0x7f0000000180)={[{'\x7f\\'}, {}, {'}[#'}, {'/dev/ptmx\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/ptmx\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x8300, 0x0) [ 214.145765] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:40:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x560a, 0x0) 01:41:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000004c0)) 01:41:00 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:41:00 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 01:41:00 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0xd036, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{'\x7f\\'}, {}, {'}[#'}, {'/dev/ptmx\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/ptmx\x00'}}]}) 01:41:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x402c542b, &(0x7f00000000c0)) 01:41:00 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f00000001c0), 0x0, 0xffffffffffffff7f}, {&(0x7f0000000280)="14", 0x1, 0x4}], 0x2020010, &(0x7f0000001600)={[{'@.'}, {}, {}, {'.\\'}, {}, {':)-'}, {'^'}, {'\x97'}, {'+}&${-]'}], [{@euid_lt={'euid<', 0xee00}}]}) 01:41:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5403, &(0x7f00000000c0)) 01:41:00 executing program 5: syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) 01:41:00 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="232100002f66696c653020f004d336b04b037e4555a763c15ceda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1dd"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000000c0)='L\xa6\xf6\xca'], &(0x7f0000000380)=[&(0x7f00000006c0)='\x00', 0x0]) clone(0x0, &(0x7f00000008c0)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000600)) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x20, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x21020, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, 0x0, 0x2000, 0x0, 0x0, 0x3, 0x7e000000, 0x1000, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5608, 0x0) 01:41:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/207, 0xcf}], 0x1, 0x0, 0x0) 01:41:00 executing program 3: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 01:41:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000f9cd2f"], 0x5c}}, 0x0) 01:41:00 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000280)="14", 0x1}], 0x0, 0x0) 01:41:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x4020940d, &(0x7f00000000c0)) 01:41:00 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x242000, 0x0) 01:41:00 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 01:41:00 executing program 5: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:41:00 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 01:41:00 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001540)=[{&(0x7f00000001c0)="d0fe262274cafe6a2f836ee020dd9b08e8dbab28e9476d4a3726bdd1757369e47cc4865ede72ffdc7fe2974e4debcf9c72bba71f12156036b60a7e66a4d0597b85a31a860f14bd705788c2a7b90747df0cce65b30d7537cc7dd1b5b3ad057956a9624caf769289b150f175ecf28d05cc1551e057087732d416bb35006f07387a26c1", 0x82, 0xffffffffffffff7f}, {&(0x7f0000000280)="14", 0x1, 0x4}, {&(0x7f0000000300)='7', 0x1}, {&(0x7f0000000400)="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", 0xc01}], 0x0, 0x0) [ 215.218976] ptrace attach of "/root/syz-executor.4"[9676] was attempted by "/root/syz-executor.4"[9678] 01:41:00 executing program 4: syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 01:41:00 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x498300, 0x0) 01:41:00 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000280)="14", 0x1}, {&(0x7f0000000300)='7', 0x1}, {&(0x7f0000000400)="f5", 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 01:41:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5452, &(0x7f00000000c0)) 01:41:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "e2a6b961"}, &(0x7f0000001040)=0x28) 01:41:00 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0xd036, 0x0, &(0x7f0000000140), 0x880000, 0x0) [ 215.259419] ptrace attach of "/root/syz-executor.4"[9676] was attempted by "/root/syz-executor.4"[9678] 01:41:00 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 01:41:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0xc0189436, &(0x7f00000000c0)) 01:41:00 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109202, 0x0) 01:41:00 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000400)="f5", 0x1}], 0x0, 0x0) 01:41:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x402c542c, &(0x7f00000000c0)) 01:41:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x560e, &(0x7f00000000c0)) 01:41:01 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x8020, 0x0) rmdir(&(0x7f00000001c0)='./bus/file0\x00') 01:41:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) [ 215.564167] overlayfs: unrecognized mount option "nfs_export=on" or missing value [ 215.575830] overlayfs: unrecognized mount option "nfs_export=on" or missing value 01:41:01 executing program 0: syz_mount_image$squashfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{'&}\xc3-'}, {}, {'}[#'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt}]}) 01:41:01 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a0100000000f8ffffffffffffff000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a30002e37000900010073797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 01:41:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x13e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:41:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1, 0x9, 0x0, 0x0, 0x2, 0x0, 0x5baf3ed3}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = syz_mount_image$ext4(0x0, 0x0, 0x2, 0x0, 0x0, 0x2400, 0x0) r6 = openat(r4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) r7 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(r7, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00') sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r8 = creat(0x0, 0x0) write$P9_RREADDIR(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0d8b20c0a6e1ca9b8ef90b0000487a544e3b160faec4be8b7f16ce7620cd6144c38255f76a031379ccd0b02edf2e09ad9cdcd1d68fc3d93d71"], 0xb) ioctl$BTRFS_IOC_RM_DEV(r5, 0x5000940b, &(0x7f00000002c0)={{r8}, "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"}) 01:41:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4f, 0x0, &(0x7f0000001900)) 01:41:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) [ 215.747949] ptrace attach of "/root/syz-executor.2"[9799] was attempted by "/root/syz-executor.2"[9800] 01:41:01 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) fallocate(r1, 0x11, 0x0, 0x100007e00) 01:41:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1a9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 215.788533] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 01:41:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x40049409, &(0x7f00000000c0)) [ 215.848022] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.957452] ptrace attach of "/root/syz-executor.2"[9838] was attempted by "/root/syz-executor.2"[9839] 01:41:01 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{'&}\xc3-'}], [{@fowner_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}]}) 01:41:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 01:41:01 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:41:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5609, &(0x7f00000000c0)) 01:41:01 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x5, 0x60000000000}, &(0x7f0000000100)={0x77359400}) 01:41:02 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 01:41:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 01:41:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0xff, "9580d02510655a0eae96bd20b31b5a39aeab8d790189aec6a5eb522daa8eee69e62b0db4c097b0d92024894ef9823e3a91830a1bd4d40dcc1746b03f001b9c69c321f646910c3dff9cb4f1cd86415b06e298ef910eaed98a7bb28af54bc5f303517aa5703333ddc35c9f44a50950911d16381629e12769f22e576214a5d1932f25dd90d836d099facb7ddfa285a4ef8af93aa668857ecdd7cba99202951b85696fb6a3722a62cce1fcc8c733d394601ec601182bd37f1ac92222612bf5d0602309f273de222cc9cb8cb8505c6a940e1f23cf2ad6608da8cedf526ad3876c012328e57f5a69e9860177caec5898202e09bb73be04d93c3c04545e6ff41925e25ecb43d7d938d8bc8b1291cd3ad29f0c937f3f6141f96f3c0577bfdcbb9905f5f74a9604721b00fdcafeba9afeef537968d6e678935ac9a495815c2f9485074ebee649a120d23a7ca74c9d25d0ca9b7a2e86fd36d32f9410074403521792fbd1ecc0334413f02bbb180d45553bdff0e625aee7d41aa46a492c5bd0a4755bb8bf1f1bc989fc41a7799d5481fa9ed9fa496233b145e744e32998c7c1e90786a243af91061922d2879684a297cd632576f2cc6ab05bf222bff833f9bdd68662262c6d1440e8d0b76d60ce9c2989cb3e384176187eb272e7732ea5496bf46fb5af333f6bf7752a47e07897949aca82c641faee4261f15c73a5ddb32dd16d6ad21639f4"}) 01:41:02 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:41:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x5385, &(0x7f0000000040)) 01:41:02 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:41:02 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2101, 0x0) 01:41:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x4b3c, 0x0) 01:41:02 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xc2e81, 0x0) 01:41:02 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 01:41:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200004) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 216.868191] ptrace attach of "/root/syz-executor.3"[9921] was attempted by "/root/syz-executor.3"[9922] 01:41:02 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000001540)=[{&(0x7f00000001c0)="d0fe262274cafe6a2f836ee020dd9b08e8dbab28e9476d4a3726bdd1757369e47cc4865ede72ffdc7fe2974e4debcf9c72bba71f12156036b60a7e66a4d0597b85a31a860f14bd705788c2a7b90747df0cce65b30d7537cc7dd1b5b3ad057956a9624caf769289b150f175ecf28d05cc1551e057087732d416bb35006f07387a26", 0x81, 0xffffffffffffff7f}, {&(0x7f0000000280)="14", 0x1, 0x4}, {&(0x7f0000000300)='7', 0x1}, {&(0x7f00000003c0)="9e", 0x1}, {&(0x7f0000000400)="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", 0xc01, 0xfffffffffffffffa}, {&(0x7f0000001400)="a7", 0x1}, {0x0}], 0x0, 0x0) 01:41:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb2}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, 0xe8) 01:41:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5411, &(0x7f00000000c0)) 01:41:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0x7f, "b047a225fd3544860d23698cce9af25f734b0101ae200a84517db5c4bf63f4d615f16f7e3bc231dc74bd5028b026abeff6c9681a097ab105de7a8ecdd053d66ca5b533f026210fb6b763b50e038914aa52588dcbcecdfc855fb46dc051f335f0dcb6c857cced2c7ced2eef52862b33d3f521175ddd70eae38ce20f57e3bba74db1d8a9b735179dc088fac2b6522fdc07a19db1ab526b83e995e2221348f82e171efcb2a3acadb0a9a613bcd6ff2d294f457020ca6b0746f7f92f463c1ef189482bdeb2004923cde29a461d2dde2100fb5ef43b2c9c4fbabdcc04c481a52e5dce1bf9ea9dde2fb23ec09c92211fb3a0b9ee270f8145f3cd37e1a7aea26569a688ed810a05777fbe215799226871a0145ae4d134b0ed9724a744a53b48b459c8e3b06d65f8ab2b690a71baf50b9d7cdc6f6f03b9ed7f2fc8373c6d26a4b7cdb3dc64ce04a938ebcfd8a7794de6e215cc4ecb68c58cbad04029714651814b88227f77ebc51ae9dc3e39ba679cdf4a2ab80503cf8e5f5d9525f8c1f41e8a00ba1a7b952bc3d5a6230162425b2e8cb06663224b1ebbec6a80448f757b554df3e71aeac95f656f9822b803bbde351ffa211bb241f6ab270862a9c369d43a19e3b98367b4e129f353f884aa4eb8ad291a1c61073f208bed83b350688264024e083601cd0ca60cef3bf9a0f3e6bc31a8513ad0f857411371c0b6c95da118b39c42d94da1"}) 01:41:02 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 01:41:02 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@qipcrtr, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000000c0)='L\xa6\xf6\xca'], &(0x7f0000000380)=[0x0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000180)=',\xce\\$+%&+\\\xbd\x00']) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x20, 0xb2, 0x2, 0x1, 0x0, 0x0, 0x21020, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, 0x0, 0x2000, 0xffffffff80000000, 0x3, 0x3, 0x7e000000, 0x1000, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xe, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 01:41:03 executing program 2: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 01:41:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 01:41:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) 01:41:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1ac}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:41:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8c000, 0x0) 01:41:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:41:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xa, &(0x7f00000001c0), 0x20000226) 01:41:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x12, &(0x7f00000001c0)=[@sack_perm, @sack_perm, @window, @sack_perm], 0x4) 01:41:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8c000, 0x0) 01:41:03 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@qipcrtr, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000000c0)='L\xa6\xf6\xca'], &(0x7f0000000380)=[0x0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000180)=',\xce\\$+%&+\\\xbd\x00']) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x20, 0xb2, 0x2, 0x1, 0x0, 0x0, 0x21020, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, 0x0, 0x2000, 0xffffffff80000000, 0x3, 0x3, 0x7e000000, 0x1000, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xe, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)="91", 0x1}], 0x2}], 0x1, 0x0) 01:41:03 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) [ 217.632419] ptrace attach of "/root/syz-executor.0"[9968] was attempted by "/root/syz-executor.0"[9974] 01:41:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00], 0x38}], 0x1, 0x0) 01:41:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 217.804263] ptrace attach of "/root/syz-executor.3"[9987] was attempted by "/root/syz-executor.3"[9992] 01:41:03 executing program 2: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 01:41:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8c000, 0x0) 01:41:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 01:41:03 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@qipcrtr, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020f004d336b04b037e4555a763c15ceda005825e4577124d1a2e21da765cd1ce2356a8f856f0bf887ecc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd92ef3b7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7545a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0d3aaafe38e8f83bfcc455d81d7aff06587ca3d455f61f4258a09da4a85d2ac5771ae217e11ebd59af344928e136cf95a1898f97d5031c5770041f2bfb8cfa7b2674b908612cea6c93afd32c8e740e3bbf6c71b032e61dd77efa9945063d8e13b72d83137032d2c184c98eb8ac205c10622dcb18c72886dc1c4bee4d4314f759d2a7843f8b5eabde9d3f35fad83fc47d3df64978b2a6ac0b5681666"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000000c0)='L\xa6\xf6\xca'], &(0x7f0000000380)=[0x0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000180)=',\xce\\$+%&+\\\xbd\x00']) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x20, 0xb2, 0x2, 0x1, 0x0, 0x0, 0x21020, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, 0x0, 0x2000, 0xffffffff80000000, 0x3, 0x3, 0x7e000000, 0x1000, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xe, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 01:41:03 executing program 4: fcntl$getflags(0xffffffffffffffff, 0x3) 01:41:03 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/unix\x00') ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x2, 0x0) 01:41:03 executing program 2: mkdir(&(0x7f0000002100)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:41:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x10500, 0x0) 01:41:03 executing program 0: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 01:41:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8c000, 0x0) 01:41:03 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@qipcrtr, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000000c0)='L\xa6\xf6\xca'], &(0x7f0000000380)=[0x0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000180)=',\xce\\$+%&+\\\xbd\x00']) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x20, 0xb2, 0x2, 0x1, 0x0, 0x0, 0x21020, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, 0x0, 0x2000, 0xffffffff80000000, 0x3, 0x3, 0x7e000000, 0x1000, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xe, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:41:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 01:41:03 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x240, 0x0) [ 218.221778] ptrace attach of "/root/syz-executor.3"[10019] was attempted by "/root/syz-executor.3"[10021] 01:41:03 executing program 0: socket(0x0, 0x9f46d12f1cfece28, 0x0) 01:41:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x54, 0x0, 0x0) 01:41:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 01:41:03 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa) 01:41:03 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20005, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:03 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 01:41:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) [ 218.352073] ptrace attach of "/root/syz-executor.3"[10039] was attempted by "/root/syz-executor.3"[10043] 01:41:03 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), 0xffffffffffffffff) 01:41:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x4000001) 01:41:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x560f, &(0x7f00000000c0)) 01:41:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:41:03 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c}, 0x1c) dup2(r0, r1) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "e0b0"}, &(0x7f0000000100)=0xa) 01:41:04 executing program 4: mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000c2b000/0xc000)=nil, 0xc000, 0x4) 01:41:04 executing program 3: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setregid(0x0, r0) setgid(r0) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 01:41:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 01:41:04 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 01:41:04 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000002440)) 01:41:04 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 01:41:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, 0x0, 0x0) 01:41:04 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 01:41:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:04 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="43c41a33cda23c11c11e588ac495dd24178745ed6a68216269cf1a69e98a74dbe3f9716e876385765cd64969b7fe2005b1ace884f52dce535b62e1e1532bfe85a5bc5b6bec4ae214e8", 0x49, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, &(0x7f00000028c0)) getsockopt$inet_buf(r0, 0x0, 0x4b, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140), &(0x7f0000000040)=0x8) 01:41:04 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x2, 0x1}, 0x1c) 01:41:04 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 01:41:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x53, 0x0, 0x0) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:41:04 executing program 3: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x184, &(0x7f0000000040)={0xfffffffffffffe84, 0x1c, 0x2}, 0x1c) 01:41:04 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:41:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:04 executing program 1: socketpair(0x1c, 0x3, 0x5c, 0x0) 01:41:04 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, 0x0) 01:41:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x3e, 0x0, 0x0) 01:41:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:04 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:04 executing program 3: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 01:41:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000180), 0x10) 01:41:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x3b, 0x0, 0x0) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:04 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20581, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000180)=0x18) 01:41:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x6a, 0x0, 0x0) 01:41:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000002100), &(0x7f0000000040)=0x1002) 01:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x114}, 0x98) 01:41:04 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:04 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x2, 0x1}, 0x10) 01:41:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4a, 0x0, 0x0) 01:41:04 executing program 2: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:04 executing program 5: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 01:41:04 executing program 3: r0 = socket(0x1c, 0x5, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x1c}, 0x1c) 01:41:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:41:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:41:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 01:41:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a012e2f666956"], 0xa) 01:41:04 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x2}, 0x1c) 01:41:04 executing program 3: r0 = socket(0x1c, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:05 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:05 executing program 5: futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x0) 01:41:05 executing program 1: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffe84, 0x1c, 0x2}, 0x1c) 01:41:05 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000100)) 01:41:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='\t'], 0x12) 01:41:05 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000002c0)={@random="1958e5f02b5a", @random="a1cf5beb5a98", @val, {@ipv6}}, 0x0) 01:41:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 01:41:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x70, 0x0, 0x0) 01:41:05 executing program 4: setpriority(0x1, 0x0, 0x3f) 01:41:05 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:05 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) 01:41:05 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:41:05 executing program 5: r0 = socket(0x1c, 0x2, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x1c}, 0x1c) 01:41:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000001040)=0x8) 01:41:05 executing program 0: setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) 01:41:05 executing program 5: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a012e2f66695601"], 0xa) 01:41:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f00000000c0)={@multicast2}, 0xc) 01:41:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4, 0x0, 0x0) 01:41:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 01:41:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, 0x0) 01:41:05 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x60005, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:05 executing program 5: setreuid(0x0, 0x0) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 01:41:05 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000a00)="d9328e50e4e0c1b91c5d698628ada37db331612ec7506aa8863fd41fb7f9e3082ceb17f3e155480e2b92e8c375854b0375941ffc0ef561194601410ae78e0f8d388654c219811b91b3f32df8a97818e1edecff1af4901529d775b0b7c56ae938752114f649b6b0302bc9fa905e78653b8ffc6d4308a7e5be80b261733882df1354bff503a784601a8e50aae69440aa65e6c6188f25cec8c1627ed16a13a1a376c24508096d40e3c597d611484ca4b09d6283c7394f007c9eadfc4a9bef79ef2d2c4dd766bb765675d8af7e3b9e7acf51b4d34d7925357e4cdc1f0a4a5cdf57ee092dbd4035637d8e31db9b44fe43ad757e0570c27b6be28e25f25a91d24dbd8bb5e201faf016fd8a6d65623a1a173aa62068cfeb0e03308942cacfe84730a31c5d031395822efa1e358370ffe02985e3b72814ef72c5d3be6fa5ba3a2ac6abe7ecc701c4225ab0920a29491cd7b6efaf709fae36da5de7dd0e74a1417702d2d2400c4f63b49ade8046e676f032699e224de3fe7d5e974d11fe45a5554ce3b71b1175d8962eb06fcc58b29578c08d354067078fed50e65128c30286d96da0d8d409233290a9357ff09fa7e32047ed560506c1928e7e2a8a517eea14a52ba7152f080a35e76ec05d5fc21b7d74ed0d7dc4e59bf048dc8c8bce2e5391efcf5c5fa712af0299aea80dc371b3962dcaa2abdd48fbbdb4e7e94f09dd6563a821731054bcdf47b1c04882a730e2f3143cbcc4396ec114557e292a87554088db0c80036d1a34b0bfd2a3d2df2fca219f9d915e368c9dfa9f570bf055c6373b801463dadf06ca98c2cd2742d549a8eaeea1d94b7b2ad5e78cc16b6b86dc3e3e4b89c4d8c9e2feef92179c17043b78facaef1b7f8603a13a17b31f4365bf1b052eea1671cb0e64d7dfd2a6a579a3e6091bdb98e62daf3172e78b8fc9b6cd9abc7d06cf1b6dc7bcc9a96f6c77041cf0fb30528582c6c0083d2721be5e5766505ea88a3025cc261ab7dc452f5bb51a787a721d90e3a52b764d3d8f547ede12238eb5f6cc20d184db9f97cd3da7191ed93a262f79c1456d2b3e2767766a7042421da9cf6e186e2251052bf5cbaee7dfeeadaf4dd21073d7831997b13de630a47a7ee28e2be9f0874627d0ccd49e0336d47c2756dbd1b84068aed5f551f0affe3a147e7ef47f686449de3003d49a2131627b39c4c2d959e4778c132db0b568c8a43abc3b5f65015e2bcfd8a2bef5d8ec3e795962c46af932b1eafd9647255acf0a6141fa9337dd8a1637bd45ae3d78e82f1be6576ff928f3225349a5a664151e5e2033e1867fd2f5b1f594413b21d4df17b79333f67f8b0c76f2a30757498678be3273332557c2d3106bf2c2003fa53ddd409111295372b02597167492405afbc0cec755d4acf41a040c7cedfe20d791a79c4e432b0d88d914c8ef7d1e666a1ca5b3a8c6084dca68a0bbe85de7670a172562659626741f2fb5df8356801c2dd1f493d9566302197d0c6b87570f9ca94b21ef6bef0befcf8c778f045d57a2cc57c7c34b83b582e46742015c7e021561629568df202ad2c86322fec61a53de7786940a9dacd41695392c284d5bb057e64bbbb97678ff98d4c273814d01cd454b19751985da6631852ee271bda068275524f0a9fed359c9c47b84b68ec9350304b023b03049314f00f38be42170e87baebe094cc20d2d02a9a8dc3db6ffadc2fe121d6240580cbf618afc090a3f1f5b84ff7388218eb3ab5a640e271e110565ffc1430b2ba783f461d787046abc190be34005dba95f3c025b258ceb970bb7b4ee714d24a21e5f99d545a2bd385bf523825a18d6052d48cf0dd2a5c7dda7bc3ece5a76cdec96bcf39a39e79224b2b13637a54b67b06a3a082d8fcb4afadbd6edaeccdad7e53810dd73aa2b0f5c420471c1a692edf2c444faf00fa66a68d3e87257a3803e374e3998f41a684df391c93abd6634435870bd47ee1852c4da8a42e0fc61ca9e47a262f01f1aea444d22a0d17c1f969c7060ac1e72eedcb7660f91182690386f27f352c12e0e59b5b962635734662b5d74f2228b3478809f12d125504353f8c58821722e61d577b5e075f586ae3c8b77c404c306f11374f99f5265792b8f61b582b4c69035719bcb6ccc4f7e4e2fdd2a629aa1ace8832bd0aa10212f2a426138bd2fdf0ef70d1a212dd32d8c930528e158999deaa64b3745c58fa57c9c408c8b092b850aa21e3d978adee7627cab9b07df16e92fa3c0d1fd06b7f30b31f87313bc85162e23329c4737f9fcad7e5668281b114599b687731a8d7ba86f8d67593ab4fb120f6291cb8fc7503af38a7c05e6d55dc258c8aafaeca473aef60bb2f90d9abb72d6c4fb84da1be926eb2c1e50358e5391317c97a9efa1a5c46d2944e2e11f25e39085b4ef38366924f27bbbf8188f52c51b24510c20cf0c40dbdec871c80a4809b8c561a1cdfac2290b9bff0c6f3e88ba46f1d457c5b7aeba409f245611512b364835d485329a0879ba9e1b385f88dc7e8a0cba272995a2d0542e71df0d7394eaa29f73684c41928cd0ee338f2345ea3288b6d44ad121da962b9fb16769396559ff74a2544285e4eb2a7b0fc8ae19bcd6e06eb0455ca99043e624c0b6c6af630a4a062ac43cba20c3d74c37d41c72f9887254b01d3453efaeea1fcc7b0b477aab1bde5845ab76839e2acaa53d5f68fcca1fe10859a936848e084d004af27c92505d92af3c1e9f55a9e69b5619aa77d5c4a06690457eb5f1d7d5b706f5356d9f3005dba7a70631a6168613bb31d5a6641fd4a02c1f580b1edc7b96fcf93066c9eaba358d9f00b29846fe41120cca39c78ff7d117257b573da3256c659d5411a078da61db18a4e8577f375f36c0c671fd49a837118beb412b209f4ad68a6053db9ead98666fe08cf8f904ba5acf530096201e1a20127a1e66e2d023e6f91745b818935e2e892b46166045672b292c6dfc6c4a12e99cf394ea5d16b9dcc44b63e04d0c520a7bb229f80e911601ea1961500ff2ce32fb6e4cdb4fee19ae6f914c52077f7f6ed14a08807b42ef47add4a4e5645166169e0a3b1cff3b6b5631478aed076c3e1fa0e3871ee60bb4e9072a0966c1f41d64ad43d69261dbdf0f6ad6308d03e8d202d77d77b19e562c202f1147b338e78d4ec23481d915a3ed6cf6e5d0b87382656bbbe7a8461266f89ce2cf8d2821b3652f794374618f51b03a20a786ab9e54f255f240657e28cf43bc9b2ca7a3d2f4720bcaba4aadc4a97b4217e0eb558ecf5d264ac255651d9c5a43ef1ab218f6c3fea5863fedcdd3d8cd2c23d99c094ee57fbbed0d3d47727ecf3056389f00ff0967b5f441d901570069be3c7b57a345a11e981c36fb0da5fb32f23c4d28e16a59c679341055f94c3d03f50f5dae4cf3af66367e3c01d9ac3d21a8d2b57b7edbbe53ca40f3249eac1bf357b0e739fde4d9f4bb5824ee26467b4b33054a0460ce751c847c4973ca050acb6bb0b68d14b0c71ee2", 0x9a1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000a00)="d9328e50e4e0c1b9", 0x8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "e0b0"}, &(0x7f0000000100)=0xa) 01:41:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000140)=0x3) 01:41:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x75) 01:41:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x11, 0x0, 0x0) 01:41:05 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x68, 0x0, 0x0) 01:41:05 executing program 5: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 01:41:05 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:41:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={r4}, &(0x7f0000001040)=0x8) 01:41:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@empty=0xc7, @multicast2}, 0xc) 01:41:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)=0x8) 01:41:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x44, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:05 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x500, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x11) 01:41:05 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1d, 0x1}, 0x1c) 01:41:05 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 01:41:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 01:41:05 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1d, 0x1}, 0x1c) 01:41:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x5d, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:05 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x2) 01:41:05 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 01:41:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000cc0)={@multicast2, @empty, @local={0xac, 0x14, 0x0}}, 0xc) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 01:41:05 executing program 2: open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 01:41:06 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0d4f095f56f57fae59c03c8e4bdfe6dc67a72ade3f12be95f640a62a9f46baf16fd9d981d48215b3b8cf40fa7d2c84aee037c245939b01c8974d400867832b22a9da2d04db3974da35981dc75709d55415708f4d0ea68ed3cdd1c237718a36d257dd3039", 0x64) 01:41:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:06 executing program 3: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004, &(0x7f0000001080)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:06 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 01:41:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000001c0)=ANY=[@ANYBLOB="090005000000ef"], 0x12) 01:41:06 executing program 4: r0 = socket(0x1c, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:06 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000100), 0x0) 01:41:06 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:06 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) 01:41:06 executing program 5: open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 01:41:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001640), 0x8c) 01:41:06 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b011b"], 0xa) 01:41:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x67, 0x0, 0x0) 01:41:06 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 01:41:06 executing program 0: r0 = socket(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4b, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 01:41:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:06 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000580)={0x0, 0x80, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 01:41:06 executing program 1: futimesat(0xffffffffffffff9c, &(0x7f0000000d00)='.\x00', 0x0) 01:41:06 executing program 0: r0 = socket(0x1c, 0x2, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x2}, 0x10) 01:41:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0xffffffffffffff7a, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:41:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x3a, 0x0, 0x0) 01:41:06 executing program 2: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:06 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 01:41:06 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(0x0, r0) setregid(0x0, 0x0) 01:41:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="d140e6ae780d", @remote, @val, {@ipv4}}, 0x0) 01:41:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x41, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6b, 0x0, 0x0) 01:41:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4b, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 01:41:06 executing program 1: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setregid(0x0, r0) setgid(0x0) 01:41:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x6b, 0x0, 0x0) 01:41:06 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000a00)="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", 0x4d9, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) 01:41:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200), 0x8) 01:41:06 executing program 4: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0x0) setregid(0x0, r0) 01:41:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000000)=0x98) 01:41:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3b48e3b4ca8ebb8d", 0x8, 0x4, 0x0, 0x0) 01:41:06 executing program 4: socketpair(0x1c, 0x0, 0x0, 0x0) 01:41:06 executing program 0: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:06 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:06 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 01:41:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:41:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={r1, 0x0, 0xf}, &(0x7f00000001c0)=0x18) 01:41:06 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:06 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)='C', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 01:41:07 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x2000, 0x0, 0x0) 01:41:07 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x2, 0x1}, 0x1c) 01:41:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x8d}, 0x98) 01:41:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:41:07 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 01:41:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) 01:41:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 01:41:07 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 01:41:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000140)) 01:41:07 executing program 5: futimesat(0xffffffffffffff9c, &(0x7f0000000d00)='.\x00', &(0x7f0000000d40)) 01:41:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 01:41:07 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6) 01:41:07 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 01:41:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) 01:41:07 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x2, 0x1}, 0x1c) 01:41:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x42, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:07 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x41, 0x0, 0x0) 01:41:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0), 0x14) 01:41:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f00000000c0)=0x10) 01:41:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe, 0x6, 0x0, 0x0, 0x0, 0x7, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:07 executing program 2: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0xfb5, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 01:41:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x70, 0x0, 0x0) 01:41:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000100)=0x8) 01:41:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240), &(0x7f0000000100)=0x8) 01:41:07 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 01:41:07 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 01:41:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:41:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 01:41:07 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:07 executing program 3: getrusage(0xc30aa5a2bc779c2b, 0x0) 01:41:07 executing program 0: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 01:41:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x1) 01:41:07 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:07 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 01:41:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x401}, 0x14) 01:41:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 01:41:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:41:07 executing program 1: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffe84, 0x1c, 0x2}, 0x1c) 01:41:07 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 01:41:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 01:41:07 executing program 5: open$dir(&(0x7f0000000080)='.\x00', 0x410000, 0x0) 01:41:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "17c8"}, &(0x7f0000001040)=0xa) 01:41:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 01:41:07 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x200, 0x0) 01:41:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 01:41:07 executing program 1: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x184, &(0x7f0000000040)={0xfffffffffffffe84, 0x1c, 0x2}, 0x1c) 01:41:07 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x500, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 01:41:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x66, 0x0, 0x0) 01:41:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:07 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 01:41:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=@un=@file={0xa}, 0xa) 01:41:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x700, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 01:41:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 01:41:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 01:41:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 01:41:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f00000000c0)=0x10) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:08 executing program 0: r0 = socket(0x1c, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x1c}, 0x10) 01:41:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:41:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fork() recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fork() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:41:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 01:41:08 executing program 4: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x943762ce7ed5423d, &(0x7f0000000240)={0xd, 0x1c, 0x2}, 0x1c) 01:41:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x18, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:08 executing program 1: r0 = socket(0x1c, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1c}, 0x8) 01:41:08 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:41:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffe3b}, 0x8) 01:41:08 executing program 0: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000001080)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1b, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x64, 0x0, 0x0) 01:41:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0xfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x68, 0x0, 0x0) 01:41:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x55, 0x0, 0x0) 01:41:08 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 01:41:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000580)={0x0, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:08 executing program 0: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setregid(0x0, r0) 01:41:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='q', 0x1, 0x2008c, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6f, 0x0, 0x0) 01:41:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 01:41:08 executing program 5: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="61d620a3de67667da5c0c7c9e83f50697d8f914c3ec6cd0f2e2d343880784e08baa6ea9ac159b8f0a64f93f98b352bdc58f91aa9c08724c13740a7504bfa274e6e01fe44dbcc7eb53e4ba5da25b2c3ffe7c12f09325541b008e84d9405", 0x5d, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 01:41:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x10, 0x1c}, 0x1c) 01:41:08 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000a00)="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", 0x4d9, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 01:41:08 executing program 0: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setregid(0x0, r0) setresgid(0x0, 0x0, 0x0) 01:41:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000018c0)={0xffffffb5, 0x1c}, 0x10) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 01:41:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x1c}, 0x10) 01:41:08 executing program 4: open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) 01:41:08 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:41:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000a00)="d9328e50e4e0c1b9", 0x8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000cc0)={@multicast2, @empty, @local={0xac, 0x14, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f00000000c0)=""/185, &(0x7f0000000000)=0xb9) 01:41:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540)={0x0, @in, 0x0, 0x0, 0x7f2f2b8288fa4730}, 0x98) 01:41:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 01:41:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 01:41:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000cc0)={@multicast2, @empty, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000180)={@multicast2, @multicast1}, 0xc) 01:41:08 executing program 4: socket(0x0, 0x0, 0x9) 01:41:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x52, 0x0, 0x0) 01:41:08 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 01:41:08 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) 01:41:08 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x40}, 0x8) 01:41:08 executing program 1: r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) fstatfs(r0, &(0x7f0000000980)) 01:41:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:41:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000000000)=""/89, 0x59, 0xc0080, 0x0, 0x0) 01:41:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 01:41:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x51, 0x0, 0x0) 01:41:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 01:41:08 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000140)={0x2}, 0x1) 01:41:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x39, 0x0, 0x0) 01:41:09 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000002100)=""/4118, &(0x7f0000000000)=0x1016) 01:41:09 executing program 1: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setregid(0x0, r0) setresgid(r0, 0x0, 0x0) 01:41:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0xa0, 0x0, 0x0) 01:41:09 executing program 0: socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000100), 0x0) 01:41:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100), &(0x7f0000000180)=0x18) 01:41:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 01:41:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x2}, 0x8) 01:41:09 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f66696c653034"], 0xa) 01:41:09 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 01:41:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 01:41:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 01:41:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x43, &(0x7f0000000080)={@empty, @multicast2}, 0xc) 01:41:09 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x2) 01:41:09 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:09 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee01) 01:41:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='b', 0x1}], 0x1, &(0x7f0000000280)=[@sndinfo={0x20}, @prinfo={0x18}, @init={0x18, 0x84, 0x0, {0x7ff}}], 0x50}], 0x1, 0x8060) 01:41:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000001580)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2f86dd6000004000680600fe8000000000000000010000000000aaff0200000000000000000000000000014e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0"], 0x0) 01:41:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:41:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@random="1958e5f02b5a", @random="a1cf5beb5a98", @val, {@ipv6}}, 0x0) 01:41:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 01:41:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@raw={0xfe, 0x0, "c88bb8a70ec4"}], 0x8) 01:41:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)="89", 0xffffff1f}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:41:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) 01:41:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:41:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 01:41:09 executing program 3: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) getpid() 01:41:09 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 01:41:09 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0xce481) 01:41:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x3f, 0x0, 'client0\x00', 0x0, "ec8768dedf655d20", "279833fd9f287061b59c0f25ec64d678f4868378cc2ff46c6f2f365a0c762d70"}) 01:41:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x100f}, 0x4) 01:41:09 executing program 1: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "83b4525913ba902f1d900041ac0af8e334a5901c36cea49716099a9cb7f84d91", "9eb63ed2359eff399b6bdd18d48c65613094a4e1844909e01b5f1ac596bbd3e3", [{}, {}, {}, {0x0, 0x0, {0x0, 0x3}}, {0x0, 0x3d}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xff}]}}}]}, 0x268}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 01:41:09 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) [ 224.053578] IPVS: ftp: loaded support on port[0] = 21 01:41:09 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)) [ 224.256509] IPVS: ftp: loaded support on port[0] = 21 01:41:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 01:41:10 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 01:41:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a10, 0x1702) 01:41:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 01:41:10 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 01:41:10 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 01:41:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 01:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000001300)=""/4097, &(0x7f00000012c0)=0x1001) [ 224.865376] audit: type=1804 audit(1620438070.357:2): pid=11294 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir414334755/syzkaller.dpLnmz/71/memory.events" dev="sda1" ino=14029 res=1 01:41:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="040100001600738b0000000000000000fe8000000000000000000000000000aa7f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000e1ff000000010000000033"], 0x104}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 01:41:10 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) [ 224.933331] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 224.978543] audit: type=1800 audit(1620438070.357:3): pid=11294 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="memory.events" dev="sda1" ino=14029 res=0 01:41:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 01:41:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) [ 225.026468] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.108734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:41:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 01:41:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) [ 225.153783] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:41:10 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @val, {@ipv6}}, 0x0) 01:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000001300)=""/4097, &(0x7f00000012c0)=0x1001) 01:41:10 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)) 01:41:10 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)={0x0, 0x0, r0}) 01:41:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4, 0x8002}]}, 0x1c}}, 0x0) 01:41:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 01:41:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x4, &(0x7f0000000180), 0x4) 01:41:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:41:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 01:41:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3301e) 01:41:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 01:41:10 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) 01:41:10 executing program 4: r0 = fork() move_pages(r0, 0x200000000000010d, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080), 0x0, 0x0) [ 225.447277] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:41:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000001300)=""/4097, &(0x7f00000012c0)=0x1001) 01:41:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)=']', 0x1, 0x0, &(0x7f0000000180), 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 01:41:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x5, 0x0) 01:41:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) 01:41:11 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f00000005c0)) 01:41:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) [ 225.683673] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:41:11 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8922, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e0009004c0b00005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 225.727501] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 01:41:11 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 01:41:11 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x44c24, &(0x7f00000002c0)) getdents(r0, 0x0, 0x0) [ 225.826983] BTRFS error (device loop2): superblock checksum mismatch 01:41:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="509f6eede5313127b1dd9a11990622d7f8aab0c9fc326973e84de877c1f343801ec1d3302fede4ab5687107dd72c6a5586db96f7", 0x34}], 0x1, &(0x7f0000000180)=[@prinfo={0x14, 0x84, 0x7, {0x2, 0x3913}}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2800}}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @init={0x14, 0x84, 0x1, {0x0, 0x0, 0x5, 0x1f}}], 0x64, 0x40}, 0x80) 01:41:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="ca", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x0) [ 225.922425] BTRFS error (device loop2): open_ctree failed [ 225.999012] BTRFS error (device loop2): superblock checksum mismatch 01:41:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000001300)=""/4097, &(0x7f00000012c0)=0x1001) 01:41:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6d, 0x0, 0x0) 01:41:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 01:41:11 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd88b09fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaffc2d14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689bccccbd486e66c4a5e053d3a9db4238ee52d47e704465a6a9726ba058bd85acc9322902c0200e50faf989fd44b66da1b795d04df0d9bfd21a6608880516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3106e4821a620600000000000000904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af46d74e057515bef88b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f70b24cee055e19cdab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd62db832a98c116b0000d92a6dabe73e52fd78db326416f055e4f531abb858e1a4ee680c94407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c951fe85603ff909878b9db38af432516700efc72e3847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671fcfe429d71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d69158f1773201f6fc7bb52e9f0da712f2653b161adbaf42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb42367005131ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1951500000e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf11ffd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5af6373cc8ac3a865934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05081157466f48d7758882e903cda3e93ece7c8e64719067ada30aec0f767d91c0678d9be28d0e6c20a25dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b832c2494e370b56fc1e13e901cfe7844b1b20000fe386f880c450ed587cc6a81e18ac79cafa85aed3877cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2a85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497ed44e193157f509156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959da79f3d4a78f917c0d3995bbdf07d0c6b5b2315c0303d0e398c3230d6eba87be68181fed1266381a2c7689c3c60702863fe71c60a519f6aea54f4d6023a9b1d95d0ed14ea286e2013ef87924ee1a89b4818b851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb24c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375ed55e5c1dc9fe330000000000000000000000000000ee0af62e6dd80951e802f9bd94d83c47f47fbb84d797e49b65778974bb5a41101412d255efcd348883a697a2cf4091e8ba1480750a4f0a3f77520168fef8c41abfb51400a4f748f76cb04e4822055bfadfa5fd4d38f9e7816b8d2b666278da8e431c46c0898540d07e7754301a1b94eb30cf"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 226.083450] BTRFS error (device loop2): open_ctree failed 01:41:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000440)) 01:41:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) exit_group(0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000800)=[{&(0x7f00000009c0)=""/109, 0x6d}], 0x1, &(0x7f0000000940)=[{&(0x7f0000000780)=""/92, 0x5c}, {&(0x7f00000006c0)=""/122, 0x7a}], 0x2, 0x0) [ 226.181969] print_req_error: 5 callbacks suppressed [ 226.181976] print_req_error: I/O error, dev loop2, sector 0 01:41:12 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) clock_gettime(0x5, &(0x7f0000000000)) 01:41:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 01:41:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 01:41:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x9, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="9e", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 01:41:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505609, 0x0) 01:41:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x45) 01:41:12 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000180)=""/4096, 0x1000) 01:41:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x72, 0x0, 0x0) 01:41:12 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_nanosleep(0x7, 0xc811b19b9d, &(0x7f0000000280)={r1}, 0x0) 01:41:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) 01:41:12 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=[{'PCM', @val={' \'', 'Mic Capture'}}, {'PCM', @val={' \'', 'Master Capture Switch'}}], 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 01:41:12 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) 01:41:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127b, 0x0) 01:41:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d00)='ns/time\x00') 01:41:12 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r0+30000000}, 0x0) 01:41:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0x74}}, 0x0) 01:41:12 executing program 2: io_setup(0x8dd3, &(0x7f0000000580)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000880)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:41:12 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) io_setup(0xff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xc}]) 01:41:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000021c0), 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000002200)={{0x0, 0x6}}, 0x20) 01:41:13 executing program 1: fork() setpriority(0x1, 0x0, 0x7f) 01:41:13 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 01:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/41, 0x29}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) read(r1, &(0x7f0000000640)=""/4096, 0x1000) shutdown(r4, 0x0) 01:41:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 01:41:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_team\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x3c}}, 0x0) 01:41:13 executing program 3: open$dir(&(0x7f0000001b80)='./file0\x00', 0x40240, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 01:41:13 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000200), 0x604800, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 01:41:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="68000000210001002cf409fe62dbdf25021004000100000001000000080002000a01010108000200ac1414bb0800060006000000080010000900000008000b0005000000080001"], 0x68}}, 0x0) 01:41:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) 01:41:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="87", 0x1}], 0x1}, 0x0) 01:41:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008"], 0x74}}, 0x0) 01:41:13 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x183802, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) [ 227.837405] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.904978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.935457] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 01:41:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x23, 0x2, 0x0) 01:41:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 227.946655] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 227.972558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.984717] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 228.001797] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 01:41:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) 01:41:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r1, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}], 0x20}, 0x0) 01:41:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 01:41:14 executing program 4: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x800a, &(0x7f00000011c0)) 01:41:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/7, 0x7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 01:41:14 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000300)='./file1\x00', 0x0, 0xffffffff, &(0x7f00000004c0), 0x0, &(0x7f0000000500)) 01:41:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x41}}}}}, 0x28}}, 0x0) 01:41:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x17, 0x1, '(:,&,@@}\xd8{\x8e[$/#)))\x00'}]}, 0x2c}}, 0x0) 01:41:14 executing program 4: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x50}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000080)=ANY=[]}) 01:41:14 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xffff}}, 0x14) 01:41:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 01:41:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 01:41:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000003880)={[{@fat=@flush}, {@fat=@debug}]}) 01:41:14 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:41:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000040)=0x98) 01:41:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000000c0)=""/254, 0xfe) 01:41:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000002a00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) [ 228.811479] FAT-fs (loop4): bogus number of reserved sectors [ 228.839503] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.894386] FAT-fs (loop4): bogus number of reserved sectors [ 228.904122] FAT-fs (loop4): Can't find a valid FAT filesystem [ 228.932282] Bearer rejected, not supported in standalone mode [ 228.971266] Bearer rejected, not supported in standalone mode 01:41:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x78, r1, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cron_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x8}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x8}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x78}}, 0x0) 01:41:15 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000c40)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}}, 0x0) 01:41:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="1c0000001200012a"], 0x1c}}, 0x0) 01:41:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @can, @xdp, @ipx={0x4, 0x0, 0x0, "333779ead9df"}}) 01:41:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x77, 0x0, 0x0) 01:41:15 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, 0x0, 0x0) 01:41:15 executing program 2: add_key(&(0x7f0000000500)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='}(,\'}]]$:]:,//\x00', 0xfffffffffffffffc) 01:41:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x3f00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb446809000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 01:41:15 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x0, &(0x7f0000000700)={[], [{@dont_measure}]}) 01:41:15 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) 01:41:15 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.events\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) [ 229.698912] bridge0: port 3(team0) entered blocking state [ 229.710525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.729075] bridge0: port 3(team0) entered disabled state 01:41:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40505331, &(0x7f0000000000)={0x10}) [ 229.757602] device team0 entered promiscuous mode 01:41:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a6002000a0ada1b40d805000308c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x400000000000000) 01:41:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_SOPASS={0x4c, 0x3, "9f11087db9a46a2e2d689748251d1f2b1d2487248234e7b6e2d71fa0eafda1260f6ec4397a42c0fc75128b1f6e470b1d68e88df380d02fe821bad55c31ddd8cdfc2b8e40622afeff"}, @ETHTOOL_A_WOL_HEADER={0x4}]}, 0x68}}, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) [ 229.787088] device team_slave_0 entered promiscuous mode [ 229.799688] device team_slave_1 entered promiscuous mode [ 229.818696] bridge0: port 3(team0) entered blocking state [ 229.824558] bridge0: port 3(team0) entered forwarding state [ 229.866652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.889264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:41:15 executing program 0: select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3e}, 0x0, &(0x7f0000000100)={0x1}) 01:41:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x19d}, 0x10) 01:41:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@ipv4_delroute={0x24, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) [ 229.998964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:41:15 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 01:41:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"/1064], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="2c63bcd293d1af280792201024c0", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000a40)="8d4e02e8a811f1e6cc756ec98843066200f8d6e579613cf4a5f80afc2564b6c8a3facfdd379f19b5bf", 0x0}, 0x48) 01:41:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 01:41:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) exit_group(0x1) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x40000000, 0x0) 01:41:15 executing program 1: inotify_init1(0x0) pipe(&(0x7f0000000140)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x21, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:41:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 01:41:16 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9efff7f}, 0x0) 01:41:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) poll(&(0x7f0000002580)=[{r0}], 0x1, 0x0) 01:41:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 01:41:16 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:41:16 executing program 1: getsockname(0xffffffffffffff9c, 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 01:41:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001840)={&(0x7f00000006c0)={0x10, 0x0, 0x2, 0x40000000}, 0xc, &(0x7f0000001800)={0x0}}, 0x0) [ 230.674412] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.680870] bridge0: port 2(bridge_slave_1) entered forwarding state 01:41:16 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x541a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "830d82d3be41a7b84a84f3d91b59133e348205"}) [ 230.772008] device syz_tun entered promiscuous mode 01:41:16 executing program 1: get_mempolicy(0x0, &(0x7f0000000180), 0x100000001, &(0x7f0000ffb000/0x4000)=nil, 0x3) [ 230.825797] device syz_tun left promiscuous mode [ 230.864340] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.870763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.044350] syz-executor.4 (7986) used greatest stack depth: 25104 bytes left [ 231.478383] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 231.495504] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 231.518251] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 231.532422] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 231.553218] device team0 left promiscuous mode [ 231.557867] device team_slave_0 left promiscuous mode [ 231.581814] device team_slave_1 left promiscuous mode [ 231.587710] bridge0: port 3(team0) entered disabled state [ 231.623879] device bridge_slave_1 left promiscuous mode [ 231.632501] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.650764] device bridge_slave_0 left promiscuous mode [ 231.656376] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.678355] device veth1_macvtap left promiscuous mode [ 231.684547] device veth0_macvtap left promiscuous mode [ 231.690000] device veth1_vlan left promiscuous mode [ 231.701060] device veth0_vlan left promiscuous mode [ 231.852041] device hsr_slave_1 left promiscuous mode [ 231.860418] device hsr_slave_0 left promiscuous mode [ 231.888551] team0 (unregistering): Port device team_slave_1 removed [ 231.899079] team0 (unregistering): Port device team_slave_0 removed [ 231.916375] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 231.935187] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 231.985629] bond0 (unregistering): Released all slaves [ 234.694924] IPVS: ftp: loaded support on port[0] = 21 [ 234.812597] chnl_net:caif_netlink_parms(): no params data found [ 234.867806] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.874541] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.881460] device bridge_slave_0 entered promiscuous mode [ 234.889091] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.895667] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.902871] device bridge_slave_1 entered promiscuous mode [ 234.924109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.933541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.952820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.959950] team0: Port device team_slave_0 added [ 234.966404] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.973777] team0: Port device team_slave_1 added [ 234.992722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.998995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.024314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.035993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.042359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.067744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.078563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.086185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.108299] device hsr_slave_0 entered promiscuous mode [ 235.114013] device hsr_slave_1 entered promiscuous mode [ 235.119981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.127154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.202313] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.208694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.215395] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.221738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.252757] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.258873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.267521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.276639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.284387] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.290996] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.301459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.307906] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.318225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.326140] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.332556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.341684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.349505] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.355904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.370307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.379280] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.394170] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.404506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.415658] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.423702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.431374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.439060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.446971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.459988] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.468001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.475279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.486395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.542612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 235.552334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.581361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 235.589142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 235.596227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 235.606747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.614556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.621403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.630624] device veth0_vlan entered promiscuous mode [ 235.640790] device veth1_vlan entered promiscuous mode [ 235.646924] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 235.656759] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 235.667803] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.678149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.685898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.693714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.703785] device veth0_macvtap entered promiscuous mode [ 235.709767] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.718692] device veth1_macvtap entered promiscuous mode [ 235.727128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.736199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.745505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.755515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.765023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.775575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.784749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.794779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.804207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.814006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.823178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.832955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.843744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.851238] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.859494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.870284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.879949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.890016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.899302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.909588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.918805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.928603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.938059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.947908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.957562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.967357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.977850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.984958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.992314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.000121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:41:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0xc, &(0x7f0000000180)=0x3, 0x4) 01:41:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x714341085d08e4f8) 01:41:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x7f}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x891) 01:41:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:41:21 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:41:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000600)) 01:41:21 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x956], 0x0, 0x0) 01:41:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 01:41:21 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="dc", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 01:41:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582", 0x1f}], 0x1}, 0x0) 01:41:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 236.219874] device syz_tun entered promiscuous mode 01:41:21 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000010003, 0x0) close(r1) [ 236.257347] device syz_tun left promiscuous mode 01:41:21 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65effd007c05e8fe55a10a0012000200082603000e120800060000000001a800080008000800e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 01:41:21 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:21 executing program 0: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=bind=renative:']) 01:41:21 executing program 2: init_module(&(0x7f0000000100)='@@#!\x10|\xf1J\xfa\xa5B\xaa\xa3-t\xf5\xab\xa8UC\xe3\xe9I\xf0\x9a\x0f\x8f\x91\xe2\x8c[7mR~\xb8}\x17G\x1e\xea\x05\x1bC\xbd!\x13\x9b\xab\xd9\xeb|\xe4M=\x1b\xf7}/\x9f\x06\xf2\x8dq\x1d99FRE\xd1(B\x1b\xcb\v\x0f\xa0\xd3\x9e\xf4`{W!,\xa8\xa3\xdd+P\x05\xc4\x8dc\xc9\xc7\xe4\xfa\xf8\x05s\x06\xda\x92-|\x82\xf5\x84\x05Q\xbc\xa9`\x9d\xd3\xc6\xa2\x91\x81\x11\x19Y\xd4\xee(\x91A\xd1\xc4\x89\xeb\xf9A\x03d\xc2g\xde)\x1e\xafY\xdc!\x9e\x8cIb-[sI\x1d\xf20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:41:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000040a0101"], 0x38}}, 0x0) 01:41:21 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000001c0)={0x0, 0x0, 0xa919}) 01:41:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0}) 01:41:21 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@phonet={0x23, 0x0, 0x0, 0x41}, 0x80, 0x0}, 0x0) [ 236.490456] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.501367] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.535883] device syz_tun entered promiscuous mode 01:41:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@mode}]}) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100, &(0x7f00000001c0)) [ 236.554628] device syz_tun left promiscuous mode [ 236.752567] Bluetooth: hci0 command 0x0409 tx timeout 01:41:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@session}]}) 01:41:22 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x1, 0x1, 0x2, 0xc, 0x3, 0xfff, 0x2b80, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:41:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 01:41:22 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=[{0x20, 0x84, 0x8, "03e330e044443a3b06"}], 0x20, 0xfe80}, 0x0) 01:41:22 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:41:22 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) 01:41:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x446, 0x0) lseek(r0, 0x6, 0x2) [ 236.888377] device syz_tun entered promiscuous mode [ 236.925154] device syz_tun left promiscuous mode 01:41:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 236.950425] ISOFS: Invalid session number or type of track [ 236.996120] ISOFS: Invalid session number [ 237.021522] ISOFS: Unable to identify CD-ROM format. [ 237.107428] ISOFS: Invalid session number or type of track [ 237.119204] ISOFS: Invalid session number [ 237.141083] ISOFS: Unable to identify CD-ROM format. 01:41:22 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 01:41:22 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3) 01:41:22 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 01:41:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14, 0x10}}, 0x28}}, 0x0) 01:41:22 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) 01:41:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000260001f5"], 0x1c}}, 0x0) 01:41:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_batadv\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="17"]}) 01:41:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@cr0={0x0, 0x40010000}], 0x1) 01:41:23 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 01:41:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/partitions\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 01:41:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8d, 0x8d, 0x7, [@int, @func_proto, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:41:23 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 01:41:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800009, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r1, 0x11, 0xa, 0x0, &(0x7f00000001c0)) 01:41:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x4, 0x0) 01:41:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 01:41:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 01:41:23 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 01:41:23 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc805) 01:41:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 01:41:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, 0x0, &(0x7f0000000180)="f8f870f3f0cdbbf728b7f9c6ae4ee2a444dc1eb634e3efa88d4065458711d33133c2dbc3f6fd25e2eeba1564074476fc89d307bfdbbc5f771e931fa15d32a4b60d7f4b47e8", 0x45, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 237.906914] IPVS: ftp: loaded support on port[0] = 21 01:41:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgrcv(0x0, 0x0, 0x0, 0xda89166611341590, 0x0) 01:41:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) [ 238.108397] IPVS: ftp: loaded support on port[0] = 21 [ 238.832517] Bluetooth: hci0 command 0x041b tx timeout 01:41:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8d, 0x8d, 0x7, [@int, @func_proto, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:41:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x400c55cb, 0x0) 01:41:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32], 0xe0}, 0x0) 01:41:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000009ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 01:41:26 executing program 4: request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 01:41:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 01:41:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0x9, 0x4) bind$can_raw(r0, &(0x7f0000000000), 0x10) 01:41:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='^', 0x1, 0xc146d9afd302db96, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 01:41:26 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) [ 240.775845] IPVS: ftp: loaded support on port[0] = 21 01:41:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 01:41:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 01:41:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000006c0), &(0x7f0000000700)=0xc) [ 240.870152] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.900189] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.912349] Bluetooth: hci0 command 0x040f tx timeout [ 242.993170] Bluetooth: hci0 command 0x0419 tx timeout 01:41:29 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8d, 0x8d, 0x7, [@int, @func_proto, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:41:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 01:41:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 01:41:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/52, 0x34}], 0x1, 0x0, 0x0) 01:41:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f00000001c0), 0x4) 01:41:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 01:41:29 executing program 3: r0 = epoll_create(0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)) 01:41:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x401070ca, 0x0) [ 243.848485] IPVS: ftp: loaded support on port[0] = 21 01:41:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:41:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, "5cf6c33a121ffd67408b1c750600f928e8d007"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1', "146c65c1eb92f4376c5f15c95bc2662de6c05a1aa3ada6a293b3a37266bda75fba3afe5992b80dbb83340be19998adf8d49dded80294a070c73e1af18122157fe22385be1183320ee86c5e063e2fcdf43eee3f3b32487a858427141b51f1009fa05d6be80f4598df80a2d7ad1bb6ec41607a403adf08fa8ff0822615710a"}, 0x82) 01:41:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), 0x20000184) 01:41:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x9, 0xf, [@channel_switch={0x25, 0x3}]}]}, 0x20}}, 0x0) [ 244.044669] syz-executor.5 (12414) used greatest stack depth: 24536 bytes left 01:41:32 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8d, 0x8d, 0x7, [@int, @func_proto, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a5"}, @var, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:41:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4a8a1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000001e40)=ANY=[], 0xffdc) 01:41:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x7fff0000}]}) 01:41:32 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x40101, 0x0) 01:41:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6081, 0x0) 01:41:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 01:41:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\b'], 0x58}}, 0x0) 01:41:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xfffffffffffffffd}}) [ 246.859733] IPVS: ftp: loaded support on port[0] = 21 01:41:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 01:41:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000f340)={0x0, 0x0, 0x0}, 0x0) 01:41:32 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:41:32 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 01:41:35 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef00800", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) 01:41:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe3bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:41:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000004100)={0x20, 0x4, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:41:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x88, 0x3, 0x0, 0x0) 01:41:35 executing program 5: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:41:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}]}}) 01:41:35 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x80, 0x0}, 0x0) 01:41:35 executing program 4: syz_emit_ethernet(0x11f6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2786dd66ea87b11161e7e57600b2762b12b3a8c729fdc6dfce89e81a"], 0x0) 01:41:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) 01:41:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 01:41:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 01:41:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000), 0x10) 01:41:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:41:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 01:41:35 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:41:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 01:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:41:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0x14) 01:41:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x80, 0x1, 0x2ad9}, 0x40) 01:41:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x9, 0x0, 0x95, 0x81, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x2, 0x0, 0x0, 0x4, 0x2, 0x6, 0x0, 0x0, 0x7c0000}, 0xffffffffffffffff, 0xa, r0, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) 01:41:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x34}}, 0x0) 01:41:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40505331, &(0x7f0000000380)={0x7000000}) 01:41:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)="92ebb35bce567648c2980fc730c789edcaab960068b73705616974f7444e8ef0f38c395cc8d2ab94aaf8b110f611484428159683756028c74016dbf39d07ec87c6d0c9574f07966c54299c0cf291f1e8beb907aa5b36725b24bf8138c7d7b931bfb603c6303e0b2170063353b7a05d3042362e6b8545a759cb5c7d992499ea51db", 0x81}], 0x1}}], 0x1, 0xc805) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="86", 0x1}], 0x1}, 0x0) 01:41:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001200fbffffff16000000000007"], 0x28}}, 0x0) 01:41:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)={0x14, r1, 0x201}, 0x14}}, 0x0) 01:41:35 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000304003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:41:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000067c0)={'veth0_vlan\x00', &(0x7f0000006800)=ANY=[@ANYBLOB="1a"]}) [ 250.483164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:41:36 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)='\r', 0x1}], 0x1}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b0763", 0x12e9}], 0x1) 01:41:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), &(0x7f0000000240), 0x0}) 01:41:36 executing program 1: fork() openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) 01:41:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505611, 0x0) 01:41:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x80000000, 0x6, 0x5, 0x2, 0x8}, 0x14) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) accept$ax25(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 01:41:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/775], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:41:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200)={0x0, 0x76e}, 0x59) 01:41:36 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4) 01:41:36 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}}, 0x0) 01:41:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 01:41:36 executing program 0: syz_mount_image$affs(&(0x7f0000008000), &(0x7f0000008040)='./file0\x00', 0x0, 0x0, &(0x7f0000009080), 0x0, &(0x7f00000090c0)={[], [{@uid_gt}]}) 01:41:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da2f92a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x0, 0x4000000}, 0x28) 01:41:36 executing program 2: syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) 01:41:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000003040)=""/91, 0x5b}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000780)="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", 0x2e5}], 0x1}}], 0x8, 0xc805) 01:41:36 executing program 2: r0 = socket(0x1, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 01:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) [ 250.746653] affs: Unrecognized mount option "uid>00000000000000000000" or missing value [ 250.769797] affs: Error parsing options [ 250.847627] affs: Unrecognized mount option "uid>00000000000000000000" or missing value [ 250.866702] affs: Error parsing options 01:41:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x80000000, 0x6, 0x5, 0x2, 0x8}, 0x14) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) accept$ax25(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 01:41:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000040000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028", 0x5d, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 01:41:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000013780), 0x0) 01:41:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 01:41:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3aa2f431fa505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b0592718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f4151bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525fd1f0dfe53205f856eefb27799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d12fec9fc65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9efe913940219cd8ee159b3e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x0, 0x4000000}, 0x28) 01:41:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@fat=@tz_utc}, {@fat=@quiet}]}) 01:41:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001580)=""/4084, 0xff4) [ 251.515753] FAT-fs (loop0): bogus number of reserved sectors [ 251.522263] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 251.551831] FAT-fs (loop0): Can't find a valid FAT filesystem 01:41:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000080)={[{@mode}]}) 01:41:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 01:41:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001580)=""/4084, 0xff4) 01:41:37 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 01:41:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001580)=""/4084, 0xff4) [ 252.097631] FAT-fs (loop0): bogus number of reserved sectors [ 252.105774] FAT-fs (loop0): Can't find a valid FAT filesystem 01:41:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x80000000, 0x6, 0x5, 0x2, 0x8}, 0x14) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) accept$ax25(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 01:41:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="cc12000014005b002bbd7000ffdbdf2510"], 0x12cc}}, 0x0) 01:41:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) tkill(0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @immediate={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 01:41:38 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001580)=""/4084, 0xff4) 01:41:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 01:41:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:41:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 01:41:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 01:41:38 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x2022) 01:41:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x103, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 252.615124] cannot load conntrack support for proto=2 01:41:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x5f8, 0x408, 0x1b0, 0x0, 0x408, 0xd0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @private0, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 01:41:38 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 252.716820] Cannot find add_set index 0 as target [ 252.724201] Cannot find add_set index 0 as target 01:41:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000004c0)={0x80000000, 0x6, 0x5, 0x2, 0x8}, 0x14) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) accept$ax25(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 01:41:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:41:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 01:41:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:41:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 01:41:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 01:41:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0x40087602, 0x0) 01:41:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000280)=ANY=[]) [ 253.368821] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 253.369085] isofs_fill_super: root inode is not a directory. Corrupted media? [ 253.411777] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 253.428898] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:41:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f0000000140)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 01:41:39 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:41:39 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) 01:41:39 executing program 2: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) [ 253.490700] isofs_fill_super: root inode is not a directory. Corrupted media? [ 253.531083] print_req_error: I/O error, dev loop3, sector 4 [ 253.537191] buffer_io_error: 4 callbacks suppressed [ 253.537198] Buffer I/O error on dev loop3, logical block 1, async page read 01:41:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 01:41:39 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x614402, 0x0) 01:41:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4a, &(0x7f0000000400)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff22ea97be19aff084096683553714ecab625dc187e6c94afc58d2fbf5870528e389fe86235a6e7211eaadfc2dcbc38cf635be3eaaa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:41:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000140)="70253cac87de5f1d2f8e809024771a1d9c970dc1baec03d10dccbdaf9751a0d3bec6c63042d0a543cee5c7dd3bb1f28d992fc0a78e33ff9d22c4c016024e28783b2e2eb16462f095efa10fe3c6f1e56071e28131b241037c1f96d55f8abc8565e327b69c6e8661422cdd378f3f1e58045cf2571a7a971ced775825e10703b77d5fe0773ba966d2421cf97b30004756af", 0x90) 01:41:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1}, 0x2, @in=@broadcast}}, 0xe8) 01:41:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:41:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000480)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x64c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e282cb1a4b44715a66bc3fabb2759b215f8d30a99b566739a4f5d2e293ac864b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x5b0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x86}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df32c46f5c921549dd19d5ad9009da64a9702d8a1b3443f4c9760155955daad4"}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 01:41:39 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) read(r2, 0x0, 0x0) 01:41:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4a, &(0x7f0000000400)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff22ea97be19aff084096683553714ecab625dc187e6c94afc58d2fbf5870528e389fe86235a6e7211eaadfc2dcbc38cf635be3eaaa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:41:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 01:41:39 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f00000000c0)) 01:41:39 executing program 4: r0 = fork() get_robust_list(r0, &(0x7f0000003f80)=0x0, &(0x7f0000003fc0)) 01:41:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4a, &(0x7f0000000400)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff22ea97be19aff084096683553714ecab625dc187e6c94afc58d2fbf5870528e389fe86235a6e7211eaadfc2dcbc38cf635be3eaaa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:41:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xffffffc1, 0x0, 0x0, 0x0, 0x9}) wait4(0x0, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) capget(0x0, &(0x7f0000000180)) [ 254.252338] audit: type=1800 audit(1620438099.735:4): pid=12895 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14228 res=0 01:41:39 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 01:41:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) [ 254.353291] audit: type=1804 audit(1620438099.835:5): pid=12910 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir414334755/syzkaller.dpLnmz/122/bus" dev="sda1" ino=14228 res=1 [ 254.353997] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4294967233 (only 16 groups) 01:41:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4a, &(0x7f0000000400)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff22ea97be19aff084096683553714ecab625dc187e6c94afc58d2fbf5870528e389fe86235a6e7211eaadfc2dcbc38cf635be3eaaa4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 01:41:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) 01:41:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 254.502662] audit: type=1804 audit(1620438099.985:6): pid=12910 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir414334755/syzkaller.dpLnmz/122/bus" dev="sda1" ino=14228 res=1 01:41:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f00000001c0)="874c451e86568e9c24") 01:41:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 01:41:40 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 01:41:40 executing program 2: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) 01:41:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') read$FUSE(r0, 0x0, 0x0) 01:41:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) 01:41:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x161, 0x0) 01:41:40 executing program 2: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 01:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f00000001c0)="874c451e86568e9c24a660") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:41:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000001000000dfffffff0000000001000000000000fffffffffffffff3faff00f23cff0700000a000000eb"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="f20f32c4227d18dc0fc79dc7d3045040d9fb66ba2100ec66baa100b804000000efb942030000b8b5000000ba000000000f3064460f0d5d010f0171ea66ba2000ec", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x8, 0x80, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:41:40 executing program 4: syz_open_dev$char_raw(&(0x7f0000000340), 0x0, 0x500) 01:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000280)=@un=@abs, &(0x7f0000000300)=0x80) 01:41:40 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') 01:41:40 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x4200, 0x0) 01:41:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 01:41:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 01:41:40 executing program 5: socket(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 01:41:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x82004014}, 0xc, &(0x7f0000001880)={&(0x7f0000000480)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x64c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e282cb1a4b44715a66bc3fabb2759b215f8d30a99b566739a4f5d2e293ac864b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x5b0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df32c46f5c921549dd19d5ad9009da64a9702d8a1b3443f4c9760155955daad4"}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 01:41:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 01:41:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x1000000, 0x0) 01:41:40 executing program 2: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) 01:41:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:41:41 executing program 5: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 01:41:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, @none, 0x0, 0x1}, 0xe) 01:41:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 01:41:41 executing program 1: syz_open_procfs(0x0, 0x0) getrlimit(0x0, &(0x7f0000001340)) 01:41:41 executing program 2: syz_open_dev$char_raw(&(0x7f00000003c0), 0x1, 0x688002) 01:41:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="46b8a1a7b49bf25183baa9ae5d76c2a2ef03f43cbcb82b2811eeb3acc0a38c9f8e6fe9bf83d1b42759", 0x29) 01:41:41 executing program 1: add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 01:41:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') 01:41:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr=0x64010102, @empty}, 0x8) 01:41:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000001540), &(0x7f0000001580)=ANY=[], 0x19, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 01:41:41 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005b80)) 01:41:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 01:41:41 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:41 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x114}}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:41 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={&(0x7f0000000400), 0xc, &(0x7f0000001880)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x24}}, 0x0) 01:41:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000001000000dfffffff0000000001000000000000fffffffffffffff3faff00f23cff0700000a000000eb"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="f20f32c4227d18dc0fc79dc7d3045040d9fb66ba2100ec66baa100b804000000efb942030000b8b5000000ba000000000f3064460f0d5d010f0171ea66ba2000ec", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x8, 0x80, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x41) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x700a0010, 0x100000006) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000480)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x64c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e282cb1a4b44715a66bc3fabb2759b215f8d30a99b566739a4f5d2e293ac864b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x5b0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df32c46f5c921549dd19d5ad9009da64a9702d8a1b3443f4c9760155955daad4"}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 01:41:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8903, &(0x7f0000000140)) 01:41:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 01:41:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:41:41 executing program 4: fork() ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) fork() 01:41:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "4669d3135c2f57b9c4cffc02d1acf85610fbf40aed5139667463adda03ada9281838eb40464ca5996ad7b0396f13b7fa88392b73055a32fbd6"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe1d, 0x4, "a1bedeff8f58581647037724ae36c1784aed87ab3977f721a2171a07a082b439d8d9a5a63f037d5bacaf7c571299de9d40bcb0e7ae80800b18ead3764114ae66b10330b2b46cbfdec6c98065c131d8adbf8879c17f9c5b3c8fb703711a83fa4df2d925f03bcce33b2319a54010ac5cc59b0022fae5f4f1f6d6211e1fccfda52ccd4afa9ce19824415552a699e76c80a5dcbd837254d262ee3ceb002071d30840633212a635f558802ac8453c9a973b1b38993cf0514462302e0337fe38ce77c5858f135a3fa00fef6e9885d95563dc55685b42c37eb3784406eab6da2a1a0dbd7da9f1f21bfef16ece32ab927c7eb12eace5a4ed2de82c6f9a1a6cc8e1fb2aca4610badedcf6382fee14a191b454445c95dae7a3be37b79267050a4f5371b0ef09524f1ec931cccfc1a86052527c2dc8b95a54fbc69c37f2dc8f74144dc260668d4d0ccc004d04e8fb29da25d79e236dc9aefb5b3860ccdcdab4da2d30e42c4328fc96480f2fbe75464a03ac9638ea06b529ee37501a2ef758f13bbf2353b6852cde6e0fe78a8e801cb79ce3f8371af84b2f7d41ede5ebdd33de1c5900439d01555ecc7e0d031044e22abf58df74dd0119f585076dea9faa660a2e0d5d58ccc04f2af7540761004f3259027a4f29d2b29b9d3bc16f2f1f49fd4f920f792fd2f87ef75ea771554a389ff9998f2c0826f002974783eca25fd062efc61725370a64ba8950ab8c03c8f62b2654528a7c3547058d7a8ef138258fe8b3e39d9486003cb3a5d5dbadab89f0f8dc69b72a571e5a18218a3a5f0f7d72682b80108cc290e4c341947f6eccf76aedb2e9a240f462751253fd1e7f5034faed847272184acac42ba7ad8bb4907713e051d88963f25d7630b0a8d0c00651618c6052a32e4b71c2e05bcf2d3acd76dba7d4484e5902f0f642ddc61c906895a76af02eddf8a79dccfc7be131adacc3b1a7b344dd8bd8f15c8acf204c1a683fa0fbe59cdadbdac2cfdb3fe6c1d45125c3c40b4b3fb9b91d67c07225dd49f957d6715078ce78f555a0fd953a1c5a9471759ba3e9797bfad5aeb5026ab27ad4438723a01a0a6335498a23143e7d7845238a99a72c60af615342fdf679a2f0ef33f7f963248d210142bbd718e7b92e012893276e8c390170db6998f569538e26f090dbafb694d238159c040914a638507e4ca414befc8e3df03dc9672fc2689b3b91845a7bca9d6bbea886cd32da14b780220e8e1527c65ca7609e134b6bc26b22de19eba12cfa14e166c97fce71018cd5120aecb3a4205b132b1d345695ca72bf526a1be99611ba697e444ea9c669945191d14515067c1b14667af7d7199279899d6581e075c2b81c1a5921172f7cd9dd86ebff913313c5e177f8c97636db02497eb4ffcb6f92703e4a462e810c67d879748e0d34710592eda1cf7ad728014672a554b8fde9bd18fb2a0d828077b68a1925b2e3f8fa7f41366280a91cac6718f08995c7b489b87b21a26df54b8103f03f6650fcdd73b6f3b4dd5912da57e94e4b25e3ba7d0669d3695a61f69cdaa8d95f908a753fe39cf92817344b8c01489821e03c6a2be43498a2abc71a13bbc6309166b7d9ac0547d3b3c335005b24123a4768d5f22ca9adc6985b0574eef9174b5c1bba83a2cb83196ff98854ba2d807fff3e3e8afd3f66b140d66cb1b3c562c1dcad0453bd2a8a73307bd2426d29179d8e3e1644b72d5147df400e27828baa098d69ef3e0b44671f2f4cca01f1d735cd3a69e63da3c07e8488c1d2c8f7b00352ddf053fc4e2471836781270c4a1275fd7fe464bceb2c18a35fea1db1ac85d5c5f71958989589c1af7586fa2dcf9adff62b150b4ebed4d4411011a1666af1fd8ddbb495e1076e42d6e3e11492d3957a5bc6b0b7c9ca55690c94b273932e35eb5bc4e6c9cc34f8003e821f5ccba916afec618330a57fa218e5844c2c72c805466b23ba8768cbdb4587db9fa241bc03abfa278bcadb66cd068a8e8adc1dba8a253bcd6fd7622b2d1a893031506fc87d1f07dc38ca7117750398b573039cfaf37efecca352fc878b7c57ee0a3e9b731c619d536107801e5b95481bb649051c81e197c09ccd2c6b7d89f9a77e53599345f7cde7a754906a06594986f9cc9873f3640bdf445699e2c31b91b0a5f5295ec123c3a4470b3c935fdedb02abd0d1d3b3a7c68e512979c368472d09d9e1f4cb3eff5e635d9b390d5842decacea7115c4b74bc7c16149c81d199b6b809db189d46f4460b90b4605099de81212a0f969f3b6df4cf55beeb3ad0e857ad632c4bbc307b5d00189ec6b5f211fc698fa1dd435fa1c8111366289fffe34f4804f5491e301e37f5b8823cf2835666294995edc2c0f4eb607887a74f1dc1ba68e79cb774a4d87160b1295468940183e39127ed4971567f9766ad0954b36f2cb0e9be909d438b9fdf080e7ee1bb241e02b62451573a4cf2040b3ab485662e480c50b7a4292fbb2800968ff9d519442254adf34252aa9154e8a22af75cee1fc8430e4d87c6f37263491dcf53d949755c681c56a9efc083ff70a99bc9661dd20e56d5ee3dfaea513504a595e1a614af276d1701648075488cc7539ca67e7577712b94d099e99218ae266353b75cff5621778bd1d2c9a098d1365e8d0285c21d4502483759a81438edd83311aa1853744841cb15d9d091f6737759b1344f77a2868263bc71782355ccdd1c6125fc7440f461ea6b5f3a1cbdfaeb8a9989aa355a3a473edc68833c1bbb9b174152fdb829556ddb7bcbec5fff9c572a7d5e4d68d283a2405dd004f95db702c80b2dac6d98f378dd5c8796e4aeae5a6671d9592642ffbea4f7e1550234747ecee7a1828bf0bdd2e96d712f4f6a8997d7f8ba27f0a37454a51cbbbf72b26d8db313416c6087d53b46ab487a45f23f079c1a56df55a06466a7b8cac5505ed6617829b925fb66edc5a0da0abfdb8211d2d2d1015e300e57a5c07195aa784330341ce307add7befd6af72d438c4e9df8f37dfd367b789106c76cb53094ec643c19429a2061639d20f1d31a0a0d50dbc73e02acd5125f807d2223bfe018cff05ad01292bf8c91556c552a7519bcecdfd2e3f2b9e3f6962af9fd3c0208a52e62c98a9febe92389b67b6557d47ca3f031ea105a037b23e610d7b9992737fc67bdffb5f6f033505e643c13441da030a6c26ecb69f0ab2c90bce1f76d267ab7b41ba467dca2635db08c6b495492baa149ee94ec057636be434658a46fa0e21507c0cb3ac12b604f297387067b92662c16f14ad33bbd68f5db8d37bffad6498b05e4d147161afb110374a31a8bf80f04124362e19b2cae1f5444733e7c4403397a0482a861cca71aa35362059802c33f3bcc2cd25e1340f5cd9f010cb87ff437ffb2e716c3d1d67ff0d4fa231d16a5f017ebd5e6b50c003e3472f4f5df1015f55f86df6cd3e353eac287ee9524874056605cb8ad6cb910340403800025c35eabd59b063537a916e34db8a185cf0fcba93e00992718a270ac40ceb9c49cb07d91dcdd0a1d22041bce972e51a2ce73f7c9f2db3558662b40abf2e5e79fd0b595c386739f8a2d8fed1f6d851dcb62cd619675af072f00654d98b8ead4a925bc15f7bd0489ac2d5874efe799b334203b8c4215a418f5b81f79c822ad16c7634c975f89cef412df686ad58dce05151b826d2d3ab43e38b9f0742253033248116c4d123987c131c93cae3a0f11165caced7352a3049b59a01cf397be18a7072253c235f1a959dfe6a07fa07ca2db48b700f939293eba843119b02b1f543ba1dbe8dbf64eee4d4d0f6f32fca4223794cfeacff0777158b13dd44284f8192caf06b932b89a9090d4907366e7f3016e782e6950ad49cd8e84326d248e75537f0e3affa3b70d7a1adcc23804d34a60c08cdea6becd6ca41b0ccaf8167b4f15507462af8bc7ba4cab48eb25b7d2015e3a1114e97281a3585691441086844a66835acd6b7390f93e3aa61aea88d64f334f2b7ea1600628a715e4afa97b5affbf524d5b5737f4ff14590ee5ec6fd72d5ec05ae5037c3d21f8995e028a95fa916fc6733b96392249de1b1bdb1c4d24aebf4c87dbcc0e9700ce73c7a7fffaf28168b686fc8e037b136f3f5d85006b1d0b451e239a8880d8273b7d949c4e955b2db462d51f008cff1efb86d09e2d2bb4a0c36fc699ebedee39b1d0e87abd8e86401860b4d9d3234af5f919ba7ee4efe5d85a1fc5b2caf86d84c663eee7d1693387f40d26f822a04f5f30e4525608ec156370779d24e0f0baa3e360d0e8c37738463e569f9df39b1d534b10eff01ee2d8023daa74fca206ec2372f91801fc5abbd5825f60d57394471caa8d8d3b5af4d33deceb52699914b190926652498a97c9a509f7ecdcfb323de432c538e8ca781289516221c153212acf356dc039269762bd15fd90107ac703b0c183c6edf0a9027faf3a29419c2daed1500d1c8128b5060f82697143f1c3cb9c8a7aa11f1befe28b349cd6c188d018202b64f87cfec98dca210c817031e80aa61c4d5cfd0623232a33ca7d588c2ec6b45d343fc1124f7fb7d20b8133e7fe2675fbe2992529f89e9757740da24d26c74f9153b9d7717caefe7f6241197400ea17dea5498f6771e6d6623cc527f15cca8e1ab4156c06340c6a9e11528600d63ea8f030703f1abf1c5a7ed3258a6ce4138facfd4ec432a2daf22eecb12e2e5aa07cb3468a8c68e44dbd44fb8dc92620dd15ab2ec0fa60e96a27bdfa26520c51222bab6e288b4d5ee12a6596d6929ac99ee1003e9030ff45c827d9c5c4d14c1adc777b7d59e6f1f899c1f827127982fc6b5b0753c7d77375f46802090895b42d26ed0cf7270709ff05395faee813a4f7eb73b16e294b9b76efa2de82f72ef97dd02d7a3a4ae4ecd6f7eb8a7cf185ec6f0a02407a50e69201b592f1a7051491ae77a4d0780f5b0f37fd3f045ae74d417efff4e9c28a98201c79074edd709ba5c839368eeed9ba428e87f31ca3fdc9994d27269472429824c39e9b38385bc5b3f17ac514eb534297bbd4cfd965ab3e73ef10ef78d9ab2ecea10034ba32acf8adb7da0ca8677b33b4187a3512f49e7b269cdf66e0a22e5bf59c6b42cb6bf3b06a75800ef9fd85c9e7"}]}]}, 0xec4}}, 0x0) 01:41:41 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') 01:41:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/sockstat\x00') ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 01:41:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x4, 0x4) 01:41:41 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x84000) 01:41:41 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000002540), r0) 01:41:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) 01:41:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={&(0x7f0000000400), 0xc, &(0x7f0000001880)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 01:41:42 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x204002, 0x0) 01:41:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/sockstat\x00') ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x2c, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4004) 01:41:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000240)) 01:41:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x0) 01:41:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x1, 0x0, 0x0) 01:41:42 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 01:41:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000480)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x64c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e282cb1a4b44715a66bc3fabb2759b215f8d30a99b566739a4f5d2e293ac864b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x5b0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x3, @private2}}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df32c46f5c921549dd19d5ad9009da64a9702d8a1b3443f4c9760155955daad4"}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 01:41:42 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="ee", 0x1) 01:41:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[], 0x4240a2a0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:41:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, "f127dde42f7b6bd298f1f317c34d3d1bffe51cc5de5953c7bc531be2657f5e12d4d6ebb9e3d19d87c7c2e9ac722e872735e721e143acc34b04b978446b28d31540e2aa4a29110722b9fad36a1ebbd870"}, 0xd8) 01:41:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000300)={0x14, 0x0, 0xb92cbe6e25555af5}, 0x14}}, 0x0) 01:41:42 executing program 0: clock_adjtime(0x0, &(0x7f0000000200)={0x5}) 01:41:42 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000380)={0x0, 0x114}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) r2 = open(0x0, 0x40, 0x160) openat(r2, 0x0, 0x0, 0x62) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d00)=""/102380, 0x18fec}], 0x1}}], 0x1, 0x0, 0x0) 01:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 01:41:42 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f0000007300)={r0, r1+60000000}) 01:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="ac", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 01:41:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) 01:41:42 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:42 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/fib_trie\x00') 01:41:42 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 01:41:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') read$char_raw(r0, &(0x7f0000000200)={""/50148}, 0xc400) 01:41:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x34) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000180)) 01:41:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) [ 257.526344] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize [ 257.553038] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 01:41:43 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000380)={0x0, 0x114}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) r2 = open(0x0, 0x40, 0x160) openat(r2, 0x0, 0x0, 0x62) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:43 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:41:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000480)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x924, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x64c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e282cb1a4b44715a66bc3fabb2759b215f8d30a99b566739a4f5d2e293ac864b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x5b0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df32c46f5c921549dd19d5ad9009da64a9702d8a1b3443f4c9760155955daad4"}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x588, 0x8, 0x0, 0x1, [{0x584, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x544, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 01:41:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x34) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000180)) [ 257.579920] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize [ 257.662483] audit: type=1800 audit(1620438103.145:7): pid=13222 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14272 res=0 01:41:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x34) capget(&(0x7f0000000080)={0x20071026}, 0x0) [ 257.716200] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize [ 257.765650] audit: type=1800 audit(1620438103.175:8): pid=13222 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14272 res=0 01:41:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000080)=@ieee802154, 0x80, 0x0}}], 0x1, 0x0, 0x0) 01:41:43 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:43 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 01:41:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x34) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000180)) 01:41:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 01:41:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @isdn, @l2, @tipc}) 01:41:44 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000380)={0x0, 0x114}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) r2 = open(0x0, 0x40, 0x160) openat(r2, 0x0, 0x0, 0x62) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x20c01, 0x0) write$rfkill(r1, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x1}, 0x8) 01:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000001000000dfffffff0000000001000000000000fffffffffffffff3faff00f23cff0700000a000000eb"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="f20f32c4227d18dc0fc79dc7d3045040d9fb66ba2100ec66baa100b804000000efb942030000b8b5000000ba000000000f3064460f0d5d010f0171ea66ba2000ec", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x8, 0x80, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x41) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x700a0010, 0x100000006) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 258.471249] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize 01:41:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 01:41:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x34) capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000180)) 01:41:44 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) [ 258.757684] EXT4-fs warning (device sda1): ext4_group_add:1653: No reserved GDT blocks, can't resize 01:41:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1, 0x0, 0x6c}, 0x2, @in=@broadcast, 0x0, 0x1}}, 0xe8) 01:41:45 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 01:41:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, 0x0) 01:41:45 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}]) 01:41:45 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000380)={0x0, 0x114}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\x17\xce/\xcd\xa2\xba \x00\x97\xac#*\xff1\x1d\xf6e\xe1\xcb\xaf#\xe5}Fi\xef\xbd\x0f \xe7f@\x19\xc4p\xa4\xc5\x13\x88y\x1e\xe7eNf\x02\xbd\xaf^\xee\b\x15\x86r\xdf\xde\xe9m\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00', 0x3) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) r2 = open(0x0, 0x40, 0x160) openat(r2, 0x0, 0x0, 0x62) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:41:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 01:41:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 01:41:45 executing program 4: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 01:41:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') 01:41:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x40, {0x2, 0x0, @local}, 'netdevsim0\x00'}) 01:41:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), 0x8) 01:41:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') 01:41:46 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) read(r2, 0x0, 0x0) 01:41:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000000002004e22e0"], 0x290) 01:41:46 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) fallocate(r0, 0x100000011, 0x0, 0x80019e) 01:41:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:41:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r1, 0x0, 0x0) 01:41:46 executing program 2: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 01:41:46 executing program 0: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) 01:41:46 executing program 2: statfs(&(0x7f00000005c0)='./file0/file0\x00', 0x0) 01:41:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc2}, &(0x7f0000000700)={0x0, "c3d53e7e5f2747f8ea3eb4c69877197f3a826061f08ecab41418048192f3a88b86d50d2b89929d64899168b6bf726f2a5a1b396eeac4eb2adc8a6cf77418632e"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 01:41:46 executing program 1: getpid() fork() getpriority(0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() migrate_pages(r0, 0x5, 0x0, &(0x7f00000001c0)) r1 = socket(0x2, 0x2, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) r3 = fork() tkill(r3, 0x32) [ 260.698529] audit: type=1800 audit(1620438106.175:9): pid=13394 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14310 res=0 01:41:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @hci, @nl, @nfc}) [ 260.791306] audit: type=1804 audit(1620438106.275:10): pid=13405 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir414334755/syzkaller.dpLnmz/138/bus" dev="sda1" ino=14310 res=1 01:41:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)) [ 260.919833] audit: type=1804 audit(1620438106.405:11): pid=13405 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir414334755/syzkaller.dpLnmz/138/bus" dev="sda1" ino=14310 res=1 01:41:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x40000001) 01:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 01:41:46 executing program 2: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:41:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) open$dir(&(0x7f0000000240)='./file0\x00', 0x40042, 0x0) 01:41:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_mtu}) 01:41:46 executing program 1: futex(0x0, 0x8c, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180), 0x0) 01:41:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 01:41:46 executing program 1: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x41, 0x0) 01:41:46 executing program 0: r0 = fork() sched_getaffinity(r0, 0x8, &(0x7f0000000140)) 01:41:46 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000004580)='./file0\x00', 0x0, 0x0) 01:41:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 01:41:46 executing program 4: set_mempolicy(0x4003, &(0x7f0000002100)=0x4, 0x77) 01:41:46 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 01:41:46 executing program 1: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) 01:41:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:41:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 01:41:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@dev}}, 0xe4) 01:41:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/157, &(0x7f0000000100)=0x9d) 01:41:46 executing program 3: set_mempolicy(0x0, &(0x7f0000000080), 0x8001) [ 261.243912] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 01:41:46 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 01:41:46 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc1000) 01:41:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 01:41:46 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @void, {@arp}}, 0x0) 01:41:46 executing program 4: socket(0x1, 0x0, 0x5fa) 01:41:49 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 01:41:49 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) 01:41:49 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x36) 01:41:49 executing program 0: openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 01:41:49 executing program 3: clock_gettime(0x1, &(0x7f0000001080)) 01:41:49 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 01:41:49 executing program 1: io_setup(0xff, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 01:41:49 executing program 4: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 01:41:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000ec0)="a3", 0x1}], 0x1}, 0x6010855) 01:41:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan1\x00', &(0x7f00000006c0)=@ethtool_drvinfo={0x3, "ab998c4f3913fd4db0a1b8a960d37952a1b37dc195992861a558c73c36d7c18e", "2b76ff3188b8ae85b151b12d17f37941a67cfc42033529590c11e7f264a34454", "aa967f09191937ae68f47b3b05a56d9c59767b1a7470108132c2cc2aed28ec1a", "78919fcc44b2dd215e479c6ceaf0ed6758478815b5e55fc733864627334bb939", "5e4fbf9f127cab090cd3c7b92ebff3b261cbbb626b64ac3db97b988e4e0f0e07", "3e8632ce1e61a2254dac17f5"}}) 01:41:49 executing program 3: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f00000001c0), 0x0) 01:41:49 executing program 1: migrate_pages(0x0, 0x3ff, 0xffffffffffffffff, 0x0) 01:41:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_mtu}) 01:41:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80) 01:41:52 executing program 3: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) io_setup(0x0, &(0x7f00000000c0)) 01:41:52 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x4400, 0x0) 01:41:52 executing program 5: openat$full(0xffffff9c, &(0x7f0000000040), 0x5c180, 0x0) 01:41:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000440)=@abs={0x1}, 0x6e) 01:41:52 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)) 01:41:52 executing program 3: r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000018}) 01:41:52 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) 01:41:52 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 01:41:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 01:41:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_mtu}) 01:41:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000480)) 01:41:52 executing program 1: setrlimit(0x0, &(0x7f0000000280)) setrlimit(0x0, &(0x7f0000000000)={0x5, 0xffff}) 01:41:52 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 01:41:52 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x9a) 01:41:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:41:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:41:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) 01:41:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 01:41:52 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0xfe, 0x4, 0x1, 0x5, "b45e24cffd602cb54c3ec7ed4143d5e92a680b"}) 01:41:53 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 01:41:53 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0xffffffffffffffa1) 01:41:53 executing program 1: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:41:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_cmd={0x38}}) 01:41:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'veth1_to_team\x00', &(0x7f0000000dc0)=@ethtool_eee={0x44}}) 01:41:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) flistxattr(r0, &(0x7f0000000380)=""/244, 0xf4) 01:41:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x1d0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x2a4, 0x2a4, 0x2a4, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@unspec=@realm={{0x2c}}, @common=@addrtype={{0x2c}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6tnl0\x00'}}}, {{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@common=@inet=@ecn={{0x24}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c7d5ed475edb4018ee518a646e73c4d1f2ecb2444702403650e4d4c553db"}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="a1", 0x1}, {&(0x7f0000000180)="02", 0x1}], 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r3, 0x0, 0x34688, 0x0) 01:41:53 executing program 3: setresuid(0xee00, 0xee00, 0x0) 01:41:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:41:53 executing program 2: openat$nvram(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 01:41:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, r1) 01:41:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 01:41:53 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 01:41:53 executing program 3: socket$inet(0x2, 0xa, 0x7) 01:41:53 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:41:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@empty}) 01:41:53 executing program 0: fork() wait4(0x0, 0x0, 0x9, 0x0) 01:41:53 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 01:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:41:53 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 01:41:53 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 01:41:53 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001900)=[{&(0x7f0000000280)="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", 0xfffffe4f}, {&(0x7f0000001a00)="62df768f181d7ef8d867816220a0fd5ee41618e329152a6cb0e64baf3637c1633c2126a3908fc77806f18605b08a701fe2dd352d3673df685cf6f5f35e80c075f23162c9a181c3d76e433d3dd1f1197b5f3215a6e167d445ac6bee065daa265485e4c5daf564aa3f834a5043aaa6d01cfefd03982894e396c01ec5eaad3ab465715c755403aeedabcc55437d150efae49ff22dff29089ff135acb94ca40d132b2486596f785dce27e78411e7e98403b206596d14f8e90a5ca44ebf706997a515c6d505eb0e6d95183810150eb0e0591242d57708", 0xd4}, {&(0x7f0000000480)="35f5ccc8dc11a2135125e5c3aa8d0585111006c2d19a7c61afd1152adbacaefeaeaf82c23dac4c8cafdeeb9afb3304ecccb4c5e3b6bf51c42792139401b99327d5a69d5a507752f25a53e8e9dfb485b1e6b41e4c2da1989bf2c887c499dfccbb138c79e93d9a8c6a86def417429fce910abae664caa166a206761cd0c98c49d06b4bfa8a00"/144, 0x90}, {&(0x7f0000000880)="64cdc8b038d1447cdde28f275138ca86b2c9fc133e99a784ed6a2cd0ef8229f2e253c3acb06d79d3dcbaecd31e8ad26c777f9171df694e40f7cacc76b6212d121204dad7b837b587a4bee571cfc7e226015b1774c674afc121743e6e92b29ce15d717a282d267de87a31a2d16cd65db5048be44b8b258772871ff156918d95acc21ae6d7bad276eae0ad8c1032df0008cef931b26a967444594f2cc71b9dc28073369ea29205826c862465fbec48c857f77d0c", 0xffffffffffffff8e}, {&(0x7f0000000600)="593b397ce1ea83aeb58e496f38569e2993e28fe20f41e632590cd137b42608aee4a1bca69c2c2d0e53aa6da3a48b22f0882eaf420ffb03730aeba57e442023d7655ca208e7042617192eada261b3956025f6b03c4b689b048a1374f36a1f6d72569f5729508c62546c322010ca07f2946255ab791ee541d48322a29fdc9c7d3cb0ab8dcd10", 0x85}, {&(0x7f0000000780)="aaec3f9c64e7d831a0bc628d1b1870afaee03ebd80b5cc1ce1f4a4d0ade56a951da324ff5eb09c5a5745823f3aba1ccd660152b9e6cf2bdc1329b4d07420e77ad14255f7b9e37493c476a734d83dfb9fa1c0d04874564f17a19dd165bf74f9b7e26085276645aa54a1d0e9a70e9c30b2", 0x70}, {&(0x7f0000000800)="483c8ab1009b9aa4963974accca2da99cdf4140b67168e300644befb26c106b42e32e3e4a4aea5f396a5e0db629408dee7628fd2b6ac93503e68dad87a9b0389583ea0be26dd", 0x46}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000001880)="8459551705e99aa0ed5adfbd5eba48773861befee7079376875e2faa51183eaecbd3fdf0cac17a9b478b9667732be1994438f8e35e088b34a4e9343b88fa33480af395b5c95c5ccc6c5c87ebab3f7bcec34db098ca99035c817399c78c90c9a1e88376756b8bbb98b50840", 0x6b}], 0x9, 0x0) 01:41:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, 0x0) 01:41:54 executing program 4: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x22201, 0x0) 01:41:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)) 01:41:54 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) 01:41:54 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:41:54 executing program 3: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 01:41:54 executing program 1: io_setup(0x6, &(0x7f0000000140)) io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) 01:41:54 executing program 5: mq_unlink(&(0x7f0000000040)='\x00') 01:41:54 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000840), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:41:56 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffe, 0xfff) 01:41:56 executing program 5: openat$full(0xffffff9c, &(0x7f0000000000), 0x800c0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x600, 0x0) 01:41:56 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000180)={0x10, 0x9b53946b8711860d, r2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000000000)={0x28}, 0x28) 01:41:56 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000002400)={'T'}, 0x200) write$char_raw(r0, &(0x7f0000011600)={"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"}, 0x3000) 01:41:56 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 01:41:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x20) 01:41:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) 01:41:57 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0) 01:41:57 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 01:41:57 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 01:41:57 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2002, 0x0) 01:41:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000a00)={'macvlan1\x00', @ifru_hwaddr=@local}) 01:41:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="a3b967202716dae9", 0x8}]) 01:41:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 01:41:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f0000000000)='./file1\x00', 0xfffffe41, 0x0) 01:41:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@empty, @in=@dev}}, {{@in6=@local}, 0x0, @in=@remote}}, 0xe4) 01:41:57 executing program 0: clock_gettime(0x0, &(0x7f0000004640)) 01:41:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x501, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 01:41:57 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:41:57 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 01:41:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, "a646df0d013643242de789f64df58d639b1cd2f0b31f66a1076740e3f1a2047f13e22989e3ef68683f65cf4c31d7e07fc5aa85c5550585626aa26ef132ddd72f"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) 01:41:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 01:41:57 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x5, 0x3f, 0x0, 0x0, "b4de24cffd602cb50400445aa6f6d5e92a680b"}) 01:41:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000080)=@ethtool_channels={0x3c}}) 01:41:57 executing program 1: futex(&(0x7f0000000540), 0x4, 0x0, &(0x7f0000000580)={0x0, 0x3938700}, &(0x7f00000005c0), 0x1) 01:41:57 executing program 4: open$dir(&(0x7f0000001b80)='./file0\x00', 0x40240, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x3) open$dir(&(0x7f0000001b80)='./file0\x00', 0x40240, 0x0) 01:41:57 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 01:41:57 executing program 1: renameat2(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:41:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_mtu}) 01:41:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "a60021"}}) 01:41:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x1b4, 0x1b4, 0xec, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_virt_wifi\x00'}}}, {{@ipv6={@private1, @private0, [], [], 'sit0\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 01:42:00 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setfsuid(0x0) 01:42:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 01:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 01:42:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005300)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 01:42:00 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x26) 01:42:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:42:00 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000880)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:42:00 executing program 4: openat$pfkey(0xffffff9c, 0x0, 0x600180, 0x0) 01:42:00 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 01:42:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 01:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000059c0)={0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000100)={0x440, 0x0, 0x0, 0x0, 0x0, "", [@generic="c76cd120ac26c09fffbfc14005679e53004a4ffce981f6b0383f33a0384df01288aade5b353d9fab161906c22db9f37305ccb677224d1773d1699b6843b94fac38d7cd709ec6558ce546d25824220bd20eb57e72c3c735eda395c2dd7d01460857c60910f26b42947be8e83fd634fec4317ccc0761af4e365d296a875a0583892d989e460b59499fd5c0df588d734e9287c6209670717d7a7224fa5b517a608e47909d197417efca97aea7f3a2d26c819e", @generic="ddb86a1f6116630119e56f04652d10da1ef7200daf3bbd51c72363e7e7738a9200906691659c493dbfb171afa8326f25224412682f6f314a187f0f85fb3f4d7855acd51611d68d3e260451baf1c268804d7bca081f4b4064af438734635eb5283587461ef682c09137a05b38bc9da69fd011434deae960eceb19fa9840807210f669da5362c20fae231dba725fb459837357fc7873dcb133f73ce462640e7fef3e476287cabf", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="6aa3d5b5625d1c67fee430dd5402b452bd236de07e1a06c7b3e54f677853e23365675a42b5ea72183e8cb264de2663cec7b5043a1d1197f267e45c7c192bfec219461699a8b381b8ee96f38984bd055dde1af147b3ab7a7ad0a6fdf644957ddbfae3", @nested={0x1c5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @generic="115675a215fa080360a5702fc8ef45804e17b5f20a8a17288b85929f86cae622ce0b79d444d5bf8c5d5b2ea903f2ad0195cf80bee99a8c3e659fb04bf36809f366f12daa54f7cbb5ddf49ff44b1c7db6ea1eef009912fd098e079d40cb205af0125d87242d7973bd27125c2979e2ec3811df025e6dfca4edabce352e2b15ffe761468b003a9f23e98bf1c5a75a5a8aad3e88ecfd3ad2527c2b7f94bd935907aafa49e3162f6d4530283a97f63d53de27b6b902e0979b82119f31102588386eca72f937364a85d999c4b9b990d55e275488f13ff6a9ff09219edda3b9a5ecfa8212db71c4933a5ca24c", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="a4e21fec2a9107c5da339aa37b64f5bb678c96c35c3550d0f38f5b974af14289a4dfdf0f18fdbea895dcf798c7378c397d3f340584e56e7bed2a44c4f18a6b08c8fa13bab1d18cd2860cfd73", @typed={0x6d, 0x0, 0x0, 0x0, @binary="06697a5d0f64c4168f2fe6e65a4f3a1818218304ce54159678f57102e9ebc54a32cb2daeea7add77f5acf4575d20670eb183d9500a845d63b35b1ddde4071d37dbfa5ba5299764786c9dd79728e9d9e953cceabcacf2a4b4fd345a0cbd59913a4d28b890dd941b6a94"}]}, @typed={0x99, 0x0, 0x0, 0x0, @binary="322e6ebae010800f6f2b9124d265700de5f3c45813a3ded7003abf21a4d12b6066de2616505dc982cb881a82c10f186e7c7b42ff54ebb9c6c721c666e26fd25108b86a93a2e99ede98768dadce71f34075614f920dd67131f3a4c4429276d2989cbbc40674f7e8e07be207b44de632fbc97aec57e70ee279f823f5de144fe4e21e1f4d1e97019a484ad0455b946ee0f1cda5506573"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x440}, {&(0x7f0000002580)={0x1ac, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="87f5862882ebe75d5bf15aedbdc40eed46b793e2860bad0a4fcaed060efe56cd62", @nested={0x16d, 0x0, 0x0, 0x1, [@generic="b8fd3c2132680eddc99c71d41685ebaf7fa4f9f9e32e96ab90ce5e6bbece18284ecb75437d0d945b8186041ac2c56e61e8c6d2715d12dd82668aebd7eca9ffd5ade2cb883f02ef6d3bad5897284bebd522f9e57f6c0b4f9c2f744fd4ad4ab03c1588ae0a", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x1ac}, {&(0x7f0000002740)={0x218, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4d, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="804a572da5a883c89d853901467de723d64f9268c249a8d6eac370c8c7c2c6349ec93a1899555e92e8a0366a75f9cc699bdb6d6d48"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x1ad, 0x0, 0x0, 0x1, [@generic="3eabbbb6af71649788336fcfdb92c754fd84f8d994c2e13241693bed887cfd0d82dfab36e251942050d56450bbd6a71db8683b067045be0bbb4f7d2a8e05190283195bf5296e86d23b43fb3f1ea1332ba1889e4505a2a28741e8ce14a1f73b433e2186ad69805d51c4000f00860b7bc911996595e0d672e27d222176514b2a4ad954d804b9281e7367bf2705fe0c4784f013641ef33024358f52bf178af24b65eb6e64f28f50321f8893f90ac9a88c40d0a9333726ddc2289b04062cca6c0435e4", @generic="11d8ae68fe2f3c22e20e4bce3ef33a1c2e88a8944e207aabc6ba768aa48056eec8063db6d68e61b079aa2c9ec4b1ed898962a8e55bba8f7be52a875091cedc1125cb77d3e6fd9a1efb4e733c0563f45b48ba2824e81a89782d125a409f9f359fe8a6df459a992d36890d31c02f806f3474e84ed049d37d884a356d7fca468d3087567805d5a44d7c6761237aa85f1527d0a76ea5c91c685a6e6b3b71c17544b38ad8c4d7b91b74ad1c705057e89a932881b05dfe5d68c5a95ac60b766a52378a71badef1bc2a968b87ea9b7ebe536723a630598d8a135b710f8ed20d", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x218}, {&(0x7f0000002980)={0x38c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x149, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}, @generic="6612f4e2674a207a90f2289d01400aac97db712ce6cc6227c6c72cbdf8ab8dd6757a95f171e77c8eb7bfdac42c8a95511bd740b08cedaa7645350e8477b73cb49c7175f174802aa665d7eaf3c2ccb51789161aabb748c1cda2c32261266416c599353ef7d839eb43ec36bf39f6b94fd9756c0a0641f408fd291a7ed23793d1757a16d1aed4c1b8817f02e4c3dfa658a8cf2fc5", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="958f373ad14a5201b611010d87514658e2ee66738e82b0c93d94b0c985f547bb98877dbc73acef3c4db2b7a51094bf463159a7e79b901c903e1a476be36eac44c8695b5724d00113e94ac1a2d10d0556e7510e027e900315509ffed1b41e51b697f25dbc70293a8fe76d76ebe794280c1749", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="ed3da98e235eb82e47762a53d72a6f9b798d84fc134b56d9fc", @typed={0xed, 0x0, 0x0, 0x0, @binary="4e2f13ed6f2e49ff6f8003801420e039d11b3525745d88db37207e0f5a7fee30db4829860c0aa754e165d285bdc872ee889d343a7fa4444d3e86e29cdc512e9401b7028c9d079030e2cdf9f4be2673862f571880e7dc1bb334cfc0faee81680f6bfa5b6915ed529726df6c4a5e7318b990d4b5e72e69ac7e80327651eed4bd3706b45d99520f95340a8385f181f7b4ed3f594907d53710b9e3d1e28b2861a20c4030e5e3ae4f2e7ed0ccbf32de21bfc2262bd96f2dce50bc8eb0eaa9b87940c2427aa32d4defcf064f74ad98fe2290021f12ecce53027ff4121d5485b69b7f4c2364118de4eec21d15"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="11075b7e758def6894168c638427a18ffeed28e33fc24b8f8d8da8f0b9333517648e1f5fd82cb3d9ae7aebe3be14e46fc3065505163822fb571f4e5fc9dfb48ee4d6922dff3feb35588df0fe2922f5779918300c03c85ef52ca0e9385432d70c1486898cbc82837086cc59d70395b961079e531d2caa68d4be1d599ef7cee0f1c1059e56b449a5eba3d8b029c937b63b6b16204219dff851ea4441eac8c89eb357fe8a4c8018a5a8f967b85a77c6a53f3a9d44b9fe152b4f6938bab3b26f374d9c28d01ccb564a86f2bb7c1b383a1bb9e35797d0c27ba141846a65cafc2db4f8b8a4f01dacbc7f06e744637c06769bc5d6ba4ff4781105a6", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x38c}, {&(0x7f0000002d40)={0x324, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="7aff0529eb6db1c94d7e4e46b546becb4753a80181406c1272d54e1bbd9e8e", @generic="6d57b159d4c7139f1e5fc2b5615b8e0622566997ce36eb259e26fa32a388f5104ec7cddcb8d2257443946d0be71c2425a0cc28beae4721862a56c403fed2be7eafcd1d047c0a7ef76a937cb69ebf0fd460f84ecfd24f3d8306ad461e26f90dfb760d84ace2b3eeade172e895c8bd4b1d1dc90812d6679d81ae8062432d8bf6d69ce1c609607ece96", @generic="2806a5f6aaa3e9b5a6c09f6826a904c922790d338ca223f53bca47587d5c5a475f2862d09a6e1f56c87978833959d7d21eb14bec25011b5e140536bd7694fddb0351ace30fe652c35fa1a46435eff7994443d934761da37bfa73a2980742623374153cd158f9173047eb27573de7e35c41a942f2e9e2a6eea924acd4be64", @nested={0x1e5, 0x0, 0x0, 0x1, [@generic="f4c678cddaad981f6f7375e55dbe9ce46f0e21f64649916d68aa9e339d600ab81111aa9c225e0a113e199c3ae559cbb110807b56f7ad3c5304968ac354a790398c0167f060d58ea254c9356796a2edfef9a558c5ca9fbc1dc7eded3712220296fd9499854a98bf91f4025889df2954f04795d298c5a42ef5539589f4df5155e097733e5e9f38837d6c9be9de86f960beb49375133d83d62b7c6ada3e4cc557959da3034f16c47b619ceb5452", @generic="3bf3247ade4237e9ad78a01eb9bf4e32b2f23c7d7b413f7f58237fd5bd0c13531ab66adc816d8765e3ad0469d97ab0359b793cb3213f72df9f1e0cbfff7293897ab98e473db51d5c3025d2b9b91c0526df1706a56df8ba0b914d2e1bb398833d00c147860b7440e7aaf071c713f2638323fe28453c2e9f680c6c6dd48aa14f295836605760e2e0295264e61a1e7b526b3e875e9c39f4851f12", @generic="3b1d286fa4d8ab6129a5c1311ca876209eff64d9d82498cc53f76e28b22e16b5bb14cbf5280b4128069131b5e3b795cf81488e70767672ec979cc376ed730362a6f85c5bd3d70107ba153ef79252cd9438ae59499e42ba40bc32637de426f3785eea2e7945437f15ece5df81c77ebab45c644d5536bca1a5dd226fc3df831582e5c31fcd00485875fda448e47502c6688a64cdb2bc40606fa5a4e694"]}]}, 0x324}], 0x6}, 0x0) 01:42:00 executing program 3: socket(0x757a6fb8c5560ea8, 0x0, 0x0) 01:42:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x20000050) 01:42:00 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x220) 01:42:00 executing program 2: io_setup(0xff, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000840), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:42:00 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 01:42:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @isdn, @can, @l2tp={0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='gre0\x00'}) 01:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 01:42:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x715}, 0x14}}, 0x0) 01:42:00 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 01:42:00 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 01:42:00 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "de08adbdf993cae4fd2b73b47d647b3dc11798144d9e5db79b34ccb71ea5760eed9965e5ae7c3630f4fa887670ac705d96b44e54b2149f22143e49df93aed39c"}, 0x48, 0xfffffffffffffffb) 01:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 01:42:00 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 01:42:00 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 01:42:00 executing program 4: capget(&(0x7f0000000080)={0x20071026}, 0x0) 01:42:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x8}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 01:42:00 executing program 2: r0 = fork() wait4(0x0, &(0x7f0000000000), 0x0, 0x0) tkill(r0, 0x18) 01:42:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) flistxattr(r0, 0x0, 0x0) 01:42:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f00000000c0)=@ethtool_cmd={0x15, 0x2000000}}) 01:42:01 executing program 0: setrlimit(0x7, &(0x7f0000000280)) 01:42:01 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xd8fc, 0x0, 0xfffffffc, 0x0, 0x0, "72265fc6a42efe7a22cd0b5ecf6cc85c426086"}) 01:42:01 executing program 4: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 01:42:01 executing program 5: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 01:42:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001a80)={0x14, r1, 0x13}, 0x14}}, 0x0) 01:42:01 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 01:42:01 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000240)={0x7}, 0x0, 0x0) 01:42:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:42:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 01:42:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) lremovexattr(&(0x7f0000000980)='./file0\x00', &(0x7f0000000140)=@known='user.incfs.metadata\x00') 01:42:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x1d0, 0xc0, 0x0, 0xffffffff, 0xffffffff, 0x2a4, 0x2a4, 0x2a4, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@unspec=@realm={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@unspec=@realm={{0x2c}}, @common=@addrtype={{0x2c}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6tnl0\x00'}}}, {{@uncond, 0x0, 0x94, 0xd4, 0x0, {}, [@common=@inet=@ecn={{0x24}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c7d5ed475edb4018ee518a646e73c4d1f2ecb2444702403650e4d4c553db"}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="a1", 0x1}, {&(0x7f0000000180)="02", 0x1}], 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r3, 0x0, 0x34688, 0x0) 01:42:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)={0x0, 0x989680}) 01:42:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'virt_wifi0\x00', 'geneve1\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vlan1\x00'}}}, {{@ipv6={@private1, @empty, [], [], 'team_slave_0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) 01:42:01 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 01:42:01 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x22201, 0x0) 01:42:01 executing program 4: add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 01:42:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:42:01 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000004900), 0x300100, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004980), r0) 01:42:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x3) fork() 01:42:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 01:42:02 executing program 5: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x18) 01:42:02 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/136) 01:42:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:42:02 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "7060cbd3566fb0744b9a6a7b868b6bce6499eb230d219dbfac1a57674f41a3a0fcb1200b04454909283ac2aca6599402861d14ed5049953d5fe9c1a338e1c052"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "0998a9bac2725960de80776b9037b129c14374c0844cf500f9f2c3fdb1192bfdf70179c672b9321bd6e69f520614e6fb659270adb056ad5167ea660036846545"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 01:42:02 executing program 3: futex(0x0, 0x1, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:42:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xec, 0x280, 0x1b4, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'syzkaller1\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_virt_wifi\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 01:42:02 executing program 0: r0 = add_key$keyring(&(0x7f0000002080), &(0x7f00000020c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 01:42:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:42:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)) 01:42:02 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/140, 0x8c}], 0x1, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/13, 0xd}, {0x0}], 0x2, 0x0) 01:42:02 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x10, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 01:42:02 executing program 0: socket(0x0, 0x9c8eb569506cc2ab, 0x0) 01:42:02 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x7) 01:42:02 executing program 2: openat$full(0xffffff9c, 0x0, 0x450800, 0x0) 01:42:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001300)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:42:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000440)="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", 0xa80}, {&(0x7f0000000040)="3b3a77aa343e99b068bbcffc624b083b12a9a4e2", 0x14}, {&(0x7f00000001c0)="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", 0xfb}], 0x3}, 0x20000044) 01:42:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 01:42:02 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:42:02 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 01:42:02 executing program 3: socket$inet6(0xa, 0x0, 0xffffffc0) 01:42:02 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:42:02 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_getevents(r0, 0x1, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000340)={0x0, r1+10000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 01:42:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(r0) 01:42:02 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 01:42:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 01:42:02 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000200), 0x113040, 0x0) 01:42:02 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000240)='./file0\x00', 0x1530c0, 0x0) 01:42:02 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x8201, 0x0) 01:42:02 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 01:42:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000440)="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", 0xaf8}, {&(0x7f0000000040)="3b3a77aa343e99b068bbcffc624b083b12a9a4e2c0d58d8bc7566842b2ca27e9", 0x20}, {&(0x7f00000001c0)="b4250f2f599a56d184df0333f3bd163f5ad487758af8a73378293df7839512d267f34ca8896af37fa777aa7d82b9cc71c93310c9", 0x34}], 0x3}, 0x20000044) 01:42:02 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x9, 0xfe, 0x0, 0x1, 0x5, "b45e24cffd602cb54c3ec7ed4143d5e92a680b"}) 01:42:02 executing program 2: clock_gettime(0x5, &(0x7f0000000240)) 01:42:02 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000004900), 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000004b00), 0x0, 0x0) 01:42:02 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000001200)={@dev, @random="68532dac10ca", @void, {@generic={0x8864, "ba73c2a8f40b7524"}}}, 0x0) 01:42:02 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 01:42:02 executing program 4: r0 = getpid() capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) 01:42:02 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000002400)={'T'}, 0x200) write$char_raw(r0, &(0x7f0000004600)={"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"}, 0x1200) 01:42:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_test}) 01:42:02 executing program 3: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000040)=0x1) 01:42:02 executing program 4: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x8001) 01:42:02 executing program 5: r0 = eventfd2(0x3579b49b, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 01:42:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f00000001c0)) 01:42:02 executing program 0: set_mempolicy(0x4003, &(0x7f0000002100)=0x4, 0x77) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 01:42:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x3) 01:42:02 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 01:42:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@loopback}) 01:42:02 executing program 3: pipe2$9p(&(0x7f0000001200), 0x0) 01:42:02 executing program 4: truncate(0x0, 0xffff7f3c) 01:42:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 01:42:02 executing program 2: set_robust_list(&(0x7f0000000040), 0xc) 01:42:02 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 01:42:02 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 01:42:02 executing program 3: openat$pfkey(0xffffff9c, &(0x7f00000000c0), 0xafba4f55629d15c7, 0x0) 01:42:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20, 0x6, "a2edb2a8667a"}}) 01:42:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a737da958a07b370f172684606bae6f346f6f560262608b7db4f082d9ac1312d6ac4cb497913b07025c4955f36850c7fa5a590321940cc438a9c0a4f3a853c87", 0x40, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000000c0)='id_resolver\x00', &(0x7f00000005c0)='Ut\x00N\x1b\xb7\x8a\xf4\xfe_?\x1eQ\xa4-p\xaa\xac\x94n\xf4;\x86e_\xd0J1\x98\x9bB^M\x13\xf2\xb1\xfe\x95\xe7\v\x16W#\r\xa9\x90\x1e\x8d\xad\xd1\x7f\xc9p\xe7\x867w\xf7\x04\xc9m\x15\x98Y]p^\xe2\xac\xb6\xed\xacv\xf5{j\xb5@;\xd6\xd3\x19\xef\xdd%\xc8\x05\x80\x8e\xa6\x14\xc7\xa4\xeb\x94\x81\xcf\xc7\xb9\x85\xb7H\xdc]\xad\xbcS\xbd\xee\x05#\xa1\x80\x9c\xdfY;\xe6\xca\xa5>\x00\xc2\xd3F\xeb\xc9\xf4?\xc4\xe5H\x01&\v\xe6\xc9\xc3\x1ac\b\x97\xc51\xa6mS<\x90\x03e\x00\x00\x00\x00\x00\x00') lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='blacklist\x00', r1) keyctl$get_persistent(0x16, r3, r4) r5 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000580), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$reject(0x13, r5, 0x6c4d, 0x2, r0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:42:02 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:42:03 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 01:42:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 01:42:03 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000040)="899f0ea1156626d6fb07e613d79d0b6d58348a37", 0x14}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 277.541477] device syz_tun entered promiscuous mode 01:42:03 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 01:42:03 executing program 0: io_setup(0x1, &(0x7f0000000740)=0x0) io_destroy(r0) [ 277.576671] device syz_tun left promiscuous mode 01:42:03 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) write$FUSE_LK(r1, &(0x7f0000000000)={0x28}, 0x28) 01:42:03 executing program 4: clock_settime(0x41a0126993f7e8b0, &(0x7f0000000000)) 01:42:03 executing program 5: set_mempolicy(0x1, 0x0, 0x1) 01:42:03 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6) 01:42:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000001c0)) [ 277.685137] device syz_tun entered promiscuous mode [ 277.696541] device syz_tun left promiscuous mode 01:42:03 executing program 5: renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) 01:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @tcp_ip6_spec={@dev, @dev}, {0x0, @random}, @ah_ip6_spec={@empty, @private2}, {0x0, @local}}}}) 01:42:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:42:03 executing program 0: shmget(0x1, 0x400000, 0x10, &(0x7f0000c00000/0x400000)=nil) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) setrlimit(0x0, &(0x7f0000000280)={0x485c, 0x6}) setrlimit(0x50c456904ec562a1, &(0x7f0000000000)={0x1ff, 0x6}) setrlimit(0x9, &(0x7f0000000040)={0x52f, 0x4d00}) 01:42:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 01:42:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc2}, &(0x7f0000000700)={0x0, "c3d53e7e5f2747f8ea3eb4c69877197f3a826061f08ecab41418048192f3a88b86d50d2b89929d64899168b6bf726f2a5a1b396eeac4eb2adc8a6cf77418632e"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xffffffffffffffff) 01:42:03 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) 01:42:03 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 01:42:03 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:42:03 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:42:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 01:42:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x14, 0x4) 01:42:03 executing program 1: ioprio_set$pid(0x0, 0xffffffffffffffff, 0x6000) 01:42:03 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000001cc0), 0x0, 0x0) 01:42:03 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffffe}, &(0x7f0000000240), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 01:42:03 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 01:42:03 executing program 3: process_vm_readv(0x0, &(0x7f0000003400)=[{&(0x7f0000000000)=""/214, 0xd6}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000000100), 0x4}, {&(0x7f0000002400)=""/126, 0x7a}, {&(0x7f0000001200)=""/4087, 0x1000}, {&(0x7f0000002200)=""/20, 0xfffffe87}, {&(0x7f0000002240)=""/104, 0x68}, {&(0x7f00000022c0)=""/189, 0xbd}, {&(0x7f0000002380)=""/86, 0x56}, {&(0x7f0000000180)=""/4096, 0x104e}], 0xa, &(0x7f0000000640), 0x0, 0x0) 01:42:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e00)={'lo\x00', &(0x7f0000000e40)=@ethtool_wolinfo={0x5, 0x0, 0x0, "efc9eb901b2e"}}) 01:42:03 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)='-+!]{(\x12:!}@}#!!:\'-)%*%\x00') 01:42:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000480)) 01:42:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000ec0)="a3", 0x1}], 0x1}, 0x6010855) 01:42:03 executing program 1: setxattr(&(0x7f0000000000)='\x00', 0x0, 0x0, 0x0, 0x0) 01:42:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:42:03 executing program 3: io_setup(0x9, &(0x7f0000000000)) r0 = eventfd2(0x3579b49b, 0x1) read$eventfd(r0, &(0x7f0000000040), 0x8) 01:42:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) 01:42:03 executing program 2: open$dir(&(0x7f0000001b80)='./file0\x00', 0x40240, 0xc69ae027fedd2dad) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:42:03 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 01:42:03 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000180), 0x0) 01:42:03 executing program 4: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 01:42:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 01:42:03 executing program 3: stat(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 01:42:03 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000840), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 01:42:03 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x72e]}, 0x8) 01:42:03 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/time\x00') 01:42:03 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 01:42:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, 0x0) 01:42:03 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x8545f2b6d1d3ec8b) 01:42:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x2, 0x0) 01:42:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000200)={0x2, 0x0, @private=0xa010100}, 0x10) 01:42:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 01:42:03 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 01:42:03 executing program 4: syz_open_dev$dri(&(0x7f00000025c0), 0x0, 0x509002) 01:42:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 01:42:03 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:42:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket(0x26, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4c21, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x24000017}, 0x24000000) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r4 = fork() tkill(r4, 0x13) openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) 01:42:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:42:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/90, 0x5a}, 0x1}], 0x2, 0x10000, &(0x7f0000004cc0)={0x77359400}) syz_genetlink_get_family_id$nl80211(&(0x7f0000004d40), r0) 01:42:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_IE={0xe91, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @measure_req={0x26, 0xe81, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 01:42:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) 01:42:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8841) 01:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40010060, 0x0) 01:42:04 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000005ec0)) 01:42:04 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 01:42:04 executing program 0: pipe(&(0x7f0000003d80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 01:42:04 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:42:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000001580)='comm\x00') 01:42:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket(0x26, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4c21, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x24000017}, 0x24000000) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r4 = fork() tkill(r4, 0x13) openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) 01:42:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000800)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0xe95, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b}}, @random={0x0, 0x6, "9fe42ccd18ef"}, @supported_rates={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0xe37, {0x0, 0x0, 0x0, "22bd7c9c33b50ac7d0f83d40bded3da57571f15f46c1df40792d377be9d08b0a147f832409efba33523ab9cd3db7e71b270eaa983a8ca6277c07d11d44ad528fb62476a725b46d2e6f8a4a9135472b4ca8d80b29d58f9b9ffb82a90df6cb85749d99b87e6630860572f84551f35d9e4e1282925232a7377ad0735240b69742a12ed0e91bd9d578a71c7670e5f2377d02efddb55d8ff41d930645bff0ba7feebae907a6c76dbd54771a8f491bc18a982435186e01dffc00f5a9cdfd4f3149266a4b91ce316f16e92479caad4f3e2cb6bb3a73d6fbfc3b47fcb873261ed41bbc096061f228fdab2704565b554c1f4808f48edb4229ac89a3c1a2f98eb948affb921a432c77b4818afaaff5929b293abda1974dcb96cb97cba69e8f6eea002637ab232b22de01071072f9033b0a8cbdd72ffb85456b235078deb3bbc0714d824fe3a41fc1c354f1aa6105ab531811ec61748efdb13a8c651c21cde4f02fee3dd0e0b11174cdb49bf25ec8bc46e80e2ca0bbada0bb2d47ad8904c8d074591c719fb1872d81f520c360ade9992e5ba780e1607d09dc447b7b641b8ac6a632de6a4a424d985faf2a5130dcbf1f588551e410e43aa9a9c11777e0f2bf596dca5731c949445334772570d753da561927b696cbec80d13b696234be72921ad6c1bc69bf06e980e239059b2073cad06337055b3b62132a4d0411cb45f6f01e4c608d75398262edd44006b124188833f695d431c0d5569df0ce2ee75c8df3c21691342d103f46107ff149424bf1318493f727297903b4ece02b303cd7afba375f759564a0d75b7b0d22ad2726ee5d59932c4c407bbe4629d9567b25cfe6a6fc312a53169c83320b9ae4ef962dec190b24ae1c2be34652a371bb8f94dc6c8cff382fb89936b43a31c4c51d01e1db3f819eb110048cc6bf31c5bc82c6ebdcb4bab67309f9109785f3b002f9e9aad4a5d458dc7a0ab6f21a59c2353fc6f02b5f692c4f51d759ad7ef32710f19e7c52ea05aa6028f580dccbd6a6671e5ceba7c62d97d0bef938f9bc6aec143fdadcdbe802ffc8f83a6caee49edd722d232f26b989c11db7f4152469b9f2bbc265436085393a0eea26996e9bd0eeb33c07a7cee6858227dffb9c0c6624ce60e5180bd658a11254beebe84ab31d0b7c2d913e036558a36813e333da65a714ded657402e0b10837fbd9d592fb39ea5b9ab51e9c8e8eb12dbdc48d3950273a18ed8061f7edc39975b6510b833d1fda1657bbb3ccb7c88f625d454d60671748272c29f06d570c80ac4ed90c9323a809ce81696e0949700f3ec335fe730e681f51aad2c27f18707d3c85f6a6e9f95362d3c67150a77b89604461a4beb68048f2776d03225b9e8a5523b7bf192074e3a206ebe7aa345235e5ec7d2c7a7070a4dccc62a7e09d440f5883e50a059b50399af6890a3f666a18f35dd33437cb946434e08c35e00ee46110f1302c7d950cd137b0a32a25702b9f2039140b470dec2cf471424145a812400ac39beaae71ddda18d3194a48a9df02f63cfbe7df1d1ca965611174d0408d4c98fa8c34e454605b3ac26a91c4d304c587011f4f620bb1c87dfac6bcf6a71fcdf81e60d9d1d2932f241d07534941341f2cacc887550fe4350efeba7c6ad6e50107f1d4f4e578bf3529fb2ae9a4fc10ccf3d9f298d6824ae47a2490f3c853eed2a2d3f2cae1e2e5ac0d7713f7d13ceedb93227dffbeea0aa2f1a1dd394022382dd452171fd913d0b754bb60aac9eb1b821d50bd4b1a6cd3812ff3d70a056e3c7c2106ecb5f8e6639d0094e8c165bbe8ff76891386137dea8b39ba8513b789b3bf96cb0e8e935971208788dceb48a5f58736060ea5c755743f5246da8aff5420764532c87c0903bb56836657110bb21aebbd06b33f7a4a487cab6cd0c717f73a0eff85c0a2a2bd570a80984354674bd9296e7479cd872af00f76e6e8bed7dd36a86665a378e65bb8c0b3b1cb3129e50f67e0661e2aaa9844d015227e8800aedb4544788b770bf041c4fcc1d7ce6ca12c6f37892018228bd330730760aefc85ad1904ffa3c82bd1bc253014e9bf8046d2a00060a88004420a1fb4eb0775ffcef0784149838972fc09d4b9596d80f607fab78031975480403b18de80e5611820f79c3e5c29b9ee4e04ed4fa15d45134eee3baae44ceb38f74e82feab77ab407e2c663bfc8fca600cd15d6ef03be5bb230323f4086fbd4513927397f49c0f36d7305aaaedc527d63c3916463e2e84cf518a0662c25f32ec89b89812e61e47ae5fc1637fa210b8caca73e3633477002d72003d6cd2b9f86e47219bfb0cde33535bbcfa2aae90e75293fc37b02a110e3f036c66e18a70fa76c278ad41f60300e94c250a3b8c50bcac78625db33e7cb731efb1c18230606a9428a9a7261e46b80ef9fdc559c3be047c92e70df2dda93581f15b242a144f05c3ed9a3a2ff6c1e056a004cabe613a7a5297612e3ccc3e50c723de2d2519c0d889573118d373c5d857db18f2b965268cdd4f755514097a8a5d38edfb6620f5003c29228f11e0a52598f221911fadbf3ede1ea35bfa02a348e83f49bf88a9fc4eb47aafc2ff3c298c07f350e7761b1848d115daf72f08af65ea42694dab6838ef94b9cd591a2d4823e2fbcdab1d5f7848295026b92cfbb773f3975f37ec93282436b555ad9df8482e99e131a6f86b515d41ef77b924d7f816d948e2e3002944584cd6d35e7e8aa510525f89b1a9aa068a0e3218fc1399071eb2f437e210eebbcb06e4e51dca93f594ae6bfea14742d31317fb333a3f7962bdf3e8135c39d391452f7c925df4db9c8102b8a9c199cd9d25517cae5dfbeb37fbc56617f530cc9bd50297778650ab444f0f927912a5b080dcd8db2c3ddaab323279844a407be97d5908a07ff86c84a867100a41e2eb09e910d1f85e5293fb90356c6b9221f1b82db370d82e6836f188a307e8a79b090c236f3abe5f691c6cbd2f83f2bae1191d6fa8890c3eb9880469c786d1de97a9d512172da9a71d0a67625b72d127789f5a4ab14f77d31564a49707f22ffd8b347c5d98210802b4add9de03419d0525af6818a670e4630fbdb0d72eee09939dd0c5512a9475fd198cad1f6461ec65ec7408dcf313b6ca2be221e0b56e7467a784219786958ac8584231941316bea95b74013b415a49872e470dacb619b0d23dfacacaf3d92ba4528815e9db847f2f8b4c1ac803f7ca29e053feec2147fa7043819189384d74f53ab4dd52763eb1540b53061b25058272424c2163412c6749941439fdf9ebefbe62d615ca2a686b3e6c072a1fbd0e7c227e5965ebf6e5713650933c22705ad2065b2475424fd6e605dca4c9e4bcc66bc722dce235150a9cf574464f9a4ce80e6152b2f29eb6f064cd44b89ee55e404028b8fdbf8cfb4da46247164e8918cff2c3dd1817ed8f374bdf862520bb1202d0cb01f0d755e606a2848b40c7a0e9cc4beb82186d16c16157474ef609a4e5e451df0736d4c102503f97734bfc5106533a7ff72799a5d45cbdbc543aac45ce4beb3866509a502df4486591b6d55e8d30c202bbf63f24760efc93e2674f2307caac7a12dd2d264c3b0e30c9255294c64610c63d896b1daf257fdc81324d6c901d3282cfceaa71f0e22d52ab4e2629331038bcb1cbaeef67293fc37377a57f2d668e4da33e6296dce3022cd839945f7139acda2e698161a15cfd76771d3f112517d268670678b451d25ff8bb8d35a6cd87e299a1de0f14be9944ed715dc3a8a2ed57f6cde75b69aec14257b85ea1afc746aea2bcb49df4f966efd663ff3401f9e0fe5afadea0caf567eed6e882588fe5d05239e77ebe06e9e8c1839da8a06039f5faf563967224ada34feef1241820c29f8b6ee97ea92033d387a826dd86ad907e264fe49bcea197f44a48e0c0984476d64eafd6303eada1cb097e1509df7bdf7193d1b06cdd5e128fa28a64a7c879b78dc7c606bffc91982890fab4d20245a87d103ca86f6a207c238d1760a2d9d3f21ae59ad4f162cd88bf9b88c6ac8977738ca766f3cf6864f9180b7dbe3e329958490ad0c5b9284e2b4c128d78e2f1a8474b539d2e2d45a2a9abcd40f808a6676e9a0d1d1d4458fee303365b4bc1a85aac400a34d5d331503125e2e901ab4bbd84929bcacce3a185c209ffbe6ed26e5ebe33792cfc229094da6aad30799021b46cdbf7598f6020e091db7dcb8ba277054651a78506d9a3c30186ee35c9ed32ed5848575db856253925027094978009667112b8346ca8fb947de835dece65569f7d93320367fc894dd8d3d3c07e117baa4747915090bd9614a4444f94bedcaac9381b5d15ea1d839ecf69d6f1807e5cbe5e195ccf0ceb80fef1c7b01436b1230898d2fd076442054e7d39dfd1521cf8a81fdd435beb6f5190c1d1152d3fac0b06a8458f536d22f3ee73f5abfde50d614a6404c32dbdf2df6479398cdbb2cb77c7ee58019126993ae4c819884e7345654684912cccebc7b659e11055d1a971eadb7ad50ccbf084b2988970e95650a72a691412e04ef93f7a7e68d436c7f80321ef886b0d97867d8441e1c7e1145da8a146cc4f345e5ff82472b2e1d42948c149349d38eb495315ee626c56645f938d85d5dab03f253513bfc3fa776a28e3493fc0bd1fb574f90a9df50b5dbe99cdf27750807bfe2cd208b77ea5c7babc52c6a1618aa98188cf4eb4700d65c7ed3d6f4ce4bf3310b0ac5c4221321f48c81598af2f4dd978463da61bc4c2897fd6e1cd5ec376cf22d1a322e39d32c772c0a1ea517f7e6e8d299c1a0cf36bdb4f2a271f17da783c173fc03a81066e16701095ad7728c82bcad9edaa94778d1a2431adb51120450e94a9f090b9a7085520e8f14d1967517a3bf1ce5e854f097c992c8e22e95e68124bf09b68f9bba094ee9794933072b22ee3b5f8117da5ca7b61afaaf9ab792aebf83bb4dc202dedbf08e92cf4100fe0d95c51a2b8e71775f94d2feaf11bf584976dc12c94662f884f4f65fadf4b0a78767b0c08e69981ddfa35d8fb51a7ee04364cb197899f786fa89e2839efb6d42c77c57d9cf2f9595a1383366ed9dbf7b3222e98527311c5f6eb9b91ca704c952d1690c916d1957733a2a3e0582f0f1031f61de4ef393a89ad08584e4c485cdc56b8c29ace2c60c"}}]}]}, 0xec4}}, 0x0) 01:42:04 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000007, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:42:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x20}}, 0x0) 01:42:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fork() recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fork() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 01:42:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 01:42:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3063ec0000daf9d1afad93276dc3f4b1dd83503f438fa2a1e32c610fa9bf790d00d04ebcb1eecc17e29b1a7c8d99509b64bed533caac0022b10540977d98ba1b"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 01:42:04 executing program 2: perf_event_open(&(0x7f0000001400)={0x5, 0x70, 0x5, 0x80, 0x7, 0xaf, 0x0, 0x81, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4c, 0xaa, 0x5, 0x6, 0x6f6, 0xfff, 0x1f}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000500), 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x800000000000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:42:04 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 01:42:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="020cff06450000002dbd7000ffdbdf250500180081011a"], 0x228}}, 0x0) 01:42:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 01:42:04 executing program 0: pipe(&(0x7f0000003d80)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000003dc0)) 01:42:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket(0x26, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4c21, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x24000017}, 0x24000000) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r4 = fork() tkill(r4, 0x13) openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) 01:42:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={&(0x7f0000000340), 0xc, &(0x7f0000001200)={0x0}}, 0x0) 01:42:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x11, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 01:42:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000cc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0xe89, 0x2a, [@prep={0x83, 0x1f, @not_ext={{}, 0x6, 0x6, @device_b, 0x9, "", 0x2, 0xfff}}, @random={0x3, 0x6, "9fe42ccd18ef"}, @supported_rates={0x1, 0x6, [{0x5, 0x1}, {0x30}, {}, {}, {}, {}]}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0xe2b, {0x0, 0x0, 0x0, "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"}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40480c7}, 0x54) 01:42:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 01:42:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffd}], @NL80211_ATTR_IE={0xe81, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @measure_req={0x26, 0xe56, {0x0, 0x8, 0x0, "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"}}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b, 0x0, 0x1}}, @ibss={0x6, 0x2, 0x1}]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_MCAST_RATE={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20040021}, 0x0) 01:42:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket(0x26, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4c21, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x24000017}, 0x24000000) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) 01:42:04 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x20) 01:42:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="020c"], 0x228}}, 0x0) 01:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:42:04 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0xffffff8e) 01:42:04 executing program 2: syz_open_dev$dri(&(0x7f00000025c0), 0x0, 0x0) 01:42:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket(0x26, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4c21, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c010000310000012bbd7000fedbdf2500000022100001000c000700080003000008000074000100100019000b0001006d697272656400000c0004000800030007000000100016000b000100706f6c6963650000100016000b00010073616d706c6500000c00a73fd46b4ef5f4eb000010001c000a00010070656469740000000c000c0008000300090000000c0020000800030002000000740001000c00030008000300070000000c000f0008000100696665000c00150008000100696665000c002000080003003f000000100007000b000100706f6c69636500000c00190008000100696665000c000000080003000000000060001200080001006e6174000c0015000800010062706600685ddbc117d7a92ae9b8972d61f4ce65f37def84f651b9b6f5c87a7b86c5c17c62b0cbd1bef20c5ded2159b27706ecb1e52e4c117d5ac675ef7c1319934899d2e73c171aa4855b7b226f5de3998dc4ed5c63e4857966c3bbf246ac6021b876b2fba22890dca1b65b945b97fbce75ca6a492d53f2a9e1634ce0b83fe850714ab9bb4b"], 0x10c}, 0x1, 0x0, 0x0, 0x24000017}, 0x24000000) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r4 = fork() tkill(r4, 0x13) openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) close(0xffffffffffffffff) 01:42:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') 01:42:05 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 01:42:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$sequencer(r0, &(0x7f0000000280)=[@v={0x93, 0x0, 0x0, 0x0, @generic}], 0x8) 01:42:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 01:42:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:42:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002980), r0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x3}, 0x0) 01:42:05 executing program 0: pipe(&(0x7f0000000400)) 01:42:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 01:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x388, 0x0, 0x0, 0x148, 0x0, 0x0, 0x2f0, 0x2a8, 0x2a8, 0x2f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="40439101dde1"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 01:42:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2102, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7f, 0x4, 0xfc, 0x4}]}) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000240), 0x800) 01:42:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000340)=0x6e) [ 279.749027] xt_hashlimit: overflow, try lower: 0/0 01:42:05 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:42:05 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x0) 01:42:05 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000f40)={0x0, @ipx={0x4, 0x0, 0x0, "affc0b78e6f9"}, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="7bba677253b2"}}) 01:42:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x300}, 0x0) 01:42:05 executing program 3: socketpair(0x18, 0x0, 0x4, &(0x7f00000070c0)) 01:42:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c2590ae697b02f89466b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 279.994107] hsr_addr_subst_dest: Unknown node [ 279.999253] ------------[ cut here ]------------ [ 280.004030] WARNING: CPU: 0 PID: 14479 at net/hsr/hsr_framereg.c:313 hsr_addr_subst_dest.cold+0x45/0x4c [ 280.013563] Kernel panic - not syncing: panic_on_warn set ... [ 280.013563] [ 280.020953] CPU: 0 PID: 14479 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 280.028833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.038192] Call Trace: [ 280.040802] dump_stack+0x1b2/0x281 [ 280.044436] panic+0x1f9/0x42d [ 280.047635] ? add_taint.cold+0x16/0x16 [ 280.051617] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 280.052825] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 280.056467] ? __warn.cold+0x5/0x44 [ 280.056484] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 280.056491] __warn.cold+0x20/0x44 [ 280.056504] ? ist_end_non_atomic+0x10/0x10 [ 280.056514] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 280.056524] report_bug+0x208/0x250 [ 280.056539] do_error_trap+0x195/0x2d0 [ 280.090433] ? math_error+0x2d0/0x2d0 [ 280.094251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.099108] invalid_op+0x1b/0x40 [ 280.102569] RIP: 0010:hsr_addr_subst_dest.cold+0x45/0x4c [ 280.108019] RSP: 0018:ffff8880452476d8 EFLAGS: 00010286 [ 280.113385] RAX: 0000000000000021 RBX: dffffc0000000000 RCX: 0000000000000000 [ 280.120664] RDX: 0000000000017e6f RSI: ffffffff81441a30 RDI: ffffed1008a48ed1 [ 280.128024] RBP: ffff888098a64042 R08: 0000000000000021 R09: 0000000000000000 [ 280.135296] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000013c50000 [ 280.140541] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 280.142577] R13: ffff88804d90b0a0 R14: ffff88804d90b0a0 R15: 000000000000c2f7 [ 280.142603] ? vprintk_func+0x60/0x160 [ 280.142619] ? hsr_addr_subst_dest.cold+0x45/0x4c [ 280.142643] hsr_forward_skb+0x103d/0x19c0 [ 280.168121] hsr_dev_xmit+0x6b/0xa0 [ 280.171754] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 280.176790] dev_hard_start_xmit+0x188/0x890 [ 280.181242] __dev_queue_xmit+0x1d7f/0x2480 [ 280.185581] ? netdev_pick_tx+0x2e0/0x2e0 [ 280.189750] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 280.195044] ? skb_partial_csum_set+0x1e2/0x260 [ 280.199729] packet_snd+0x1437/0x2470 [ 280.203543] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 280.209177] ? __lock_acquire+0x5fc/0x3f20 [ 280.211612] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 280.213422] ? migrate_swap_stop+0x880/0x880 [ 280.213439] packet_sendmsg+0x11ad/0x2d70 [ 280.213456] ? get_futex_key+0x1160/0x1160 [ 280.213468] ? __fget+0x1fe/0x360 [ 280.235028] ? retint_kernel+0x2d/0x2d [ 280.238919] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 280.243937] ? compat_packet_setsockopt+0x140/0x140 [ 280.248955] ? check_preemption_disabled+0x35/0x240 [ 280.253972] ? retint_kernel+0x2d/0x2d [ 280.257868] ? security_socket_sendmsg+0x83/0xb0 [ 280.262660] ? compat_packet_setsockopt+0x140/0x140 [ 280.267677] sock_sendmsg+0xb5/0x100 [ 280.271434] SyS_sendto+0x1c7/0x2c0 [ 280.275067] ? SyS_getpeername+0x220/0x220 [ 280.276386] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 280.279318] ? SyS_futex+0x1da/0x290 [ 280.279327] ? SyS_futex+0x1e3/0x290 [ 280.279340] ? do_futex+0x1570/0x1570 [ 280.279358] ? do_syscall_64+0x4c/0x640 [ 280.299788] ? SyS_getpeername+0x220/0x220 [ 280.304030] do_syscall_64+0x1d5/0x640 [ 280.307923] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 280.313112] RIP: 0033:0x4665f9 [ 280.316387] RSP: 002b:00007f0521947188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 280.324099] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 280.331568] RDX: 000000000000fdfa RSI: 0000000020000300 RDI: 0000000000000003 [ 280.338950] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 280.346223] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 280.353509] R13: 00007ffd598b6a9f R14: 00007f0521947300 R15: 0000000000022000 [ 280.361593] Kernel Offset: disabled [ 280.365480] Rebooting in 86400 seconds..