[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2021/06/27 23:52:40 fuzzer started 2021/06/27 23:52:40 dialing manager at 10.128.0.163:42751 2021/06/27 23:52:41 syscalls: 3435 2021/06/27 23:52:41 code coverage: enabled 2021/06/27 23:52:41 comparison tracing: enabled 2021/06/27 23:52:41 extra coverage: extra coverage is not supported by the kernel 2021/06/27 23:52:41 setuid sandbox: enabled 2021/06/27 23:52:41 namespace sandbox: enabled 2021/06/27 23:52:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/27 23:52:41 fault injection: enabled 2021/06/27 23:52:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/27 23:52:41 net packet injection: enabled 2021/06/27 23:52:41 net device setup: enabled 2021/06/27 23:52:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/27 23:52:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/27 23:52:41 USB emulation: /dev/raw-gadget does not exist 2021/06/27 23:52:41 hci packet injection: enabled 2021/06/27 23:52:41 wifi device emulation: enabled 2021/06/27 23:52:41 802.15.4 emulation: enabled 2021/06/27 23:52:42 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/27 23:52:42 fetching corpus: 50, signal 56713/60553 (executing program) 2021/06/27 23:52:43 fetching corpus: 100, signal 85514/91155 (executing program) 2021/06/27 23:52:43 fetching corpus: 150, signal 108699/116076 (executing program) 2021/06/27 23:52:43 fetching corpus: 200, signal 131901/140988 (executing program) 2021/06/27 23:52:43 fetching corpus: 250, signal 151146/161888 (executing program) 2021/06/27 23:52:44 fetching corpus: 300, signal 167933/180295 (executing program) 2021/06/27 23:52:44 fetching corpus: 350, signal 180561/194537 (executing program) 2021/06/27 23:52:44 fetching corpus: 400, signal 194449/210036 (executing program) 2021/06/27 23:52:44 fetching corpus: 450, signal 206866/224036 (executing program) 2021/06/27 23:52:45 fetching corpus: 500, signal 216253/235037 (executing program) 2021/06/27 23:52:45 fetching corpus: 550, signal 225645/245994 (executing program) 2021/06/27 23:52:45 fetching corpus: 600, signal 232218/254158 (executing program) 2021/06/27 23:52:45 fetching corpus: 650, signal 239152/262618 (executing program) 2021/06/27 23:52:46 fetching corpus: 700, signal 250377/275279 (executing program) 2021/06/27 23:52:46 fetching corpus: 750, signal 260706/287010 (executing program) 2021/06/27 23:52:46 fetching corpus: 800, signal 267338/295111 (executing program) 2021/06/27 23:52:46 fetching corpus: 850, signal 274325/303577 (executing program) 2021/06/27 23:52:47 fetching corpus: 900, signal 281877/312572 (executing program) 2021/06/27 23:52:47 fetching corpus: 950, signal 292188/324190 (executing program) 2021/06/27 23:52:47 fetching corpus: 1000, signal 299594/332968 (executing program) 2021/06/27 23:52:48 fetching corpus: 1050, signal 305449/340192 (executing program) 2021/06/27 23:52:48 fetching corpus: 1100, signal 311796/347931 (executing program) 2021/06/27 23:52:48 fetching corpus: 1150, signal 319729/357211 (executing program) 2021/06/27 23:52:48 fetching corpus: 1200, signal 326856/365681 (executing program) 2021/06/27 23:52:49 fetching corpus: 1250, signal 334480/374575 (executing program) 2021/06/27 23:52:49 fetching corpus: 1300, signal 339507/380905 (executing program) 2021/06/27 23:52:49 fetching corpus: 1350, signal 344917/387702 (executing program) 2021/06/27 23:52:50 fetching corpus: 1400, signal 350445/394559 (executing program) 2021/06/27 23:52:50 fetching corpus: 1450, signal 355430/400906 (executing program) 2021/06/27 23:52:50 fetching corpus: 1500, signal 360421/407183 (executing program) 2021/06/27 23:52:50 fetching corpus: 1550, signal 364389/412498 (executing program) 2021/06/27 23:52:51 fetching corpus: 1600, signal 369814/419192 (executing program) 2021/06/27 23:52:51 fetching corpus: 1650, signal 374594/425272 (executing program) 2021/06/27 23:52:51 fetching corpus: 1700, signal 379059/431068 (executing program) 2021/06/27 23:52:52 fetching corpus: 1750, signal 383410/436686 (executing program) 2021/06/27 23:52:52 fetching corpus: 1800, signal 387568/442165 (executing program) 2021/06/27 23:52:52 fetching corpus: 1850, signal 392198/448006 (executing program) 2021/06/27 23:52:52 fetching corpus: 1900, signal 397838/454859 (executing program) 2021/06/27 23:52:52 fetching corpus: 1950, signal 403728/461897 (executing program) 2021/06/27 23:52:53 fetching corpus: 2000, signal 410568/469820 (executing program) 2021/06/27 23:52:53 fetching corpus: 2050, signal 414651/475128 (executing program) 2021/06/27 23:52:53 fetching corpus: 2100, signal 419723/481337 (executing program) 2021/06/27 23:52:54 fetching corpus: 2150, signal 427239/489865 (executing program) 2021/06/27 23:52:54 fetching corpus: 2200, signal 430504/494333 (executing program) 2021/06/27 23:52:54 fetching corpus: 2250, signal 434906/499857 (executing program) 2021/06/27 23:52:54 fetching corpus: 2300, signal 438230/504383 (executing program) 2021/06/27 23:52:55 fetching corpus: 2350, signal 441604/508952 (executing program) 2021/06/27 23:52:55 fetching corpus: 2400, signal 446996/515430 (executing program) 2021/06/27 23:52:55 fetching corpus: 2450, signal 450135/519725 (executing program) 2021/06/27 23:52:55 fetching corpus: 2500, signal 455060/525720 (executing program) 2021/06/27 23:52:56 fetching corpus: 2550, signal 459272/530962 (executing program) 2021/06/27 23:52:56 fetching corpus: 2600, signal 462075/534933 (executing program) 2021/06/27 23:52:56 fetching corpus: 2650, signal 464162/538230 (executing program) 2021/06/27 23:52:56 fetching corpus: 2700, signal 469123/544165 (executing program) 2021/06/27 23:52:57 fetching corpus: 2750, signal 473013/549131 (executing program) 2021/06/27 23:52:57 fetching corpus: 2800, signal 476231/553394 (executing program) 2021/06/27 23:52:57 fetching corpus: 2850, signal 479156/557389 (executing program) 2021/06/27 23:52:57 fetching corpus: 2900, signal 481901/561252 (executing program) 2021/06/27 23:52:57 fetching corpus: 2950, signal 485088/565526 (executing program) 2021/06/27 23:52:58 fetching corpus: 3000, signal 488008/569570 (executing program) 2021/06/27 23:52:58 fetching corpus: 3050, signal 490608/573313 (executing program) 2021/06/27 23:52:58 fetching corpus: 3100, signal 494532/578239 (executing program) 2021/06/27 23:52:58 fetching corpus: 3150, signal 497730/582492 (executing program) 2021/06/27 23:52:58 fetching corpus: 3200, signal 500020/585912 (executing program) 2021/06/27 23:52:59 fetching corpus: 3250, signal 504080/590942 (executing program) 2021/06/27 23:52:59 fetching corpus: 3300, signal 506824/594748 (executing program) 2021/06/27 23:52:59 fetching corpus: 3350, signal 511168/600032 (executing program) 2021/06/27 23:52:59 fetching corpus: 3400, signal 513592/603541 (executing program) 2021/06/27 23:52:59 fetching corpus: 3450, signal 516289/607275 (executing program) 2021/06/27 23:53:00 fetching corpus: 3500, signal 518640/610691 (executing program) 2021/06/27 23:53:00 fetching corpus: 3550, signal 521911/614962 (executing program) 2021/06/27 23:53:00 fetching corpus: 3600, signal 524031/618161 (executing program) 2021/06/27 23:53:00 fetching corpus: 3650, signal 527161/622230 (executing program) 2021/06/27 23:53:01 fetching corpus: 3700, signal 529733/625837 (executing program) 2021/06/27 23:53:01 fetching corpus: 3750, signal 532434/629527 (executing program) 2021/06/27 23:53:01 fetching corpus: 3800, signal 535071/633112 (executing program) 2021/06/27 23:53:01 fetching corpus: 3850, signal 538086/637083 (executing program) 2021/06/27 23:53:02 fetching corpus: 3900, signal 540221/640282 (executing program) 2021/06/27 23:53:02 fetching corpus: 3950, signal 543821/644733 (executing program) 2021/06/27 23:53:02 fetching corpus: 4000, signal 546376/648239 (executing program) 2021/06/27 23:53:02 fetching corpus: 4050, signal 549723/652464 (executing program) 2021/06/27 23:53:03 fetching corpus: 4100, signal 551883/655602 (executing program) 2021/06/27 23:53:03 fetching corpus: 4150, signal 556237/660703 (executing program) 2021/06/27 23:53:03 fetching corpus: 4200, signal 558650/664069 (executing program) 2021/06/27 23:53:03 fetching corpus: 4250, signal 562013/668317 (executing program) 2021/06/27 23:53:04 fetching corpus: 4300, signal 564061/671388 (executing program) 2021/06/27 23:53:04 fetching corpus: 4350, signal 566884/675106 (executing program) 2021/06/27 23:53:04 fetching corpus: 4400, signal 569669/678784 (executing program) 2021/06/27 23:53:04 fetching corpus: 4450, signal 572108/682123 (executing program) 2021/06/27 23:53:05 fetching corpus: 4500, signal 573683/684720 (executing program) 2021/06/27 23:53:05 fetching corpus: 4550, signal 575974/687958 (executing program) 2021/06/27 23:53:05 fetching corpus: 4600, signal 578038/690976 (executing program) 2021/06/27 23:53:05 fetching corpus: 4650, signal 581586/695314 (executing program) 2021/06/27 23:53:06 fetching corpus: 4700, signal 584670/699251 (executing program) 2021/06/27 23:53:06 fetching corpus: 4750, signal 587403/702851 (executing program) 2021/06/27 23:53:07 fetching corpus: 4800, signal 589820/706121 (executing program) syzkaller login: [ 72.318231] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.323877] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:53:51 fetching corpus: 4850, signal 592894/710016 (executing program) 2021/06/27 23:53:51 fetching corpus: 4900, signal 594767/712856 (executing program) 2021/06/27 23:53:51 fetching corpus: 4950, signal 596820/715829 (executing program) 2021/06/27 23:53:52 fetching corpus: 5000, signal 598361/718352 (executing program) 2021/06/27 23:53:52 fetching corpus: 5050, signal 600472/721356 (executing program) 2021/06/27 23:53:52 fetching corpus: 5100, signal 602438/724210 (executing program) 2021/06/27 23:53:52 fetching corpus: 5150, signal 605156/727777 (executing program) 2021/06/27 23:53:53 fetching corpus: 5200, signal 607351/730873 (executing program) 2021/06/27 23:53:53 fetching corpus: 5250, signal 609321/733708 (executing program) 2021/06/27 23:53:53 fetching corpus: 5300, signal 611650/736891 (executing program) 2021/06/27 23:53:53 fetching corpus: 5350, signal 613585/739759 (executing program) 2021/06/27 23:53:54 fetching corpus: 5400, signal 616196/743139 (executing program) 2021/06/27 23:53:54 fetching corpus: 5450, signal 618074/745833 (executing program) 2021/06/27 23:53:54 fetching corpus: 5500, signal 619959/748589 (executing program) 2021/06/27 23:53:54 fetching corpus: 5550, signal 621852/751318 (executing program) 2021/06/27 23:53:55 fetching corpus: 5600, signal 623228/753678 (executing program) 2021/06/27 23:53:55 fetching corpus: 5650, signal 624796/756213 (executing program) 2021/06/27 23:53:55 fetching corpus: 5700, signal 626570/758839 (executing program) 2021/06/27 23:53:56 fetching corpus: 5750, signal 628377/761499 (executing program) 2021/06/27 23:53:56 fetching corpus: 5800, signal 629578/763684 (executing program) 2021/06/27 23:53:56 fetching corpus: 5850, signal 630830/765881 (executing program) 2021/06/27 23:53:56 fetching corpus: 5900, signal 632667/768563 (executing program) 2021/06/27 23:53:56 fetching corpus: 5950, signal 633826/770694 (executing program) 2021/06/27 23:53:57 fetching corpus: 6000, signal 635354/773110 (executing program) 2021/06/27 23:53:57 fetching corpus: 6050, signal 636568/775267 (executing program) 2021/06/27 23:53:57 fetching corpus: 6100, signal 638297/777884 (executing program) 2021/06/27 23:53:57 fetching corpus: 6150, signal 640596/780877 (executing program) 2021/06/27 23:53:58 fetching corpus: 6200, signal 642778/783858 (executing program) 2021/06/27 23:53:58 fetching corpus: 6250, signal 644606/786543 (executing program) 2021/06/27 23:53:58 fetching corpus: 6300, signal 646540/789260 (executing program) 2021/06/27 23:53:59 fetching corpus: 6350, signal 648686/792125 (executing program) 2021/06/27 23:53:59 fetching corpus: 6400, signal 650547/794794 (executing program) 2021/06/27 23:53:59 fetching corpus: 6450, signal 652309/797381 (executing program) 2021/06/27 23:53:59 fetching corpus: 6500, signal 654054/799952 (executing program) 2021/06/27 23:53:59 fetching corpus: 6550, signal 655446/802261 (executing program) 2021/06/27 23:54:00 fetching corpus: 6600, signal 656790/804470 (executing program) 2021/06/27 23:54:00 fetching corpus: 6650, signal 659002/807401 (executing program) 2021/06/27 23:54:00 fetching corpus: 6700, signal 660635/809878 (executing program) 2021/06/27 23:54:01 fetching corpus: 6750, signal 664052/813784 (executing program) 2021/06/27 23:54:01 fetching corpus: 6800, signal 665638/816226 (executing program) 2021/06/27 23:54:01 fetching corpus: 6850, signal 667041/818461 (executing program) 2021/06/27 23:54:01 fetching corpus: 6900, signal 669072/821173 (executing program) 2021/06/27 23:54:01 fetching corpus: 6950, signal 670645/823569 (executing program) 2021/06/27 23:54:02 fetching corpus: 7000, signal 671995/825787 (executing program) 2021/06/27 23:54:02 fetching corpus: 7050, signal 674051/828545 (executing program) 2021/06/27 23:54:02 fetching corpus: 7100, signal 675902/831132 (executing program) 2021/06/27 23:54:03 fetching corpus: 7150, signal 677494/833468 (executing program) 2021/06/27 23:54:03 fetching corpus: 7200, signal 679509/836200 (executing program) 2021/06/27 23:54:03 fetching corpus: 7250, signal 681097/838554 (executing program) 2021/06/27 23:54:04 fetching corpus: 7300, signal 682819/840999 (executing program) 2021/06/27 23:54:04 fetching corpus: 7350, signal 684077/843087 (executing program) 2021/06/27 23:54:04 fetching corpus: 7400, signal 685569/845339 (executing program) 2021/06/27 23:54:05 fetching corpus: 7450, signal 687297/847840 (executing program) 2021/06/27 23:54:05 fetching corpus: 7500, signal 689060/850296 (executing program) 2021/06/27 23:54:05 fetching corpus: 7550, signal 690443/852442 (executing program) 2021/06/27 23:54:06 fetching corpus: 7600, signal 691734/854529 (executing program) 2021/06/27 23:54:06 fetching corpus: 7650, signal 692973/856595 (executing program) 2021/06/27 23:54:06 fetching corpus: 7700, signal 695082/859313 (executing program) 2021/06/27 23:54:06 fetching corpus: 7750, signal 697102/861947 (executing program) 2021/06/27 23:54:06 fetching corpus: 7800, signal 698668/864256 (executing program) 2021/06/27 23:54:07 fetching corpus: 7850, signal 701125/867227 (executing program) 2021/06/27 23:54:07 fetching corpus: 7900, signal 702055/869020 (executing program) 2021/06/27 23:54:07 fetching corpus: 7950, signal 703902/871462 (executing program) 2021/06/27 23:54:08 fetching corpus: 8000, signal 704774/873151 (executing program) 2021/06/27 23:54:08 fetching corpus: 8050, signal 706927/875890 (executing program) 2021/06/27 23:54:08 fetching corpus: 8100, signal 708556/878152 (executing program) 2021/06/27 23:54:09 fetching corpus: 8150, signal 709915/880299 (executing program) 2021/06/27 23:54:09 fetching corpus: 8200, signal 711431/882479 (executing program) 2021/06/27 23:54:09 fetching corpus: 8250, signal 712855/884676 (executing program) 2021/06/27 23:54:09 fetching corpus: 8300, signal 714902/887316 (executing program) 2021/06/27 23:54:10 fetching corpus: 8350, signal 716007/889214 (executing program) 2021/06/27 23:54:10 fetching corpus: 8400, signal 718024/891778 (executing program) 2021/06/27 23:54:10 fetching corpus: 8450, signal 719766/894077 (executing program) 2021/06/27 23:54:10 fetching corpus: 8500, signal 721444/896432 (executing program) 2021/06/27 23:54:11 fetching corpus: 8550, signal 722975/898636 (executing program) 2021/06/27 23:54:11 fetching corpus: 8600, signal 724337/900708 (executing program) 2021/06/27 23:54:11 fetching corpus: 8650, signal 725213/902418 (executing program) 2021/06/27 23:54:11 fetching corpus: 8700, signal 726722/904563 (executing program) 2021/06/27 23:54:12 fetching corpus: 8750, signal 727923/906493 (executing program) 2021/06/27 23:54:12 fetching corpus: 8800, signal 728789/908198 (executing program) 2021/06/27 23:54:12 fetching corpus: 8850, signal 730812/910723 (executing program) 2021/06/27 23:54:13 fetching corpus: 8900, signal 731974/912595 (executing program) 2021/06/27 23:54:13 fetching corpus: 8950, signal 733558/914819 (executing program) 2021/06/27 23:54:13 fetching corpus: 9000, signal 735257/917089 (executing program) 2021/06/27 23:54:13 fetching corpus: 9050, signal 736585/919092 (executing program) 2021/06/27 23:54:14 fetching corpus: 9100, signal 737679/920925 (executing program) 2021/06/27 23:54:14 fetching corpus: 9150, signal 738770/922817 (executing program) 2021/06/27 23:54:14 fetching corpus: 9200, signal 740033/924780 (executing program) 2021/06/27 23:54:14 fetching corpus: 9250, signal 741315/926745 (executing program) 2021/06/27 23:54:15 fetching corpus: 9300, signal 742564/928686 (executing program) 2021/06/27 23:54:15 fetching corpus: 9350, signal 743355/930290 (executing program) 2021/06/27 23:54:15 fetching corpus: 9400, signal 744804/932388 (executing program) 2021/06/27 23:54:15 fetching corpus: 9450, signal 745972/934259 (executing program) 2021/06/27 23:54:16 fetching corpus: 9500, signal 746992/936007 (executing program) 2021/06/27 23:54:16 fetching corpus: 9550, signal 748042/937801 (executing program) 2021/06/27 23:54:16 fetching corpus: 9600, signal 749436/939806 (executing program) 2021/06/27 23:54:16 fetching corpus: 9650, signal 750676/941708 (executing program) 2021/06/27 23:54:17 fetching corpus: 9700, signal 751761/943493 (executing program) 2021/06/27 23:54:17 fetching corpus: 9750, signal 752715/945184 (executing program) 2021/06/27 23:54:17 fetching corpus: 9800, signal 754136/947223 (executing program) 2021/06/27 23:54:17 fetching corpus: 9850, signal 755148/948878 (executing program) 2021/06/27 23:54:18 fetching corpus: 9900, signal 755882/950410 (executing program) 2021/06/27 23:54:18 fetching corpus: 9950, signal 756907/952127 (executing program) 2021/06/27 23:54:18 fetching corpus: 10000, signal 757942/953869 (executing program) 2021/06/27 23:54:18 fetching corpus: 10050, signal 758891/955523 (executing program) 2021/06/27 23:54:18 fetching corpus: 10100, signal 759718/957079 (executing program) 2021/06/27 23:54:19 fetching corpus: 10150, signal 760795/958824 (executing program) 2021/06/27 23:54:19 fetching corpus: 10200, signal 761875/960544 (executing program) 2021/06/27 23:54:19 fetching corpus: 10250, signal 762817/962181 (executing program) 2021/06/27 23:54:19 fetching corpus: 10300, signal 763746/963782 (executing program) 2021/06/27 23:54:19 fetching corpus: 10350, signal 765299/965836 (executing program) 2021/06/27 23:54:20 fetching corpus: 10400, signal 766276/967497 (executing program) 2021/06/27 23:54:20 fetching corpus: 10450, signal 767107/969086 (executing program) 2021/06/27 23:54:20 fetching corpus: 10500, signal 768391/971025 (executing program) 2021/06/27 23:54:20 fetching corpus: 10550, signal 769394/972677 (executing program) 2021/06/27 23:54:20 fetching corpus: 10600, signal 770331/974334 (executing program) [ 133.751908] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.757518] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:54:21 fetching corpus: 10650, signal 771357/975973 (executing program) 2021/06/27 23:54:21 fetching corpus: 10700, signal 772139/977483 (executing program) 2021/06/27 23:54:21 fetching corpus: 10750, signal 773562/979445 (executing program) 2021/06/27 23:54:21 fetching corpus: 10800, signal 774690/981196 (executing program) 2021/06/27 23:54:22 fetching corpus: 10850, signal 775703/982822 (executing program) 2021/06/27 23:54:22 fetching corpus: 10900, signal 779829/986662 (executing program) 2021/06/27 23:54:22 fetching corpus: 10950, signal 780570/988099 (executing program) 2021/06/27 23:54:22 fetching corpus: 11000, signal 781626/989807 (executing program) 2021/06/27 23:54:23 fetching corpus: 11050, signal 782744/991529 (executing program) 2021/06/27 23:54:23 fetching corpus: 11100, signal 783926/993267 (executing program) 2021/06/27 23:54:23 fetching corpus: 11150, signal 785057/994955 (executing program) 2021/06/27 23:54:23 fetching corpus: 11200, signal 786179/996663 (executing program) 2021/06/27 23:54:24 fetching corpus: 11250, signal 786900/998141 (executing program) 2021/06/27 23:54:24 fetching corpus: 11300, signal 788378/1000126 (executing program) 2021/06/27 23:54:24 fetching corpus: 11350, signal 789416/1001791 (executing program) 2021/06/27 23:54:25 fetching corpus: 11400, signal 790538/1003508 (executing program) 2021/06/27 23:54:25 fetching corpus: 11450, signal 791733/1005260 (executing program) 2021/06/27 23:54:25 fetching corpus: 11500, signal 792751/1006874 (executing program) 2021/06/27 23:54:25 fetching corpus: 11550, signal 793847/1008528 (executing program) 2021/06/27 23:54:26 fetching corpus: 11600, signal 794889/1010176 (executing program) 2021/06/27 23:54:26 fetching corpus: 11650, signal 795778/1011721 (executing program) 2021/06/27 23:54:26 fetching corpus: 11700, signal 796758/1013324 (executing program) 2021/06/27 23:54:26 fetching corpus: 11750, signal 797576/1014770 (executing program) 2021/06/27 23:54:27 fetching corpus: 11800, signal 798346/1016220 (executing program) 2021/06/27 23:54:27 fetching corpus: 11850, signal 799284/1017811 (executing program) 2021/06/27 23:54:27 fetching corpus: 11900, signal 800278/1019434 (executing program) 2021/06/27 23:54:27 fetching corpus: 11950, signal 801734/1021349 (executing program) 2021/06/27 23:54:28 fetching corpus: 12000, signal 802689/1022883 (executing program) 2021/06/27 23:54:28 fetching corpus: 12050, signal 804332/1024881 (executing program) 2021/06/27 23:54:28 fetching corpus: 12100, signal 805562/1026589 (executing program) 2021/06/27 23:54:29 fetching corpus: 12150, signal 806581/1028167 (executing program) 2021/06/27 23:54:29 fetching corpus: 12200, signal 807658/1029799 (executing program) 2021/06/27 23:54:29 fetching corpus: 12250, signal 808964/1031569 (executing program) 2021/06/27 23:54:29 fetching corpus: 12300, signal 809692/1032919 (executing program) 2021/06/27 23:54:30 fetching corpus: 12350, signal 810663/1034511 (executing program) 2021/06/27 23:54:30 fetching corpus: 12400, signal 811224/1035817 (executing program) 2021/06/27 23:54:30 fetching corpus: 12450, signal 811987/1037219 (executing program) 2021/06/27 23:54:30 fetching corpus: 12500, signal 813992/1039453 (executing program) 2021/06/27 23:54:31 fetching corpus: 12550, signal 815282/1041163 (executing program) 2021/06/27 23:54:31 fetching corpus: 12600, signal 816284/1042738 (executing program) 2021/06/27 23:54:31 fetching corpus: 12650, signal 817280/1044277 (executing program) 2021/06/27 23:54:31 fetching corpus: 12700, signal 818567/1046010 (executing program) 2021/06/27 23:54:32 fetching corpus: 12750, signal 819689/1047637 (executing program) 2021/06/27 23:54:32 fetching corpus: 12800, signal 823293/1050860 (executing program) 2021/06/27 23:54:32 fetching corpus: 12850, signal 824322/1052430 (executing program) 2021/06/27 23:54:33 fetching corpus: 12900, signal 825178/1053905 (executing program) 2021/06/27 23:54:33 fetching corpus: 12950, signal 825907/1055250 (executing program) 2021/06/27 23:54:33 fetching corpus: 13000, signal 827009/1056835 (executing program) 2021/06/27 23:54:33 fetching corpus: 13050, signal 827736/1058225 (executing program) 2021/06/27 23:54:33 fetching corpus: 13100, signal 828552/1059620 (executing program) 2021/06/27 23:54:34 fetching corpus: 13150, signal 829487/1061107 (executing program) 2021/06/27 23:54:34 fetching corpus: 13200, signal 830437/1062553 (executing program) 2021/06/27 23:54:34 fetching corpus: 13250, signal 831085/1063838 (executing program) 2021/06/27 23:54:34 fetching corpus: 13300, signal 832399/1065570 (executing program) 2021/06/27 23:54:35 fetching corpus: 13350, signal 833289/1067027 (executing program) 2021/06/27 23:54:35 fetching corpus: 13400, signal 834235/1068551 (executing program) 2021/06/27 23:54:35 fetching corpus: 13450, signal 835612/1070236 (executing program) 2021/06/27 23:54:36 fetching corpus: 13500, signal 836511/1071662 (executing program) 2021/06/27 23:54:36 fetching corpus: 13550, signal 837261/1073018 (executing program) 2021/06/27 23:54:36 fetching corpus: 13600, signal 838006/1074382 (executing program) 2021/06/27 23:54:37 fetching corpus: 13650, signal 838940/1075849 (executing program) 2021/06/27 23:54:37 fetching corpus: 13700, signal 840542/1077707 (executing program) 2021/06/27 23:54:37 fetching corpus: 13750, signal 841414/1079070 (executing program) 2021/06/27 23:54:37 fetching corpus: 13800, signal 842155/1080433 (executing program) 2021/06/27 23:54:38 fetching corpus: 13850, signal 843402/1082068 (executing program) 2021/06/27 23:54:38 fetching corpus: 13900, signal 844206/1083450 (executing program) 2021/06/27 23:54:38 fetching corpus: 13950, signal 845292/1084978 (executing program) 2021/06/27 23:54:39 fetching corpus: 14000, signal 846197/1086433 (executing program) 2021/06/27 23:54:39 fetching corpus: 14050, signal 847010/1087794 (executing program) 2021/06/27 23:54:39 fetching corpus: 14100, signal 847956/1089222 (executing program) 2021/06/27 23:54:40 fetching corpus: 14150, signal 849015/1090678 (executing program) 2021/06/27 23:54:40 fetching corpus: 14200, signal 849881/1092070 (executing program) 2021/06/27 23:54:40 fetching corpus: 14250, signal 850800/1093481 (executing program) 2021/06/27 23:54:41 fetching corpus: 14300, signal 851558/1094819 (executing program) 2021/06/27 23:54:41 fetching corpus: 14350, signal 853277/1096684 (executing program) 2021/06/27 23:54:42 fetching corpus: 14400, signal 854364/1098223 (executing program) 2021/06/27 23:54:42 fetching corpus: 14450, signal 855159/1099589 (executing program) 2021/06/27 23:54:42 fetching corpus: 14500, signal 855744/1100763 (executing program) 2021/06/27 23:54:42 fetching corpus: 14550, signal 857239/1102469 (executing program) 2021/06/27 23:54:43 fetching corpus: 14600, signal 858403/1104027 (executing program) 2021/06/27 23:54:43 fetching corpus: 14650, signal 859344/1105432 (executing program) 2021/06/27 23:54:43 fetching corpus: 14700, signal 859989/1106637 (executing program) 2021/06/27 23:54:43 fetching corpus: 14750, signal 861036/1108079 (executing program) 2021/06/27 23:54:44 fetching corpus: 14800, signal 862036/1109501 (executing program) 2021/06/27 23:54:44 fetching corpus: 14850, signal 863048/1110946 (executing program) 2021/06/27 23:54:44 fetching corpus: 14900, signal 864033/1112372 (executing program) 2021/06/27 23:54:45 fetching corpus: 14950, signal 865046/1113801 (executing program) 2021/06/27 23:54:45 fetching corpus: 15000, signal 866338/1115436 (executing program) 2021/06/27 23:54:45 fetching corpus: 15050, signal 866976/1116645 (executing program) 2021/06/27 23:54:45 fetching corpus: 15100, signal 867810/1117962 (executing program) 2021/06/27 23:54:46 fetching corpus: 15150, signal 868408/1119156 (executing program) 2021/06/27 23:54:46 fetching corpus: 15200, signal 869192/1120454 (executing program) 2021/06/27 23:54:46 fetching corpus: 15250, signal 869855/1121655 (executing program) 2021/06/27 23:54:47 fetching corpus: 15300, signal 870729/1122993 (executing program) 2021/06/27 23:54:47 fetching corpus: 15350, signal 871550/1124274 (executing program) 2021/06/27 23:54:47 fetching corpus: 15400, signal 872346/1125541 (executing program) 2021/06/27 23:54:47 fetching corpus: 15450, signal 873158/1126815 (executing program) 2021/06/27 23:54:48 fetching corpus: 15500, signal 874098/1128178 (executing program) 2021/06/27 23:54:48 fetching corpus: 15550, signal 874949/1129488 (executing program) 2021/06/27 23:54:48 fetching corpus: 15600, signal 875596/1130714 (executing program) 2021/06/27 23:54:49 fetching corpus: 15650, signal 876243/1131912 (executing program) 2021/06/27 23:54:49 fetching corpus: 15700, signal 877220/1133263 (executing program) 2021/06/27 23:54:49 fetching corpus: 15750, signal 878485/1134762 (executing program) 2021/06/27 23:54:49 fetching corpus: 15800, signal 879470/1136098 (executing program) 2021/06/27 23:54:50 fetching corpus: 15850, signal 880213/1137381 (executing program) 2021/06/27 23:54:50 fetching corpus: 15900, signal 881063/1138627 (executing program) 2021/06/27 23:54:50 fetching corpus: 15950, signal 881994/1139982 (executing program) 2021/06/27 23:54:51 fetching corpus: 16000, signal 882633/1141155 (executing program) 2021/06/27 23:54:51 fetching corpus: 16050, signal 883674/1142565 (executing program) 2021/06/27 23:54:51 fetching corpus: 16100, signal 884472/1143833 (executing program) 2021/06/27 23:54:51 fetching corpus: 16150, signal 885109/1144979 (executing program) 2021/06/27 23:54:52 fetching corpus: 16200, signal 886321/1146487 (executing program) 2021/06/27 23:54:52 fetching corpus: 16250, signal 886890/1147622 (executing program) 2021/06/27 23:54:52 fetching corpus: 16300, signal 887834/1148935 (executing program) 2021/06/27 23:54:52 fetching corpus: 16350, signal 888727/1150260 (executing program) 2021/06/27 23:54:53 fetching corpus: 16400, signal 889523/1151525 (executing program) 2021/06/27 23:54:53 fetching corpus: 16450, signal 890051/1152568 (executing program) 2021/06/27 23:54:53 fetching corpus: 16500, signal 891094/1153912 (executing program) 2021/06/27 23:54:53 fetching corpus: 16550, signal 891991/1155202 (executing program) 2021/06/27 23:54:54 fetching corpus: 16600, signal 893095/1156602 (executing program) 2021/06/27 23:54:54 fetching corpus: 16650, signal 894093/1157885 (executing program) 2021/06/27 23:54:54 fetching corpus: 16700, signal 895115/1159223 (executing program) 2021/06/27 23:54:54 fetching corpus: 16750, signal 895727/1160332 (executing program) 2021/06/27 23:54:55 fetching corpus: 16800, signal 896359/1161455 (executing program) 2021/06/27 23:54:55 fetching corpus: 16850, signal 896858/1162486 (executing program) 2021/06/27 23:54:55 fetching corpus: 16900, signal 897675/1163711 (executing program) 2021/06/27 23:54:55 fetching corpus: 16950, signal 898300/1164868 (executing program) 2021/06/27 23:54:56 fetching corpus: 17000, signal 899218/1166186 (executing program) 2021/06/27 23:54:56 fetching corpus: 17050, signal 899955/1167365 (executing program) 2021/06/27 23:54:56 fetching corpus: 17100, signal 901199/1168829 (executing program) 2021/06/27 23:54:56 fetching corpus: 17150, signal 901772/1169944 (executing program) 2021/06/27 23:54:57 fetching corpus: 17200, signal 902545/1171084 (executing program) 2021/06/27 23:54:57 fetching corpus: 17250, signal 903742/1172454 (executing program) 2021/06/27 23:54:57 fetching corpus: 17300, signal 904370/1173558 (executing program) 2021/06/27 23:54:58 fetching corpus: 17350, signal 905152/1174717 (executing program) 2021/06/27 23:54:58 fetching corpus: 17400, signal 905882/1175904 (executing program) 2021/06/27 23:54:58 fetching corpus: 17450, signal 906605/1177057 (executing program) 2021/06/27 23:54:59 fetching corpus: 17500, signal 907193/1178102 (executing program) 2021/06/27 23:54:59 fetching corpus: 17550, signal 908320/1179456 (executing program) 2021/06/27 23:54:59 fetching corpus: 17600, signal 909112/1180624 (executing program) 2021/06/27 23:55:00 fetching corpus: 17650, signal 910091/1181913 (executing program) 2021/06/27 23:55:00 fetching corpus: 17700, signal 911007/1183172 (executing program) 2021/06/27 23:55:00 fetching corpus: 17750, signal 911689/1184280 (executing program) 2021/06/27 23:55:01 fetching corpus: 17800, signal 912292/1185397 (executing program) 2021/06/27 23:55:01 fetching corpus: 17850, signal 913587/1186814 (executing program) 2021/06/27 23:55:01 fetching corpus: 17900, signal 914530/1188050 (executing program) 2021/06/27 23:55:01 fetching corpus: 17950, signal 915088/1189183 (executing program) 2021/06/27 23:55:02 fetching corpus: 18000, signal 915774/1190322 (executing program) 2021/06/27 23:55:02 fetching corpus: 18050, signal 916349/1191369 (executing program) 2021/06/27 23:55:02 fetching corpus: 18100, signal 917034/1192474 (executing program) 2021/06/27 23:55:02 fetching corpus: 18150, signal 917501/1193474 (executing program) 2021/06/27 23:55:02 fetching corpus: 18200, signal 918381/1194702 (executing program) 2021/06/27 23:55:03 fetching corpus: 18250, signal 919032/1195755 (executing program) 2021/06/27 23:55:03 fetching corpus: 18300, signal 919459/1196749 (executing program) 2021/06/27 23:55:03 fetching corpus: 18350, signal 920349/1197972 (executing program) 2021/06/27 23:55:03 fetching corpus: 18400, signal 920831/1198970 (executing program) 2021/06/27 23:55:04 fetching corpus: 18450, signal 921492/1200000 (executing program) 2021/06/27 23:55:04 fetching corpus: 18500, signal 922194/1201066 (executing program) 2021/06/27 23:55:04 fetching corpus: 18550, signal 922882/1202165 (executing program) 2021/06/27 23:55:04 fetching corpus: 18600, signal 923525/1203225 (executing program) 2021/06/27 23:55:05 fetching corpus: 18650, signal 923981/1204183 (executing program) 2021/06/27 23:55:05 fetching corpus: 18700, signal 924847/1205339 (executing program) 2021/06/27 23:55:05 fetching corpus: 18750, signal 925534/1206419 (executing program) 2021/06/27 23:55:05 fetching corpus: 18800, signal 926229/1207514 (executing program) 2021/06/27 23:55:06 fetching corpus: 18850, signal 926751/1208523 (executing program) 2021/06/27 23:55:06 fetching corpus: 18900, signal 927355/1209598 (executing program) 2021/06/27 23:55:06 fetching corpus: 18950, signal 927917/1210598 (executing program) 2021/06/27 23:55:06 fetching corpus: 19000, signal 929508/1212037 (executing program) 2021/06/27 23:55:07 fetching corpus: 19050, signal 930293/1213110 (executing program) 2021/06/27 23:55:07 fetching corpus: 19100, signal 931113/1214251 (executing program) 2021/06/27 23:55:07 fetching corpus: 19150, signal 931686/1215237 (executing program) 2021/06/27 23:55:07 fetching corpus: 19200, signal 932158/1216209 (executing program) 2021/06/27 23:55:07 fetching corpus: 19250, signal 932911/1217308 (executing program) 2021/06/27 23:55:08 fetching corpus: 19300, signal 933629/1218406 (executing program) 2021/06/27 23:55:08 fetching corpus: 19350, signal 934169/1219319 (executing program) 2021/06/27 23:55:08 fetching corpus: 19400, signal 934701/1220244 (executing program) 2021/06/27 23:55:09 fetching corpus: 19450, signal 935372/1221298 (executing program) 2021/06/27 23:55:09 fetching corpus: 19500, signal 936121/1222366 (executing program) 2021/06/27 23:55:09 fetching corpus: 19550, signal 936757/1223398 (executing program) 2021/06/27 23:55:10 fetching corpus: 19600, signal 937564/1224489 (executing program) 2021/06/27 23:55:10 fetching corpus: 19650, signal 938259/1225505 (executing program) 2021/06/27 23:55:10 fetching corpus: 19700, signal 938679/1226425 (executing program) 2021/06/27 23:55:11 fetching corpus: 19750, signal 939625/1227575 (executing program) 2021/06/27 23:55:11 fetching corpus: 19800, signal 940312/1228612 (executing program) 2021/06/27 23:55:11 fetching corpus: 19850, signal 940901/1229629 (executing program) 2021/06/27 23:55:11 fetching corpus: 19900, signal 941401/1230534 (executing program) 2021/06/27 23:55:11 fetching corpus: 19950, signal 942011/1231568 (executing program) 2021/06/27 23:55:12 fetching corpus: 20000, signal 942757/1232618 (executing program) 2021/06/27 23:55:12 fetching corpus: 20050, signal 943262/1233580 (executing program) 2021/06/27 23:55:12 fetching corpus: 20100, signal 943844/1234565 (executing program) 2021/06/27 23:55:12 fetching corpus: 20150, signal 944413/1235530 (executing program) 2021/06/27 23:55:13 fetching corpus: 20200, signal 945186/1236584 (executing program) 2021/06/27 23:55:13 fetching corpus: 20250, signal 945711/1237500 (executing program) 2021/06/27 23:55:13 fetching corpus: 20300, signal 946317/1238477 (executing program) 2021/06/27 23:55:13 fetching corpus: 20350, signal 946907/1239497 (executing program) 2021/06/27 23:55:14 fetching corpus: 20400, signal 947423/1240477 (executing program) 2021/06/27 23:55:14 fetching corpus: 20450, signal 948237/1241568 (executing program) 2021/06/27 23:55:14 fetching corpus: 20500, signal 948855/1242533 (executing program) 2021/06/27 23:55:15 fetching corpus: 20550, signal 949447/1243499 (executing program) 2021/06/27 23:55:15 fetching corpus: 20600, signal 950471/1244628 (executing program) 2021/06/27 23:55:15 fetching corpus: 20650, signal 950899/1245543 (executing program) 2021/06/27 23:55:15 fetching corpus: 20700, signal 951701/1246617 (executing program) 2021/06/27 23:55:16 fetching corpus: 20750, signal 952282/1247604 (executing program) 2021/06/27 23:55:16 fetching corpus: 20800, signal 952776/1248497 (executing program) 2021/06/27 23:55:16 fetching corpus: 20850, signal 954152/1249792 (executing program) 2021/06/27 23:55:16 fetching corpus: 20900, signal 954936/1250859 (executing program) 2021/06/27 23:55:17 fetching corpus: 20950, signal 955605/1251897 (executing program) 2021/06/27 23:55:17 fetching corpus: 21000, signal 956483/1252967 (executing program) 2021/06/27 23:55:17 fetching corpus: 21050, signal 957173/1253924 (executing program) 2021/06/27 23:55:17 fetching corpus: 21100, signal 958077/1254997 (executing program) 2021/06/27 23:55:18 fetching corpus: 21150, signal 958933/1256097 (executing program) 2021/06/27 23:55:18 fetching corpus: 21200, signal 959807/1257169 (executing program) 2021/06/27 23:55:18 fetching corpus: 21250, signal 960495/1258176 (executing program) 2021/06/27 23:55:19 fetching corpus: 21300, signal 961079/1259138 (executing program) 2021/06/27 23:55:19 fetching corpus: 21350, signal 961727/1260056 (executing program) 2021/06/27 23:55:19 fetching corpus: 21400, signal 962459/1261115 (executing program) 2021/06/27 23:55:19 fetching corpus: 21450, signal 963463/1262250 (executing program) 2021/06/27 23:55:20 fetching corpus: 21500, signal 964050/1263188 (executing program) 2021/06/27 23:55:20 fetching corpus: 21550, signal 964560/1264107 (executing program) 2021/06/27 23:55:20 fetching corpus: 21600, signal 965081/1264978 (executing program) 2021/06/27 23:55:20 fetching corpus: 21650, signal 965926/1266063 (executing program) 2021/06/27 23:55:21 fetching corpus: 21700, signal 966565/1267023 (executing program) 2021/06/27 23:55:21 fetching corpus: 21750, signal 967234/1268015 (executing program) 2021/06/27 23:55:21 fetching corpus: 21800, signal 968086/1269003 (executing program) 2021/06/27 23:55:21 fetching corpus: 21850, signal 968839/1270015 (executing program) 2021/06/27 23:55:21 fetching corpus: 21900, signal 969561/1270963 (executing program) 2021/06/27 23:55:22 fetching corpus: 21950, signal 970026/1271812 (executing program) 2021/06/27 23:55:22 fetching corpus: 22000, signal 970440/1272604 (executing program) [ 195.189729] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.195423] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:55:22 fetching corpus: 22050, signal 971192/1273542 (executing program) 2021/06/27 23:55:23 fetching corpus: 22100, signal 971932/1274518 (executing program) 2021/06/27 23:55:23 fetching corpus: 22150, signal 972594/1275486 (executing program) 2021/06/27 23:55:23 fetching corpus: 22200, signal 972897/1276271 (executing program) 2021/06/27 23:55:23 fetching corpus: 22250, signal 973311/1277148 (executing program) 2021/06/27 23:55:23 fetching corpus: 22300, signal 973891/1278019 (executing program) 2021/06/27 23:55:24 fetching corpus: 22350, signal 975143/1279162 (executing program) 2021/06/27 23:55:24 fetching corpus: 22400, signal 975703/1280045 (executing program) 2021/06/27 23:55:24 fetching corpus: 22450, signal 976786/1281136 (executing program) 2021/06/27 23:55:24 fetching corpus: 22500, signal 977406/1282065 (executing program) 2021/06/27 23:55:24 fetching corpus: 22550, signal 977939/1282952 (executing program) 2021/06/27 23:55:24 fetching corpus: 22600, signal 978651/1283893 (executing program) 2021/06/27 23:55:25 fetching corpus: 22650, signal 979098/1284768 (executing program) 2021/06/27 23:55:25 fetching corpus: 22700, signal 979513/1285574 (executing program) 2021/06/27 23:55:25 fetching corpus: 22750, signal 980515/1286604 (executing program) 2021/06/27 23:55:25 fetching corpus: 22800, signal 981387/1287595 (executing program) 2021/06/27 23:55:26 fetching corpus: 22850, signal 982098/1288514 (executing program) 2021/06/27 23:55:26 fetching corpus: 22900, signal 982638/1289364 (executing program) 2021/06/27 23:55:26 fetching corpus: 22950, signal 983147/1290251 (executing program) 2021/06/27 23:55:26 fetching corpus: 23000, signal 983744/1291144 (executing program) 2021/06/27 23:55:27 fetching corpus: 23050, signal 984256/1291985 (executing program) 2021/06/27 23:55:27 fetching corpus: 23100, signal 984736/1292878 (executing program) 2021/06/27 23:55:27 fetching corpus: 23150, signal 985248/1293732 (executing program) 2021/06/27 23:55:28 fetching corpus: 23200, signal 985737/1294572 (executing program) 2021/06/27 23:55:28 fetching corpus: 23250, signal 986285/1295455 (executing program) 2021/06/27 23:55:28 fetching corpus: 23300, signal 986905/1296317 (executing program) 2021/06/27 23:55:28 fetching corpus: 23350, signal 987296/1297103 (executing program) 2021/06/27 23:55:28 fetching corpus: 23400, signal 987772/1297939 (executing program) 2021/06/27 23:55:28 fetching corpus: 23450, signal 988404/1298840 (executing program) 2021/06/27 23:55:29 fetching corpus: 23500, signal 988845/1299621 (executing program) 2021/06/27 23:55:29 fetching corpus: 23550, signal 989369/1300491 (executing program) 2021/06/27 23:55:29 fetching corpus: 23600, signal 990218/1301441 (executing program) 2021/06/27 23:55:30 fetching corpus: 23650, signal 990708/1302280 (executing program) 2021/06/27 23:55:30 fetching corpus: 23700, signal 991052/1303024 (executing program) 2021/06/27 23:55:30 fetching corpus: 23750, signal 991543/1303827 (executing program) 2021/06/27 23:55:30 fetching corpus: 23800, signal 992127/1304699 (executing program) 2021/06/27 23:55:30 fetching corpus: 23850, signal 992639/1305508 (executing program) 2021/06/27 23:55:31 fetching corpus: 23900, signal 993244/1306369 (executing program) 2021/06/27 23:55:31 fetching corpus: 23950, signal 993846/1307230 (executing program) 2021/06/27 23:55:31 fetching corpus: 24000, signal 994295/1308040 (executing program) 2021/06/27 23:55:31 fetching corpus: 24050, signal 994810/1308849 (executing program) 2021/06/27 23:55:32 fetching corpus: 24100, signal 995146/1309620 (executing program) 2021/06/27 23:55:32 fetching corpus: 24150, signal 995649/1310435 (executing program) 2021/06/27 23:55:32 fetching corpus: 24200, signal 996206/1311277 (executing program) 2021/06/27 23:55:32 fetching corpus: 24250, signal 996643/1312073 (executing program) 2021/06/27 23:55:32 fetching corpus: 24300, signal 997084/1312887 (executing program) 2021/06/27 23:55:33 fetching corpus: 24350, signal 997763/1313762 (executing program) 2021/06/27 23:55:33 fetching corpus: 24400, signal 998370/1314588 (executing program) 2021/06/27 23:55:33 fetching corpus: 24450, signal 999005/1315406 (executing program) 2021/06/27 23:55:33 fetching corpus: 24500, signal 999427/1316191 (executing program) 2021/06/27 23:55:34 fetching corpus: 24550, signal 999834/1316967 (executing program) 2021/06/27 23:55:34 fetching corpus: 24600, signal 1000350/1317735 (executing program) 2021/06/27 23:55:34 fetching corpus: 24650, signal 1001116/1318626 (executing program) 2021/06/27 23:55:34 fetching corpus: 24700, signal 1001560/1319383 (executing program) 2021/06/27 23:55:34 fetching corpus: 24750, signal 1001939/1320121 (executing program) 2021/06/27 23:55:35 fetching corpus: 24800, signal 1002526/1320934 (executing program) 2021/06/27 23:55:35 fetching corpus: 24850, signal 1002902/1321662 (executing program) 2021/06/27 23:55:35 fetching corpus: 24900, signal 1003279/1322416 (executing program) 2021/06/27 23:55:35 fetching corpus: 24950, signal 1003684/1323200 (executing program) 2021/06/27 23:55:36 fetching corpus: 25000, signal 1004270/1324033 (executing program) 2021/06/27 23:55:36 fetching corpus: 25050, signal 1004737/1324856 (executing program) 2021/06/27 23:55:36 fetching corpus: 25100, signal 1005127/1325639 (executing program) 2021/06/27 23:55:36 fetching corpus: 25150, signal 1005676/1326454 (executing program) 2021/06/27 23:55:37 fetching corpus: 25200, signal 1006134/1327260 (executing program) 2021/06/27 23:55:37 fetching corpus: 25250, signal 1006647/1328035 (executing program) 2021/06/27 23:55:37 fetching corpus: 25300, signal 1007211/1328869 (executing program) 2021/06/27 23:55:37 fetching corpus: 25350, signal 1007874/1329699 (executing program) 2021/06/27 23:55:38 fetching corpus: 25400, signal 1008645/1330536 (executing program) 2021/06/27 23:55:38 fetching corpus: 25450, signal 1009352/1331413 (executing program) 2021/06/27 23:55:38 fetching corpus: 25500, signal 1010197/1332324 (executing program) 2021/06/27 23:55:39 fetching corpus: 25550, signal 1010503/1333053 (executing program) 2021/06/27 23:55:39 fetching corpus: 25600, signal 1011155/1333857 (executing program) 2021/06/27 23:55:39 fetching corpus: 25650, signal 1011932/1334714 (executing program) 2021/06/27 23:55:39 fetching corpus: 25700, signal 1012578/1335582 (executing program) 2021/06/27 23:55:40 fetching corpus: 25750, signal 1013138/1336395 (executing program) 2021/06/27 23:55:40 fetching corpus: 25800, signal 1013703/1337188 (executing program) 2021/06/27 23:55:40 fetching corpus: 25850, signal 1014442/1338004 (executing program) 2021/06/27 23:55:40 fetching corpus: 25900, signal 1014904/1338739 (executing program) 2021/06/27 23:55:40 fetching corpus: 25950, signal 1015662/1339590 (executing program) 2021/06/27 23:55:41 fetching corpus: 26000, signal 1016139/1340333 (executing program) 2021/06/27 23:55:41 fetching corpus: 26050, signal 1016537/1341109 (executing program) 2021/06/27 23:55:41 fetching corpus: 26100, signal 1017016/1341891 (executing program) 2021/06/27 23:55:41 fetching corpus: 26150, signal 1017511/1342627 (executing program) 2021/06/27 23:55:42 fetching corpus: 26200, signal 1017939/1343420 (executing program) 2021/06/27 23:55:42 fetching corpus: 26250, signal 1018468/1344194 (executing program) 2021/06/27 23:55:42 fetching corpus: 26300, signal 1018994/1344941 (executing program) 2021/06/27 23:55:42 fetching corpus: 26350, signal 1019442/1345668 (executing program) 2021/06/27 23:55:43 fetching corpus: 26400, signal 1019940/1346424 (executing program) 2021/06/27 23:55:43 fetching corpus: 26450, signal 1020309/1347140 (executing program) 2021/06/27 23:55:43 fetching corpus: 26500, signal 1020948/1347928 (executing program) 2021/06/27 23:55:44 fetching corpus: 26550, signal 1021468/1348677 (executing program) 2021/06/27 23:55:44 fetching corpus: 26600, signal 1022165/1349488 (executing program) 2021/06/27 23:55:44 fetching corpus: 26650, signal 1022600/1350247 (executing program) 2021/06/27 23:55:44 fetching corpus: 26700, signal 1024093/1351268 (executing program) 2021/06/27 23:55:45 fetching corpus: 26750, signal 1024431/1351990 (executing program) 2021/06/27 23:55:45 fetching corpus: 26800, signal 1024861/1352731 (executing program) 2021/06/27 23:55:45 fetching corpus: 26850, signal 1025218/1353403 (executing program) 2021/06/27 23:55:45 fetching corpus: 26900, signal 1025478/1354077 (executing program) 2021/06/27 23:55:46 fetching corpus: 26950, signal 1026064/1354856 (executing program) 2021/06/27 23:55:46 fetching corpus: 27000, signal 1026562/1355565 (executing program) 2021/06/27 23:55:46 fetching corpus: 27050, signal 1026892/1356250 (executing program) 2021/06/27 23:55:46 fetching corpus: 27100, signal 1027285/1356947 (executing program) 2021/06/27 23:55:46 fetching corpus: 27150, signal 1027813/1357686 (executing program) 2021/06/27 23:55:47 fetching corpus: 27200, signal 1028222/1358411 (executing program) 2021/06/27 23:55:47 fetching corpus: 27250, signal 1028634/1359098 (executing program) 2021/06/27 23:55:47 fetching corpus: 27300, signal 1029253/1359873 (executing program) 2021/06/27 23:55:47 fetching corpus: 27350, signal 1029754/1360601 (executing program) 2021/06/27 23:55:48 fetching corpus: 27400, signal 1030313/1361354 (executing program) 2021/06/27 23:55:48 fetching corpus: 27450, signal 1030644/1362023 (executing program) 2021/06/27 23:55:48 fetching corpus: 27500, signal 1031014/1362715 (executing program) 2021/06/27 23:55:48 fetching corpus: 27550, signal 1031494/1363464 (executing program) 2021/06/27 23:55:49 fetching corpus: 27600, signal 1031940/1364192 (executing program) 2021/06/27 23:55:49 fetching corpus: 27650, signal 1032558/1364944 (executing program) 2021/06/27 23:55:49 fetching corpus: 27700, signal 1032852/1365634 (executing program) 2021/06/27 23:55:49 fetching corpus: 27750, signal 1033250/1366346 (executing program) 2021/06/27 23:55:50 fetching corpus: 27800, signal 1033811/1367055 (executing program) 2021/06/27 23:55:51 fetching corpus: 27850, signal 1034243/1367779 (executing program) 2021/06/27 23:55:51 fetching corpus: 27900, signal 1034573/1368420 (executing program) 2021/06/27 23:55:51 fetching corpus: 27950, signal 1035022/1369098 (executing program) 2021/06/27 23:55:52 fetching corpus: 28000, signal 1035619/1369824 (executing program) 2021/06/27 23:55:52 fetching corpus: 28050, signal 1036391/1370585 (executing program) 2021/06/27 23:55:52 fetching corpus: 28100, signal 1036982/1371339 (executing program) 2021/06/27 23:55:53 fetching corpus: 28150, signal 1037526/1372074 (executing program) 2021/06/27 23:55:53 fetching corpus: 28200, signal 1038253/1372815 (executing program) 2021/06/27 23:55:53 fetching corpus: 28250, signal 1038543/1373444 (executing program) 2021/06/27 23:55:53 fetching corpus: 28300, signal 1038933/1374129 (executing program) 2021/06/27 23:55:53 fetching corpus: 28350, signal 1039479/1374874 (executing program) 2021/06/27 23:55:54 fetching corpus: 28400, signal 1040080/1375583 (executing program) 2021/06/27 23:55:54 fetching corpus: 28450, signal 1040494/1376302 (executing program) 2021/06/27 23:55:54 fetching corpus: 28500, signal 1040863/1376983 (executing program) 2021/06/27 23:55:54 fetching corpus: 28550, signal 1042675/1377986 (executing program) 2021/06/27 23:55:54 fetching corpus: 28600, signal 1043030/1378639 (executing program) 2021/06/27 23:55:55 fetching corpus: 28650, signal 1043964/1379420 (executing program) 2021/06/27 23:55:55 fetching corpus: 28700, signal 1044432/1380089 (executing program) 2021/06/27 23:55:55 fetching corpus: 28750, signal 1044985/1380766 (executing program) 2021/06/27 23:55:55 fetching corpus: 28800, signal 1045647/1381474 (executing program) 2021/06/27 23:55:56 fetching corpus: 28850, signal 1046216/1382191 (executing program) 2021/06/27 23:55:56 fetching corpus: 28900, signal 1046580/1382841 (executing program) 2021/06/27 23:55:56 fetching corpus: 28950, signal 1046961/1383515 (executing program) 2021/06/27 23:55:56 fetching corpus: 29000, signal 1047363/1384169 (executing program) 2021/06/27 23:55:56 fetching corpus: 29050, signal 1047795/1384811 (executing program) 2021/06/27 23:55:57 fetching corpus: 29100, signal 1048165/1385470 (executing program) 2021/06/27 23:55:57 fetching corpus: 29150, signal 1048711/1386123 (executing program) 2021/06/27 23:55:57 fetching corpus: 29200, signal 1049115/1386778 (executing program) 2021/06/27 23:55:57 fetching corpus: 29250, signal 1049729/1387457 (executing program) 2021/06/27 23:55:58 fetching corpus: 29300, signal 1050281/1388135 (executing program) 2021/06/27 23:55:58 fetching corpus: 29350, signal 1050700/1388814 (executing program) 2021/06/27 23:55:58 fetching corpus: 29400, signal 1051013/1389446 (executing program) 2021/06/27 23:55:58 fetching corpus: 29450, signal 1051678/1390175 (executing program) 2021/06/27 23:55:59 fetching corpus: 29500, signal 1052003/1390821 (executing program) 2021/06/27 23:55:59 fetching corpus: 29550, signal 1052510/1391479 (executing program) 2021/06/27 23:56:00 fetching corpus: 29600, signal 1053016/1392152 (executing program) 2021/06/27 23:56:00 fetching corpus: 29650, signal 1053357/1392745 (executing program) 2021/06/27 23:56:00 fetching corpus: 29700, signal 1054115/1393433 (executing program) 2021/06/27 23:56:00 fetching corpus: 29750, signal 1054663/1394122 (executing program) 2021/06/27 23:56:01 fetching corpus: 29800, signal 1055092/1394769 (executing program) 2021/06/27 23:56:01 fetching corpus: 29850, signal 1055643/1395455 (executing program) 2021/06/27 23:56:01 fetching corpus: 29900, signal 1056018/1396119 (executing program) 2021/06/27 23:56:02 fetching corpus: 29950, signal 1056465/1396755 (executing program) 2021/06/27 23:56:02 fetching corpus: 30000, signal 1056880/1397393 (executing program) 2021/06/27 23:56:02 fetching corpus: 30050, signal 1057335/1398021 (executing program) 2021/06/27 23:56:02 fetching corpus: 30100, signal 1057981/1398721 (executing program) 2021/06/27 23:56:02 fetching corpus: 30150, signal 1058530/1399368 (executing program) 2021/06/27 23:56:03 fetching corpus: 30200, signal 1059031/1400009 (executing program) 2021/06/27 23:56:03 fetching corpus: 30250, signal 1059402/1400637 (executing program) 2021/06/27 23:56:03 fetching corpus: 30300, signal 1059883/1401254 (executing program) 2021/06/27 23:56:04 fetching corpus: 30350, signal 1060381/1401869 (executing program) 2021/06/27 23:56:04 fetching corpus: 30400, signal 1060761/1402518 (executing program) 2021/06/27 23:56:04 fetching corpus: 30450, signal 1061234/1403210 (executing program) 2021/06/27 23:56:04 fetching corpus: 30500, signal 1061772/1403859 (executing program) 2021/06/27 23:56:05 fetching corpus: 30550, signal 1062210/1404495 (executing program) 2021/06/27 23:56:05 fetching corpus: 30600, signal 1062808/1405194 (executing program) 2021/06/27 23:56:05 fetching corpus: 30650, signal 1063361/1405817 (executing program) 2021/06/27 23:56:05 fetching corpus: 30700, signal 1063946/1406498 (executing program) 2021/06/27 23:56:06 fetching corpus: 30750, signal 1064349/1407101 (executing program) 2021/06/27 23:56:06 fetching corpus: 30800, signal 1064696/1407702 (executing program) 2021/06/27 23:56:06 fetching corpus: 30850, signal 1065010/1408328 (executing program) 2021/06/27 23:56:06 fetching corpus: 30900, signal 1065399/1408958 (executing program) 2021/06/27 23:56:06 fetching corpus: 30950, signal 1065964/1409623 (executing program) 2021/06/27 23:56:07 fetching corpus: 31000, signal 1066352/1410263 (executing program) 2021/06/27 23:56:07 fetching corpus: 31050, signal 1066877/1410918 (executing program) 2021/06/27 23:56:07 fetching corpus: 31100, signal 1067292/1411535 (executing program) 2021/06/27 23:56:07 fetching corpus: 31150, signal 1067598/1412125 (executing program) 2021/06/27 23:56:08 fetching corpus: 31200, signal 1067905/1412689 (executing program) 2021/06/27 23:56:08 fetching corpus: 31250, signal 1068322/1413315 (executing program) 2021/06/27 23:56:08 fetching corpus: 31300, signal 1069014/1413990 (executing program) 2021/06/27 23:56:09 fetching corpus: 31350, signal 1069382/1414608 (executing program) 2021/06/27 23:56:09 fetching corpus: 31400, signal 1069770/1415233 (executing program) 2021/06/27 23:56:09 fetching corpus: 31450, signal 1070173/1415838 (executing program) 2021/06/27 23:56:09 fetching corpus: 31500, signal 1070669/1416439 (executing program) 2021/06/27 23:56:10 fetching corpus: 31550, signal 1070982/1417030 (executing program) 2021/06/27 23:56:10 fetching corpus: 31600, signal 1071469/1417679 (executing program) 2021/06/27 23:56:10 fetching corpus: 31650, signal 1071941/1418282 (executing program) 2021/06/27 23:56:10 fetching corpus: 31700, signal 1072474/1418928 (executing program) 2021/06/27 23:56:10 fetching corpus: 31750, signal 1072945/1419549 (executing program) 2021/06/27 23:56:11 fetching corpus: 31800, signal 1073613/1420194 (executing program) 2021/06/27 23:56:11 fetching corpus: 31850, signal 1074088/1420809 (executing program) 2021/06/27 23:56:11 fetching corpus: 31900, signal 1074688/1421434 (executing program) 2021/06/27 23:56:11 fetching corpus: 31950, signal 1075140/1422004 (executing program) 2021/06/27 23:56:12 fetching corpus: 32000, signal 1075559/1422600 (executing program) 2021/06/27 23:56:12 fetching corpus: 32050, signal 1075992/1423219 (executing program) 2021/06/27 23:56:12 fetching corpus: 32100, signal 1076435/1423817 (executing program) 2021/06/27 23:56:12 fetching corpus: 32150, signal 1076842/1424391 (executing program) 2021/06/27 23:56:13 fetching corpus: 32200, signal 1077183/1424964 (executing program) 2021/06/27 23:56:13 fetching corpus: 32250, signal 1077751/1425596 (executing program) 2021/06/27 23:56:13 fetching corpus: 32300, signal 1078370/1426204 (executing program) 2021/06/27 23:56:13 fetching corpus: 32350, signal 1078726/1426777 (executing program) 2021/06/27 23:56:14 fetching corpus: 32400, signal 1079078/1427320 (executing program) 2021/06/27 23:56:14 fetching corpus: 32450, signal 1079499/1427880 (executing program) 2021/06/27 23:56:14 fetching corpus: 32500, signal 1080170/1428474 (executing program) 2021/06/27 23:56:14 fetching corpus: 32550, signal 1080617/1429068 (executing program) 2021/06/27 23:56:14 fetching corpus: 32600, signal 1081084/1429641 (executing program) 2021/06/27 23:56:15 fetching corpus: 32650, signal 1081563/1430218 (executing program) 2021/06/27 23:56:15 fetching corpus: 32700, signal 1081904/1430780 (executing program) 2021/06/27 23:56:15 fetching corpus: 32750, signal 1082281/1431315 (executing program) 2021/06/27 23:56:16 fetching corpus: 32800, signal 1082797/1431890 (executing program) 2021/06/27 23:56:16 fetching corpus: 32850, signal 1083094/1432446 (executing program) 2021/06/27 23:56:16 fetching corpus: 32900, signal 1083570/1433024 (executing program) 2021/06/27 23:56:16 fetching corpus: 32950, signal 1083958/1433623 (executing program) 2021/06/27 23:56:17 fetching corpus: 33000, signal 1084321/1434177 (executing program) 2021/06/27 23:56:17 fetching corpus: 33050, signal 1084638/1434759 (executing program) 2021/06/27 23:56:17 fetching corpus: 33100, signal 1085131/1435313 (executing program) 2021/06/27 23:56:17 fetching corpus: 33150, signal 1085552/1435877 (executing program) 2021/06/27 23:56:18 fetching corpus: 33200, signal 1086015/1436470 (executing program) 2021/06/27 23:56:18 fetching corpus: 33250, signal 1086373/1437062 (executing program) 2021/06/27 23:56:18 fetching corpus: 33300, signal 1086648/1437613 (executing program) 2021/06/27 23:56:18 fetching corpus: 33350, signal 1087185/1438206 (executing program) 2021/06/27 23:56:19 fetching corpus: 33400, signal 1087451/1438759 (executing program) 2021/06/27 23:56:19 fetching corpus: 33450, signal 1087839/1439299 (executing program) 2021/06/27 23:56:19 fetching corpus: 33500, signal 1088224/1439898 (executing program) 2021/06/27 23:56:19 fetching corpus: 33550, signal 1088527/1440488 (executing program) 2021/06/27 23:56:19 fetching corpus: 33600, signal 1088834/1441036 (executing program) 2021/06/27 23:56:20 fetching corpus: 33650, signal 1089264/1441610 (executing program) 2021/06/27 23:56:20 fetching corpus: 33700, signal 1089625/1442201 (executing program) 2021/06/27 23:56:20 fetching corpus: 33750, signal 1089976/1442721 (executing program) 2021/06/27 23:56:20 fetching corpus: 33800, signal 1090351/1443283 (executing program) 2021/06/27 23:56:21 fetching corpus: 33850, signal 1090795/1443848 (executing program) 2021/06/27 23:56:21 fetching corpus: 33900, signal 1091141/1444387 (executing program) 2021/06/27 23:56:21 fetching corpus: 33950, signal 1091536/1444929 (executing program) 2021/06/27 23:56:21 fetching corpus: 34000, signal 1091876/1445469 (executing program) 2021/06/27 23:56:22 fetching corpus: 34050, signal 1092196/1446027 (executing program) 2021/06/27 23:56:22 fetching corpus: 34100, signal 1092598/1446559 (executing program) 2021/06/27 23:56:22 fetching corpus: 34150, signal 1092968/1447095 (executing program) 2021/06/27 23:56:23 fetching corpus: 34200, signal 1093344/1447651 (executing program) 2021/06/27 23:56:23 fetching corpus: 34250, signal 1093589/1448185 (executing program) 2021/06/27 23:56:23 fetching corpus: 34300, signal 1094106/1448755 (executing program) 2021/06/27 23:56:23 fetching corpus: 34350, signal 1094538/1449288 (executing program) 2021/06/27 23:56:23 fetching corpus: 34400, signal 1094855/1449825 (executing program) [ 256.623271] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.629283] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:56:24 fetching corpus: 34450, signal 1095304/1450389 (executing program) 2021/06/27 23:56:24 fetching corpus: 34500, signal 1095862/1450913 (executing program) 2021/06/27 23:56:24 fetching corpus: 34550, signal 1096457/1451469 (executing program) 2021/06/27 23:56:24 fetching corpus: 34600, signal 1096754/1451991 (executing program) 2021/06/27 23:56:25 fetching corpus: 34650, signal 1096991/1452517 (executing program) 2021/06/27 23:56:25 fetching corpus: 34700, signal 1097307/1453041 (executing program) 2021/06/27 23:56:25 fetching corpus: 34750, signal 1097720/1453592 (executing program) 2021/06/27 23:56:26 fetching corpus: 34800, signal 1098222/1454140 (executing program) 2021/06/27 23:56:26 fetching corpus: 34850, signal 1098490/1454636 (executing program) 2021/06/27 23:56:26 fetching corpus: 34900, signal 1098894/1455199 (executing program) 2021/06/27 23:56:26 fetching corpus: 34950, signal 1099289/1455734 (executing program) 2021/06/27 23:56:27 fetching corpus: 35000, signal 1099553/1456265 (executing program) 2021/06/27 23:56:27 fetching corpus: 35050, signal 1102017/1456908 (executing program) 2021/06/27 23:56:27 fetching corpus: 35100, signal 1102342/1457445 (executing program) 2021/06/27 23:56:27 fetching corpus: 35150, signal 1102813/1458004 (executing program) 2021/06/27 23:56:28 fetching corpus: 35200, signal 1103161/1458550 (executing program) 2021/06/27 23:56:28 fetching corpus: 35250, signal 1103597/1459102 (executing program) 2021/06/27 23:56:28 fetching corpus: 35300, signal 1103999/1459617 (executing program) 2021/06/27 23:56:28 fetching corpus: 35350, signal 1104403/1460156 (executing program) 2021/06/27 23:56:29 fetching corpus: 35400, signal 1104726/1460691 (executing program) 2021/06/27 23:56:29 fetching corpus: 35450, signal 1105127/1461202 (executing program) 2021/06/27 23:56:29 fetching corpus: 35500, signal 1105642/1461707 (executing program) 2021/06/27 23:56:29 fetching corpus: 35550, signal 1106073/1462199 (executing program) 2021/06/27 23:56:29 fetching corpus: 35600, signal 1106283/1462709 (executing program) 2021/06/27 23:56:30 fetching corpus: 35650, signal 1106881/1463228 (executing program) 2021/06/27 23:56:30 fetching corpus: 35700, signal 1107293/1463723 (executing program) 2021/06/27 23:56:30 fetching corpus: 35750, signal 1107596/1464210 (executing program) 2021/06/27 23:56:30 fetching corpus: 35800, signal 1107991/1464748 (executing program) 2021/06/27 23:56:31 fetching corpus: 35850, signal 1108377/1465295 (executing program) 2021/06/27 23:56:31 fetching corpus: 35900, signal 1108797/1465783 (executing program) 2021/06/27 23:56:31 fetching corpus: 35950, signal 1109023/1466214 (executing program) 2021/06/27 23:56:31 fetching corpus: 36000, signal 1109393/1466729 (executing program) 2021/06/27 23:56:32 fetching corpus: 36050, signal 1109750/1467207 (executing program) 2021/06/27 23:56:32 fetching corpus: 36100, signal 1109969/1467749 (executing program) 2021/06/27 23:56:32 fetching corpus: 36150, signal 1110287/1468234 (executing program) 2021/06/27 23:56:32 fetching corpus: 36200, signal 1110974/1468709 (executing program) 2021/06/27 23:56:32 fetching corpus: 36250, signal 1111262/1469184 (executing program) 2021/06/27 23:56:33 fetching corpus: 36300, signal 1111598/1469680 (executing program) 2021/06/27 23:56:33 fetching corpus: 36350, signal 1112112/1470198 (executing program) 2021/06/27 23:56:33 fetching corpus: 36400, signal 1112507/1470701 (executing program) 2021/06/27 23:56:33 fetching corpus: 36450, signal 1113169/1471202 (executing program) 2021/06/27 23:56:34 fetching corpus: 36500, signal 1113550/1471664 (executing program) 2021/06/27 23:56:34 fetching corpus: 36550, signal 1113935/1472124 (executing program) 2021/06/27 23:56:34 fetching corpus: 36600, signal 1114533/1472629 (executing program) 2021/06/27 23:56:35 fetching corpus: 36650, signal 1114826/1473122 (executing program) 2021/06/27 23:56:35 fetching corpus: 36700, signal 1119295/1473628 (executing program) 2021/06/27 23:56:35 fetching corpus: 36750, signal 1119722/1474095 (executing program) 2021/06/27 23:56:35 fetching corpus: 36800, signal 1119966/1474601 (executing program) 2021/06/27 23:56:36 fetching corpus: 36850, signal 1120364/1474748 (executing program) 2021/06/27 23:56:36 fetching corpus: 36900, signal 1121679/1474748 (executing program) 2021/06/27 23:56:36 fetching corpus: 36950, signal 1122070/1474748 (executing program) 2021/06/27 23:56:36 fetching corpus: 37000, signal 1122668/1474748 (executing program) 2021/06/27 23:56:37 fetching corpus: 37050, signal 1122961/1474748 (executing program) 2021/06/27 23:56:37 fetching corpus: 37100, signal 1123328/1474748 (executing program) 2021/06/27 23:56:37 fetching corpus: 37150, signal 1123690/1474748 (executing program) 2021/06/27 23:56:37 fetching corpus: 37200, signal 1123954/1474748 (executing program) 2021/06/27 23:56:37 fetching corpus: 37250, signal 1124295/1474748 (executing program) 2021/06/27 23:56:38 fetching corpus: 37300, signal 1124678/1474748 (executing program) 2021/06/27 23:56:38 fetching corpus: 37350, signal 1124951/1474748 (executing program) 2021/06/27 23:56:38 fetching corpus: 37400, signal 1125249/1474748 (executing program) 2021/06/27 23:56:38 fetching corpus: 37450, signal 1125480/1474748 (executing program) 2021/06/27 23:56:39 fetching corpus: 37500, signal 1125730/1474748 (executing program) 2021/06/27 23:56:39 fetching corpus: 37550, signal 1126039/1474749 (executing program) 2021/06/27 23:56:39 fetching corpus: 37600, signal 1126429/1474749 (executing program) 2021/06/27 23:56:39 fetching corpus: 37650, signal 1126745/1474749 (executing program) 2021/06/27 23:56:40 fetching corpus: 37700, signal 1127400/1474749 (executing program) 2021/06/27 23:56:40 fetching corpus: 37750, signal 1127625/1474749 (executing program) 2021/06/27 23:56:40 fetching corpus: 37800, signal 1127932/1474749 (executing program) 2021/06/27 23:56:40 fetching corpus: 37850, signal 1128281/1474749 (executing program) 2021/06/27 23:56:41 fetching corpus: 37900, signal 1128536/1474749 (executing program) 2021/06/27 23:56:41 fetching corpus: 37950, signal 1128894/1474749 (executing program) 2021/06/27 23:56:41 fetching corpus: 38000, signal 1129393/1474749 (executing program) 2021/06/27 23:56:41 fetching corpus: 38050, signal 1129986/1474749 (executing program) 2021/06/27 23:56:41 fetching corpus: 38100, signal 1130349/1474749 (executing program) 2021/06/27 23:56:42 fetching corpus: 38150, signal 1130695/1474749 (executing program) 2021/06/27 23:56:42 fetching corpus: 38200, signal 1131064/1474749 (executing program) 2021/06/27 23:56:42 fetching corpus: 38250, signal 1131365/1474749 (executing program) 2021/06/27 23:56:42 fetching corpus: 38300, signal 1131711/1474750 (executing program) 2021/06/27 23:56:43 fetching corpus: 38350, signal 1132062/1474750 (executing program) 2021/06/27 23:56:43 fetching corpus: 38400, signal 1132299/1474750 (executing program) 2021/06/27 23:56:43 fetching corpus: 38450, signal 1132781/1474750 (executing program) 2021/06/27 23:56:43 fetching corpus: 38500, signal 1133173/1474750 (executing program) 2021/06/27 23:56:44 fetching corpus: 38550, signal 1133653/1474750 (executing program) 2021/06/27 23:56:44 fetching corpus: 38600, signal 1133971/1474750 (executing program) 2021/06/27 23:56:44 fetching corpus: 38650, signal 1134275/1474750 (executing program) 2021/06/27 23:56:44 fetching corpus: 38700, signal 1134592/1474750 (executing program) 2021/06/27 23:56:45 fetching corpus: 38750, signal 1134951/1474750 (executing program) 2021/06/27 23:56:45 fetching corpus: 38800, signal 1135672/1474750 (executing program) 2021/06/27 23:56:45 fetching corpus: 38850, signal 1136310/1474750 (executing program) 2021/06/27 23:56:45 fetching corpus: 38900, signal 1136748/1474750 (executing program) 2021/06/27 23:56:46 fetching corpus: 38950, signal 1136997/1474750 (executing program) 2021/06/27 23:56:46 fetching corpus: 39000, signal 1137333/1474750 (executing program) 2021/06/27 23:56:46 fetching corpus: 39050, signal 1137737/1474750 (executing program) 2021/06/27 23:56:46 fetching corpus: 39100, signal 1138048/1474750 (executing program) 2021/06/27 23:56:47 fetching corpus: 39150, signal 1138469/1474750 (executing program) 2021/06/27 23:56:47 fetching corpus: 39200, signal 1138729/1474750 (executing program) 2021/06/27 23:56:47 fetching corpus: 39250, signal 1139144/1474750 (executing program) 2021/06/27 23:56:48 fetching corpus: 39300, signal 1139449/1474750 (executing program) 2021/06/27 23:56:48 fetching corpus: 39350, signal 1139746/1474750 (executing program) 2021/06/27 23:56:48 fetching corpus: 39400, signal 1140182/1474750 (executing program) 2021/06/27 23:56:48 fetching corpus: 39450, signal 1140516/1474750 (executing program) 2021/06/27 23:56:48 fetching corpus: 39500, signal 1141082/1474750 (executing program) 2021/06/27 23:56:49 fetching corpus: 39550, signal 1141300/1474750 (executing program) 2021/06/27 23:56:49 fetching corpus: 39600, signal 1141721/1474750 (executing program) 2021/06/27 23:56:49 fetching corpus: 39650, signal 1142034/1474750 (executing program) 2021/06/27 23:56:49 fetching corpus: 39700, signal 1142433/1474750 (executing program) 2021/06/27 23:56:50 fetching corpus: 39750, signal 1142722/1474750 (executing program) 2021/06/27 23:56:50 fetching corpus: 39800, signal 1142967/1474750 (executing program) 2021/06/27 23:56:50 fetching corpus: 39850, signal 1143298/1474750 (executing program) 2021/06/27 23:56:50 fetching corpus: 39900, signal 1143581/1474750 (executing program) 2021/06/27 23:56:51 fetching corpus: 39950, signal 1144056/1474750 (executing program) 2021/06/27 23:56:51 fetching corpus: 40000, signal 1144301/1474750 (executing program) 2021/06/27 23:56:51 fetching corpus: 40050, signal 1144671/1474750 (executing program) 2021/06/27 23:56:51 fetching corpus: 40100, signal 1145165/1474750 (executing program) 2021/06/27 23:56:52 fetching corpus: 40150, signal 1145402/1474750 (executing program) 2021/06/27 23:56:52 fetching corpus: 40200, signal 1145836/1474750 (executing program) 2021/06/27 23:56:52 fetching corpus: 40250, signal 1146125/1474750 (executing program) 2021/06/27 23:56:52 fetching corpus: 40300, signal 1146494/1474750 (executing program) 2021/06/27 23:56:53 fetching corpus: 40350, signal 1146775/1474750 (executing program) 2021/06/27 23:56:53 fetching corpus: 40400, signal 1147013/1474750 (executing program) 2021/06/27 23:56:54 fetching corpus: 40450, signal 1147448/1474750 (executing program) 2021/06/27 23:56:54 fetching corpus: 40500, signal 1147773/1474750 (executing program) 2021/06/27 23:56:54 fetching corpus: 40550, signal 1148042/1474750 (executing program) 2021/06/27 23:56:54 fetching corpus: 40600, signal 1148410/1474750 (executing program) 2021/06/27 23:56:55 fetching corpus: 40650, signal 1148735/1474750 (executing program) 2021/06/27 23:56:55 fetching corpus: 40700, signal 1149179/1474750 (executing program) 2021/06/27 23:56:55 fetching corpus: 40750, signal 1149660/1474750 (executing program) 2021/06/27 23:56:55 fetching corpus: 40800, signal 1150006/1474750 (executing program) 2021/06/27 23:56:56 fetching corpus: 40850, signal 1150496/1474750 (executing program) 2021/06/27 23:56:56 fetching corpus: 40900, signal 1150966/1474750 (executing program) 2021/06/27 23:56:56 fetching corpus: 40950, signal 1151251/1474750 (executing program) 2021/06/27 23:56:57 fetching corpus: 41000, signal 1152734/1474750 (executing program) 2021/06/27 23:56:57 fetching corpus: 41050, signal 1153075/1474750 (executing program) 2021/06/27 23:56:57 fetching corpus: 41100, signal 1153385/1474750 (executing program) 2021/06/27 23:56:57 fetching corpus: 41150, signal 1153678/1474750 (executing program) 2021/06/27 23:56:57 fetching corpus: 41200, signal 1154097/1474750 (executing program) 2021/06/27 23:56:58 fetching corpus: 41250, signal 1154348/1474750 (executing program) 2021/06/27 23:56:58 fetching corpus: 41300, signal 1154987/1474750 (executing program) 2021/06/27 23:56:58 fetching corpus: 41350, signal 1155176/1474750 (executing program) 2021/06/27 23:56:58 fetching corpus: 41400, signal 1155459/1474750 (executing program) 2021/06/27 23:56:59 fetching corpus: 41450, signal 1155768/1474750 (executing program) 2021/06/27 23:56:59 fetching corpus: 41500, signal 1155994/1474750 (executing program) 2021/06/27 23:56:59 fetching corpus: 41550, signal 1156266/1474750 (executing program) 2021/06/27 23:56:59 fetching corpus: 41600, signal 1156486/1474750 (executing program) 2021/06/27 23:57:00 fetching corpus: 41650, signal 1156761/1474750 (executing program) 2021/06/27 23:57:00 fetching corpus: 41700, signal 1157048/1474750 (executing program) 2021/06/27 23:57:00 fetching corpus: 41750, signal 1157313/1474750 (executing program) 2021/06/27 23:57:00 fetching corpus: 41800, signal 1157581/1474750 (executing program) 2021/06/27 23:57:01 fetching corpus: 41850, signal 1157847/1474750 (executing program) 2021/06/27 23:57:01 fetching corpus: 41900, signal 1158254/1474750 (executing program) 2021/06/27 23:57:01 fetching corpus: 41950, signal 1158547/1474750 (executing program) 2021/06/27 23:57:01 fetching corpus: 42000, signal 1159260/1474750 (executing program) 2021/06/27 23:57:02 fetching corpus: 42050, signal 1159520/1474750 (executing program) 2021/06/27 23:57:02 fetching corpus: 42100, signal 1159780/1474750 (executing program) 2021/06/27 23:57:02 fetching corpus: 42150, signal 1160282/1474750 (executing program) 2021/06/27 23:57:02 fetching corpus: 42200, signal 1160606/1474750 (executing program) 2021/06/27 23:57:03 fetching corpus: 42250, signal 1161114/1474750 (executing program) 2021/06/27 23:57:03 fetching corpus: 42300, signal 1161362/1474750 (executing program) 2021/06/27 23:57:03 fetching corpus: 42350, signal 1161796/1474750 (executing program) 2021/06/27 23:57:04 fetching corpus: 42400, signal 1162090/1474750 (executing program) 2021/06/27 23:57:04 fetching corpus: 42450, signal 1162405/1474750 (executing program) 2021/06/27 23:57:04 fetching corpus: 42500, signal 1162694/1474750 (executing program) 2021/06/27 23:57:04 fetching corpus: 42550, signal 1163093/1474750 (executing program) 2021/06/27 23:57:05 fetching corpus: 42600, signal 1163356/1474751 (executing program) 2021/06/27 23:57:05 fetching corpus: 42650, signal 1163597/1474751 (executing program) 2021/06/27 23:57:05 fetching corpus: 42700, signal 1164006/1474751 (executing program) 2021/06/27 23:57:05 fetching corpus: 42750, signal 1164436/1474751 (executing program) 2021/06/27 23:57:06 fetching corpus: 42800, signal 1164991/1474751 (executing program) 2021/06/27 23:57:06 fetching corpus: 42850, signal 1165387/1474751 (executing program) 2021/06/27 23:57:06 fetching corpus: 42900, signal 1165722/1474751 (executing program) 2021/06/27 23:57:06 fetching corpus: 42950, signal 1165976/1474751 (executing program) 2021/06/27 23:57:06 fetching corpus: 43000, signal 1166513/1474751 (executing program) 2021/06/27 23:57:07 fetching corpus: 43050, signal 1166874/1474751 (executing program) 2021/06/27 23:57:07 fetching corpus: 43100, signal 1167116/1474751 (executing program) 2021/06/27 23:57:07 fetching corpus: 43150, signal 1167315/1474751 (executing program) 2021/06/27 23:57:07 fetching corpus: 43200, signal 1167606/1474751 (executing program) 2021/06/27 23:57:08 fetching corpus: 43250, signal 1168052/1474751 (executing program) 2021/06/27 23:57:08 fetching corpus: 43300, signal 1168424/1474751 (executing program) 2021/06/27 23:57:08 fetching corpus: 43350, signal 1168722/1474751 (executing program) 2021/06/27 23:57:08 fetching corpus: 43400, signal 1169230/1474751 (executing program) 2021/06/27 23:57:09 fetching corpus: 43450, signal 1169521/1474751 (executing program) 2021/06/27 23:57:09 fetching corpus: 43500, signal 1170685/1474751 (executing program) 2021/06/27 23:57:09 fetching corpus: 43550, signal 1171012/1474751 (executing program) 2021/06/27 23:57:10 fetching corpus: 43600, signal 1171561/1474751 (executing program) 2021/06/27 23:57:10 fetching corpus: 43650, signal 1171829/1474751 (executing program) 2021/06/27 23:57:10 fetching corpus: 43700, signal 1172089/1474751 (executing program) 2021/06/27 23:57:10 fetching corpus: 43750, signal 1172350/1474754 (executing program) 2021/06/27 23:57:11 fetching corpus: 43800, signal 1172631/1474754 (executing program) 2021/06/27 23:57:11 fetching corpus: 43850, signal 1172891/1474754 (executing program) 2021/06/27 23:57:11 fetching corpus: 43900, signal 1173097/1474755 (executing program) 2021/06/27 23:57:12 fetching corpus: 43950, signal 1173330/1474755 (executing program) 2021/06/27 23:57:12 fetching corpus: 44000, signal 1173576/1474755 (executing program) 2021/06/27 23:57:12 fetching corpus: 44050, signal 1173860/1474755 (executing program) 2021/06/27 23:57:12 fetching corpus: 44100, signal 1174238/1474755 (executing program) 2021/06/27 23:57:13 fetching corpus: 44150, signal 1174542/1474755 (executing program) 2021/06/27 23:57:13 fetching corpus: 44200, signal 1174857/1474755 (executing program) 2021/06/27 23:57:13 fetching corpus: 44250, signal 1175153/1474755 (executing program) 2021/06/27 23:57:14 fetching corpus: 44300, signal 1175456/1474755 (executing program) 2021/06/27 23:57:14 fetching corpus: 44350, signal 1175843/1474755 (executing program) 2021/06/27 23:57:14 fetching corpus: 44400, signal 1176095/1474755 (executing program) 2021/06/27 23:57:14 fetching corpus: 44450, signal 1176656/1474755 (executing program) 2021/06/27 23:57:14 fetching corpus: 44500, signal 1176983/1474755 (executing program) 2021/06/27 23:57:15 fetching corpus: 44550, signal 1177244/1474755 (executing program) 2021/06/27 23:57:15 fetching corpus: 44600, signal 1177500/1474755 (executing program) 2021/06/27 23:57:15 fetching corpus: 44650, signal 1177879/1474755 (executing program) 2021/06/27 23:57:15 fetching corpus: 44700, signal 1178214/1474755 (executing program) 2021/06/27 23:57:16 fetching corpus: 44750, signal 1178539/1474755 (executing program) 2021/06/27 23:57:16 fetching corpus: 44800, signal 1178902/1474755 (executing program) 2021/06/27 23:57:16 fetching corpus: 44850, signal 1179174/1474755 (executing program) 2021/06/27 23:57:17 fetching corpus: 44900, signal 1179471/1474755 (executing program) 2021/06/27 23:57:17 fetching corpus: 44950, signal 1179702/1474755 (executing program) 2021/06/27 23:57:17 fetching corpus: 45000, signal 1180051/1474755 (executing program) 2021/06/27 23:57:17 fetching corpus: 45050, signal 1180313/1474755 (executing program) 2021/06/27 23:57:18 fetching corpus: 45100, signal 1180634/1474755 (executing program) 2021/06/27 23:57:18 fetching corpus: 45150, signal 1180882/1474755 (executing program) 2021/06/27 23:57:18 fetching corpus: 45200, signal 1181091/1474755 (executing program) 2021/06/27 23:57:18 fetching corpus: 45250, signal 1181445/1474755 (executing program) 2021/06/27 23:57:19 fetching corpus: 45300, signal 1181739/1474755 (executing program) 2021/06/27 23:57:19 fetching corpus: 45350, signal 1181964/1474755 (executing program) 2021/06/27 23:57:19 fetching corpus: 45400, signal 1182338/1474755 (executing program) 2021/06/27 23:57:20 fetching corpus: 45450, signal 1182681/1474755 (executing program) 2021/06/27 23:57:20 fetching corpus: 45500, signal 1183027/1474755 (executing program) 2021/06/27 23:57:20 fetching corpus: 45550, signal 1183358/1474755 (executing program) 2021/06/27 23:57:20 fetching corpus: 45600, signal 1184576/1474755 (executing program) 2021/06/27 23:57:21 fetching corpus: 45650, signal 1184893/1474755 (executing program) 2021/06/27 23:57:21 fetching corpus: 45700, signal 1185269/1474755 (executing program) 2021/06/27 23:57:21 fetching corpus: 45750, signal 1185624/1474755 (executing program) 2021/06/27 23:57:21 fetching corpus: 45800, signal 1185944/1474755 (executing program) 2021/06/27 23:57:22 fetching corpus: 45850, signal 1186264/1474755 (executing program) 2021/06/27 23:57:22 fetching corpus: 45900, signal 1186579/1474755 (executing program) 2021/06/27 23:57:22 fetching corpus: 45950, signal 1186796/1474755 (executing program) 2021/06/27 23:57:22 fetching corpus: 46000, signal 1187093/1474755 (executing program) 2021/06/27 23:57:23 fetching corpus: 46050, signal 1187359/1474756 (executing program) 2021/06/27 23:57:23 fetching corpus: 46100, signal 1187798/1474756 (executing program) 2021/06/27 23:57:23 fetching corpus: 46150, signal 1188256/1474756 (executing program) 2021/06/27 23:57:23 fetching corpus: 46200, signal 1188641/1474756 (executing program) 2021/06/27 23:57:23 fetching corpus: 46250, signal 1189025/1474756 (executing program) 2021/06/27 23:57:24 fetching corpus: 46300, signal 1189352/1474756 (executing program) 2021/06/27 23:57:24 fetching corpus: 46350, signal 1189665/1474756 (executing program) 2021/06/27 23:57:24 fetching corpus: 46400, signal 1190009/1474756 (executing program) 2021/06/27 23:57:24 fetching corpus: 46450, signal 1190369/1474756 (executing program) 2021/06/27 23:57:25 fetching corpus: 46500, signal 1190700/1474756 (executing program) 2021/06/27 23:57:25 fetching corpus: 46550, signal 1190903/1474756 (executing program) [ 318.058382] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.064297] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:57:25 fetching corpus: 46600, signal 1191246/1474756 (executing program) 2021/06/27 23:57:25 fetching corpus: 46650, signal 1191700/1474756 (executing program) 2021/06/27 23:57:26 fetching corpus: 46700, signal 1191943/1474756 (executing program) 2021/06/27 23:57:26 fetching corpus: 46750, signal 1192222/1474756 (executing program) 2021/06/27 23:57:26 fetching corpus: 46800, signal 1192465/1474756 (executing program) 2021/06/27 23:57:26 fetching corpus: 46850, signal 1193003/1474756 (executing program) 2021/06/27 23:57:26 fetching corpus: 46900, signal 1193239/1474756 (executing program) 2021/06/27 23:57:27 fetching corpus: 46950, signal 1193567/1474756 (executing program) 2021/06/27 23:57:27 fetching corpus: 47000, signal 1193959/1474756 (executing program) 2021/06/27 23:57:27 fetching corpus: 47050, signal 1194184/1474756 (executing program) 2021/06/27 23:57:27 fetching corpus: 47100, signal 1194442/1474756 (executing program) 2021/06/27 23:57:28 fetching corpus: 47150, signal 1194735/1474756 (executing program) 2021/06/27 23:57:28 fetching corpus: 47200, signal 1195092/1474756 (executing program) 2021/06/27 23:57:28 fetching corpus: 47250, signal 1195680/1474756 (executing program) 2021/06/27 23:57:29 fetching corpus: 47300, signal 1195998/1474756 (executing program) 2021/06/27 23:57:29 fetching corpus: 47350, signal 1196209/1474756 (executing program) 2021/06/27 23:57:29 fetching corpus: 47400, signal 1196464/1474756 (executing program) 2021/06/27 23:57:29 fetching corpus: 47450, signal 1197016/1474756 (executing program) 2021/06/27 23:57:30 fetching corpus: 47500, signal 1197289/1474758 (executing program) 2021/06/27 23:57:30 fetching corpus: 47550, signal 1197636/1474758 (executing program) 2021/06/27 23:57:30 fetching corpus: 47600, signal 1197887/1474758 (executing program) 2021/06/27 23:57:30 fetching corpus: 47650, signal 1198198/1474758 (executing program) 2021/06/27 23:57:31 fetching corpus: 47700, signal 1198432/1474758 (executing program) 2021/06/27 23:57:31 fetching corpus: 47750, signal 1198829/1474758 (executing program) 2021/06/27 23:57:31 fetching corpus: 47800, signal 1199004/1474758 (executing program) 2021/06/27 23:57:31 fetching corpus: 47850, signal 1199530/1474758 (executing program) 2021/06/27 23:57:32 fetching corpus: 47900, signal 1199754/1474758 (executing program) 2021/06/27 23:57:32 fetching corpus: 47950, signal 1199956/1474758 (executing program) 2021/06/27 23:57:32 fetching corpus: 48000, signal 1200263/1474758 (executing program) 2021/06/27 23:57:32 fetching corpus: 48050, signal 1200588/1474758 (executing program) 2021/06/27 23:57:33 fetching corpus: 48100, signal 1200892/1474758 (executing program) 2021/06/27 23:57:33 fetching corpus: 48150, signal 1201216/1474758 (executing program) 2021/06/27 23:57:33 fetching corpus: 48200, signal 1201429/1474758 (executing program) 2021/06/27 23:57:33 fetching corpus: 48250, signal 1201663/1474758 (executing program) 2021/06/27 23:57:34 fetching corpus: 48300, signal 1202018/1474758 (executing program) 2021/06/27 23:57:34 fetching corpus: 48350, signal 1202327/1474758 (executing program) 2021/06/27 23:57:34 fetching corpus: 48400, signal 1202619/1474758 (executing program) 2021/06/27 23:57:34 fetching corpus: 48450, signal 1202998/1474758 (executing program) 2021/06/27 23:57:34 fetching corpus: 48500, signal 1203258/1474758 (executing program) 2021/06/27 23:57:35 fetching corpus: 48550, signal 1203548/1474758 (executing program) 2021/06/27 23:57:35 fetching corpus: 48600, signal 1203937/1474758 (executing program) 2021/06/27 23:57:35 fetching corpus: 48650, signal 1204270/1474758 (executing program) 2021/06/27 23:57:35 fetching corpus: 48700, signal 1204547/1474758 (executing program) 2021/06/27 23:57:36 fetching corpus: 48750, signal 1204863/1474758 (executing program) 2021/06/27 23:57:36 fetching corpus: 48800, signal 1205204/1474758 (executing program) 2021/06/27 23:57:36 fetching corpus: 48850, signal 1205547/1474758 (executing program) 2021/06/27 23:57:37 fetching corpus: 48900, signal 1205835/1474758 (executing program) 2021/06/27 23:57:37 fetching corpus: 48950, signal 1206230/1474758 (executing program) 2021/06/27 23:57:37 fetching corpus: 49000, signal 1206418/1474758 (executing program) 2021/06/27 23:57:38 fetching corpus: 49050, signal 1206700/1474758 (executing program) 2021/06/27 23:57:38 fetching corpus: 49100, signal 1206895/1474758 (executing program) 2021/06/27 23:57:38 fetching corpus: 49150, signal 1207120/1474758 (executing program) 2021/06/27 23:57:38 fetching corpus: 49200, signal 1207385/1474758 (executing program) 2021/06/27 23:57:39 fetching corpus: 49250, signal 1208081/1474758 (executing program) 2021/06/27 23:57:39 fetching corpus: 49300, signal 1208330/1474758 (executing program) 2021/06/27 23:57:39 fetching corpus: 49350, signal 1208589/1474758 (executing program) 2021/06/27 23:57:39 fetching corpus: 49400, signal 1208839/1474758 (executing program) 2021/06/27 23:57:40 fetching corpus: 49450, signal 1209169/1474758 (executing program) 2021/06/27 23:57:40 fetching corpus: 49500, signal 1209462/1474758 (executing program) 2021/06/27 23:57:40 fetching corpus: 49550, signal 1209687/1474758 (executing program) 2021/06/27 23:57:40 fetching corpus: 49600, signal 1209992/1474758 (executing program) 2021/06/27 23:57:40 fetching corpus: 49650, signal 1210421/1474758 (executing program) 2021/06/27 23:57:41 fetching corpus: 49700, signal 1210831/1474758 (executing program) 2021/06/27 23:57:41 fetching corpus: 49750, signal 1211062/1474758 (executing program) 2021/06/27 23:57:41 fetching corpus: 49800, signal 1211278/1474758 (executing program) 2021/06/27 23:57:41 fetching corpus: 49850, signal 1211546/1474758 (executing program) 2021/06/27 23:57:42 fetching corpus: 49900, signal 1211781/1474758 (executing program) 2021/06/27 23:57:42 fetching corpus: 49950, signal 1212027/1474758 (executing program) 2021/06/27 23:57:42 fetching corpus: 50000, signal 1212282/1474758 (executing program) 2021/06/27 23:57:42 fetching corpus: 50050, signal 1212533/1474758 (executing program) 2021/06/27 23:57:43 fetching corpus: 50100, signal 1212742/1474758 (executing program) 2021/06/27 23:57:43 fetching corpus: 50150, signal 1213003/1474758 (executing program) 2021/06/27 23:57:43 fetching corpus: 50200, signal 1213178/1474758 (executing program) 2021/06/27 23:57:43 fetching corpus: 50250, signal 1213464/1474758 (executing program) 2021/06/27 23:57:44 fetching corpus: 50300, signal 1213805/1474758 (executing program) 2021/06/27 23:57:44 fetching corpus: 50350, signal 1214087/1474758 (executing program) 2021/06/27 23:57:44 fetching corpus: 50400, signal 1214378/1474758 (executing program) 2021/06/27 23:57:45 fetching corpus: 50450, signal 1214597/1474758 (executing program) 2021/06/27 23:57:45 fetching corpus: 50500, signal 1214866/1474758 (executing program) 2021/06/27 23:57:45 fetching corpus: 50550, signal 1215272/1474758 (executing program) 2021/06/27 23:57:45 fetching corpus: 50600, signal 1215586/1474758 (executing program) 2021/06/27 23:57:46 fetching corpus: 50650, signal 1216009/1474758 (executing program) 2021/06/27 23:57:46 fetching corpus: 50700, signal 1216349/1474758 (executing program) 2021/06/27 23:57:46 fetching corpus: 50750, signal 1216591/1474758 (executing program) 2021/06/27 23:57:46 fetching corpus: 50800, signal 1216806/1474758 (executing program) 2021/06/27 23:57:47 fetching corpus: 50850, signal 1216998/1474758 (executing program) 2021/06/27 23:57:47 fetching corpus: 50900, signal 1217236/1474758 (executing program) 2021/06/27 23:57:47 fetching corpus: 50950, signal 1217665/1474758 (executing program) 2021/06/27 23:57:47 fetching corpus: 51000, signal 1217998/1474758 (executing program) 2021/06/27 23:57:48 fetching corpus: 51050, signal 1218240/1474758 (executing program) 2021/06/27 23:57:48 fetching corpus: 51100, signal 1218512/1474758 (executing program) 2021/06/27 23:57:48 fetching corpus: 51150, signal 1218766/1474758 (executing program) 2021/06/27 23:57:48 fetching corpus: 51200, signal 1218926/1474759 (executing program) 2021/06/27 23:57:49 fetching corpus: 51250, signal 1219151/1474759 (executing program) 2021/06/27 23:57:49 fetching corpus: 51300, signal 1219333/1474759 (executing program) 2021/06/27 23:57:49 fetching corpus: 51350, signal 1219745/1474759 (executing program) 2021/06/27 23:57:50 fetching corpus: 51400, signal 1220105/1474759 (executing program) 2021/06/27 23:57:50 fetching corpus: 51450, signal 1220417/1474759 (executing program) 2021/06/27 23:57:50 fetching corpus: 51500, signal 1220618/1474759 (executing program) 2021/06/27 23:57:50 fetching corpus: 51550, signal 1220864/1474759 (executing program) 2021/06/27 23:57:50 fetching corpus: 51600, signal 1221278/1474759 (executing program) 2021/06/27 23:57:51 fetching corpus: 51650, signal 1221495/1474759 (executing program) 2021/06/27 23:57:51 fetching corpus: 51700, signal 1221853/1474779 (executing program) 2021/06/27 23:57:51 fetching corpus: 51750, signal 1222155/1474779 (executing program) 2021/06/27 23:57:52 fetching corpus: 51800, signal 1222405/1474779 (executing program) 2021/06/27 23:57:52 fetching corpus: 51850, signal 1222753/1474779 (executing program) 2021/06/27 23:57:52 fetching corpus: 51900, signal 1222935/1474779 (executing program) 2021/06/27 23:57:52 fetching corpus: 51950, signal 1223252/1474779 (executing program) 2021/06/27 23:57:53 fetching corpus: 52000, signal 1223441/1474779 (executing program) 2021/06/27 23:57:53 fetching corpus: 52050, signal 1223726/1474779 (executing program) 2021/06/27 23:57:53 fetching corpus: 52100, signal 1224203/1474779 (executing program) 2021/06/27 23:57:53 fetching corpus: 52150, signal 1224557/1474779 (executing program) 2021/06/27 23:57:54 fetching corpus: 52200, signal 1224854/1474779 (executing program) 2021/06/27 23:57:54 fetching corpus: 52250, signal 1225034/1474779 (executing program) 2021/06/27 23:57:54 fetching corpus: 52300, signal 1225219/1474779 (executing program) 2021/06/27 23:57:54 fetching corpus: 52350, signal 1225477/1474779 (executing program) 2021/06/27 23:57:54 fetching corpus: 52400, signal 1225680/1474779 (executing program) 2021/06/27 23:57:55 fetching corpus: 52450, signal 1225903/1474779 (executing program) 2021/06/27 23:57:55 fetching corpus: 52500, signal 1226284/1474779 (executing program) 2021/06/27 23:57:55 fetching corpus: 52550, signal 1226550/1474779 (executing program) 2021/06/27 23:57:55 fetching corpus: 52600, signal 1227072/1474779 (executing program) 2021/06/27 23:57:56 fetching corpus: 52650, signal 1227433/1474779 (executing program) 2021/06/27 23:57:56 fetching corpus: 52700, signal 1227695/1474779 (executing program) 2021/06/27 23:57:56 fetching corpus: 52750, signal 1227956/1474779 (executing program) 2021/06/27 23:57:57 fetching corpus: 52800, signal 1228186/1474779 (executing program) 2021/06/27 23:57:57 fetching corpus: 52850, signal 1228396/1474779 (executing program) 2021/06/27 23:57:57 fetching corpus: 52900, signal 1228613/1474779 (executing program) 2021/06/27 23:57:57 fetching corpus: 52950, signal 1228843/1474779 (executing program) 2021/06/27 23:57:57 fetching corpus: 53000, signal 1229089/1474779 (executing program) 2021/06/27 23:57:58 fetching corpus: 53050, signal 1229331/1474779 (executing program) 2021/06/27 23:57:58 fetching corpus: 53100, signal 1229758/1474779 (executing program) 2021/06/27 23:57:58 fetching corpus: 53150, signal 1229976/1474779 (executing program) 2021/06/27 23:57:59 fetching corpus: 53200, signal 1230256/1474779 (executing program) 2021/06/27 23:57:59 fetching corpus: 53250, signal 1230665/1474779 (executing program) 2021/06/27 23:57:59 fetching corpus: 53300, signal 1230921/1474779 (executing program) 2021/06/27 23:57:59 fetching corpus: 53350, signal 1231155/1474779 (executing program) 2021/06/27 23:58:00 fetching corpus: 53400, signal 1231445/1474779 (executing program) 2021/06/27 23:58:00 fetching corpus: 53450, signal 1231747/1474779 (executing program) 2021/06/27 23:58:00 fetching corpus: 53500, signal 1231934/1474779 (executing program) 2021/06/27 23:58:01 fetching corpus: 53550, signal 1232178/1474779 (executing program) 2021/06/27 23:58:01 fetching corpus: 53600, signal 1232382/1474779 (executing program) 2021/06/27 23:58:01 fetching corpus: 53650, signal 1232643/1474782 (executing program) 2021/06/27 23:58:02 fetching corpus: 53700, signal 1233066/1474782 (executing program) 2021/06/27 23:58:02 fetching corpus: 53750, signal 1233314/1474782 (executing program) 2021/06/27 23:58:02 fetching corpus: 53800, signal 1233581/1474782 (executing program) 2021/06/27 23:58:02 fetching corpus: 53850, signal 1233834/1474782 (executing program) 2021/06/27 23:58:03 fetching corpus: 53900, signal 1234095/1474782 (executing program) 2021/06/27 23:58:03 fetching corpus: 53950, signal 1234372/1474782 (executing program) 2021/06/27 23:58:03 fetching corpus: 54000, signal 1234672/1474782 (executing program) 2021/06/27 23:58:03 fetching corpus: 54050, signal 1234950/1474782 (executing program) 2021/06/27 23:58:04 fetching corpus: 54100, signal 1235180/1474782 (executing program) 2021/06/27 23:58:04 fetching corpus: 54150, signal 1237000/1474782 (executing program) 2021/06/27 23:58:04 fetching corpus: 54200, signal 1237201/1474782 (executing program) 2021/06/27 23:58:04 fetching corpus: 54250, signal 1237411/1474782 (executing program) 2021/06/27 23:58:05 fetching corpus: 54300, signal 1237618/1474782 (executing program) 2021/06/27 23:58:05 fetching corpus: 54350, signal 1237932/1474782 (executing program) 2021/06/27 23:58:05 fetching corpus: 54400, signal 1238140/1474782 (executing program) 2021/06/27 23:58:06 fetching corpus: 54450, signal 1238407/1474782 (executing program) 2021/06/27 23:58:06 fetching corpus: 54500, signal 1238635/1474782 (executing program) 2021/06/27 23:58:06 fetching corpus: 54550, signal 1238879/1474782 (executing program) 2021/06/27 23:58:06 fetching corpus: 54600, signal 1239078/1474782 (executing program) 2021/06/27 23:58:07 fetching corpus: 54650, signal 1239395/1474782 (executing program) 2021/06/27 23:58:07 fetching corpus: 54700, signal 1239553/1474782 (executing program) 2021/06/27 23:58:07 fetching corpus: 54750, signal 1239827/1474783 (executing program) 2021/06/27 23:58:07 fetching corpus: 54800, signal 1240206/1474783 (executing program) 2021/06/27 23:58:08 fetching corpus: 54850, signal 1240469/1474783 (executing program) 2021/06/27 23:58:08 fetching corpus: 54900, signal 1240707/1474783 (executing program) 2021/06/27 23:58:08 fetching corpus: 54950, signal 1240923/1474783 (executing program) 2021/06/27 23:58:09 fetching corpus: 55000, signal 1241146/1474783 (executing program) 2021/06/27 23:58:09 fetching corpus: 55050, signal 1241338/1474783 (executing program) 2021/06/27 23:58:09 fetching corpus: 55100, signal 1241521/1474783 (executing program) 2021/06/27 23:58:09 fetching corpus: 55150, signal 1241848/1474783 (executing program) 2021/06/27 23:58:10 fetching corpus: 55200, signal 1242343/1474783 (executing program) 2021/06/27 23:58:10 fetching corpus: 55250, signal 1242565/1474783 (executing program) 2021/06/27 23:58:10 fetching corpus: 55300, signal 1242814/1474783 (executing program) 2021/06/27 23:58:10 fetching corpus: 55350, signal 1243176/1474783 (executing program) 2021/06/27 23:58:10 fetching corpus: 55400, signal 1243471/1474783 (executing program) 2021/06/27 23:58:11 fetching corpus: 55450, signal 1243843/1474783 (executing program) 2021/06/27 23:58:11 fetching corpus: 55500, signal 1244039/1474783 (executing program) 2021/06/27 23:58:11 fetching corpus: 55550, signal 1244465/1474783 (executing program) 2021/06/27 23:58:12 fetching corpus: 55600, signal 1244990/1474784 (executing program) 2021/06/27 23:58:12 fetching corpus: 55650, signal 1245221/1474784 (executing program) 2021/06/27 23:58:12 fetching corpus: 55700, signal 1245613/1474784 (executing program) 2021/06/27 23:58:12 fetching corpus: 55750, signal 1245791/1474784 (executing program) 2021/06/27 23:58:12 fetching corpus: 55800, signal 1246023/1474784 (executing program) 2021/06/27 23:58:13 fetching corpus: 55850, signal 1246179/1474784 (executing program) 2021/06/27 23:58:13 fetching corpus: 55900, signal 1246448/1474784 (executing program) 2021/06/27 23:58:13 fetching corpus: 55950, signal 1246673/1474784 (executing program) 2021/06/27 23:58:13 fetching corpus: 56000, signal 1246920/1474784 (executing program) 2021/06/27 23:58:13 fetching corpus: 56050, signal 1247166/1474784 (executing program) 2021/06/27 23:58:14 fetching corpus: 56100, signal 1247445/1474784 (executing program) 2021/06/27 23:58:14 fetching corpus: 56150, signal 1247926/1474785 (executing program) 2021/06/27 23:58:14 fetching corpus: 56200, signal 1248115/1474786 (executing program) 2021/06/27 23:58:14 fetching corpus: 56250, signal 1248346/1474786 (executing program) 2021/06/27 23:58:14 fetching corpus: 56300, signal 1248591/1474786 (executing program) 2021/06/27 23:58:15 fetching corpus: 56350, signal 1248757/1474786 (executing program) 2021/06/27 23:58:15 fetching corpus: 56400, signal 1248993/1474786 (executing program) 2021/06/27 23:58:15 fetching corpus: 56450, signal 1249213/1474786 (executing program) 2021/06/27 23:58:15 fetching corpus: 56500, signal 1249490/1474786 (executing program) 2021/06/27 23:58:16 fetching corpus: 56550, signal 1249919/1474787 (executing program) 2021/06/27 23:58:16 fetching corpus: 56600, signal 1250105/1474787 (executing program) 2021/06/27 23:58:16 fetching corpus: 56650, signal 1250317/1474787 (executing program) 2021/06/27 23:58:16 fetching corpus: 56700, signal 1250537/1474787 (executing program) 2021/06/27 23:58:16 fetching corpus: 56750, signal 1250797/1474787 (executing program) 2021/06/27 23:58:17 fetching corpus: 56800, signal 1250970/1474787 (executing program) 2021/06/27 23:58:17 fetching corpus: 56850, signal 1251186/1474787 (executing program) 2021/06/27 23:58:17 fetching corpus: 56900, signal 1251373/1474787 (executing program) 2021/06/27 23:58:18 fetching corpus: 56950, signal 1251580/1474787 (executing program) 2021/06/27 23:58:18 fetching corpus: 57000, signal 1251910/1474787 (executing program) 2021/06/27 23:58:18 fetching corpus: 57050, signal 1252172/1474787 (executing program) 2021/06/27 23:58:18 fetching corpus: 57100, signal 1252411/1474787 (executing program) 2021/06/27 23:58:19 fetching corpus: 57150, signal 1252709/1474787 (executing program) 2021/06/27 23:58:19 fetching corpus: 57200, signal 1252919/1474787 (executing program) 2021/06/27 23:58:19 fetching corpus: 57250, signal 1253185/1474787 (executing program) 2021/06/27 23:58:19 fetching corpus: 57300, signal 1253422/1474787 (executing program) 2021/06/27 23:58:20 fetching corpus: 57350, signal 1253737/1474787 (executing program) 2021/06/27 23:58:20 fetching corpus: 57400, signal 1253896/1474787 (executing program) 2021/06/27 23:58:20 fetching corpus: 57450, signal 1254104/1474787 (executing program) 2021/06/27 23:58:20 fetching corpus: 57500, signal 1254259/1474788 (executing program) 2021/06/27 23:58:20 fetching corpus: 57550, signal 1254426/1474788 (executing program) 2021/06/27 23:58:21 fetching corpus: 57600, signal 1254713/1474788 (executing program) 2021/06/27 23:58:21 fetching corpus: 57650, signal 1254966/1474788 (executing program) 2021/06/27 23:58:21 fetching corpus: 57700, signal 1255591/1474788 (executing program) 2021/06/27 23:58:22 fetching corpus: 57750, signal 1255780/1474788 (executing program) 2021/06/27 23:58:22 fetching corpus: 57800, signal 1256101/1474788 (executing program) 2021/06/27 23:58:22 fetching corpus: 57850, signal 1256312/1474788 (executing program) 2021/06/27 23:58:22 fetching corpus: 57900, signal 1256529/1474788 (executing program) 2021/06/27 23:58:23 fetching corpus: 57950, signal 1256715/1474788 (executing program) 2021/06/27 23:58:23 fetching corpus: 58000, signal 1257191/1474788 (executing program) 2021/06/27 23:58:23 fetching corpus: 58050, signal 1257425/1474788 (executing program) 2021/06/27 23:58:23 fetching corpus: 58100, signal 1257701/1474788 (executing program) 2021/06/27 23:58:24 fetching corpus: 58150, signal 1257955/1474788 (executing program) 2021/06/27 23:58:24 fetching corpus: 58200, signal 1258314/1474788 (executing program) 2021/06/27 23:58:24 fetching corpus: 58250, signal 1258537/1474788 (executing program) 2021/06/27 23:58:24 fetching corpus: 58300, signal 1258754/1474788 (executing program) 2021/06/27 23:58:24 fetching corpus: 58350, signal 1259113/1474788 (executing program) 2021/06/27 23:58:25 fetching corpus: 58400, signal 1259556/1474788 (executing program) 2021/06/27 23:58:25 fetching corpus: 58450, signal 1259795/1474788 (executing program) 2021/06/27 23:58:25 fetching corpus: 58500, signal 1260109/1474788 (executing program) 2021/06/27 23:58:25 fetching corpus: 58550, signal 1260340/1474788 (executing program) 2021/06/27 23:58:26 fetching corpus: 58600, signal 1260630/1474788 (executing program) 2021/06/27 23:58:26 fetching corpus: 58650, signal 1261411/1474788 (executing program) 2021/06/27 23:58:26 fetching corpus: 58700, signal 1261632/1474788 (executing program) 2021/06/27 23:58:26 fetching corpus: 58750, signal 1261977/1474788 (executing program) [ 379.495474] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.501260] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:58:27 fetching corpus: 58800, signal 1262260/1474788 (executing program) 2021/06/27 23:58:27 fetching corpus: 58850, signal 1262472/1474788 (executing program) 2021/06/27 23:58:27 fetching corpus: 58900, signal 1262685/1474792 (executing program) 2021/06/27 23:58:27 fetching corpus: 58950, signal 1262917/1474792 (executing program) 2021/06/27 23:58:28 fetching corpus: 59000, signal 1263330/1474792 (executing program) 2021/06/27 23:58:28 fetching corpus: 59050, signal 1263501/1474792 (executing program) 2021/06/27 23:58:28 fetching corpus: 59100, signal 1263734/1474792 (executing program) 2021/06/27 23:58:28 fetching corpus: 59150, signal 1263955/1474792 (executing program) 2021/06/27 23:58:28 fetching corpus: 59200, signal 1264392/1474792 (executing program) 2021/06/27 23:58:29 fetching corpus: 59250, signal 1264613/1474792 (executing program) 2021/06/27 23:58:29 fetching corpus: 59300, signal 1264797/1474792 (executing program) 2021/06/27 23:58:29 fetching corpus: 59350, signal 1265014/1474792 (executing program) 2021/06/27 23:58:29 fetching corpus: 59400, signal 1265261/1474792 (executing program) 2021/06/27 23:58:29 fetching corpus: 59450, signal 1265490/1474792 (executing program) 2021/06/27 23:58:30 fetching corpus: 59500, signal 1265847/1474792 (executing program) 2021/06/27 23:58:30 fetching corpus: 59550, signal 1266038/1474792 (executing program) 2021/06/27 23:58:30 fetching corpus: 59600, signal 1266240/1474792 (executing program) 2021/06/27 23:58:30 fetching corpus: 59650, signal 1266520/1474792 (executing program) 2021/06/27 23:58:30 fetching corpus: 59700, signal 1266767/1474792 (executing program) 2021/06/27 23:58:31 fetching corpus: 59750, signal 1266972/1474792 (executing program) 2021/06/27 23:58:31 fetching corpus: 59800, signal 1267184/1474792 (executing program) 2021/06/27 23:58:31 fetching corpus: 59850, signal 1267376/1474792 (executing program) 2021/06/27 23:58:31 fetching corpus: 59900, signal 1267678/1474792 (executing program) 2021/06/27 23:58:32 fetching corpus: 59950, signal 1267963/1474792 (executing program) 2021/06/27 23:58:32 fetching corpus: 60000, signal 1268177/1474792 (executing program) 2021/06/27 23:58:32 fetching corpus: 60050, signal 1268409/1474792 (executing program) 2021/06/27 23:58:32 fetching corpus: 60100, signal 1268727/1474798 (executing program) 2021/06/27 23:58:33 fetching corpus: 60150, signal 1268969/1474798 (executing program) 2021/06/27 23:58:33 fetching corpus: 60200, signal 1269151/1474798 (executing program) 2021/06/27 23:58:33 fetching corpus: 60250, signal 1269322/1474798 (executing program) 2021/06/27 23:58:34 fetching corpus: 60300, signal 1269544/1474798 (executing program) 2021/06/27 23:58:34 fetching corpus: 60350, signal 1269881/1474798 (executing program) 2021/06/27 23:58:34 fetching corpus: 60400, signal 1270117/1474798 (executing program) 2021/06/27 23:58:34 fetching corpus: 60450, signal 1270296/1474798 (executing program) 2021/06/27 23:58:35 fetching corpus: 60500, signal 1270525/1474798 (executing program) 2021/06/27 23:58:35 fetching corpus: 60550, signal 1270688/1474798 (executing program) 2021/06/27 23:58:35 fetching corpus: 60600, signal 1270870/1474798 (executing program) 2021/06/27 23:58:35 fetching corpus: 60650, signal 1271077/1474798 (executing program) 2021/06/27 23:58:36 fetching corpus: 60700, signal 1271307/1474798 (executing program) 2021/06/27 23:58:36 fetching corpus: 60750, signal 1271716/1474798 (executing program) 2021/06/27 23:58:36 fetching corpus: 60800, signal 1272012/1474799 (executing program) 2021/06/27 23:58:36 fetching corpus: 60850, signal 1272330/1474799 (executing program) 2021/06/27 23:58:37 fetching corpus: 60900, signal 1272500/1474799 (executing program) 2021/06/27 23:58:37 fetching corpus: 60950, signal 1272808/1474799 (executing program) 2021/06/27 23:58:37 fetching corpus: 61000, signal 1273013/1474799 (executing program) 2021/06/27 23:58:37 fetching corpus: 61050, signal 1273270/1474799 (executing program) 2021/06/27 23:58:37 fetching corpus: 61100, signal 1273666/1474799 (executing program) 2021/06/27 23:58:38 fetching corpus: 61150, signal 1273868/1474799 (executing program) 2021/06/27 23:58:38 fetching corpus: 61200, signal 1274165/1474799 (executing program) 2021/06/27 23:58:38 fetching corpus: 61250, signal 1274430/1474799 (executing program) 2021/06/27 23:58:39 fetching corpus: 61300, signal 1274810/1474799 (executing program) 2021/06/27 23:58:39 fetching corpus: 61350, signal 1275072/1474799 (executing program) 2021/06/27 23:58:39 fetching corpus: 61400, signal 1275257/1474799 (executing program) 2021/06/27 23:58:39 fetching corpus: 61450, signal 1275397/1474799 (executing program) 2021/06/27 23:58:40 fetching corpus: 61500, signal 1275614/1474799 (executing program) 2021/06/27 23:58:40 fetching corpus: 61550, signal 1275818/1474799 (executing program) 2021/06/27 23:58:40 fetching corpus: 61600, signal 1276118/1474799 (executing program) 2021/06/27 23:58:40 fetching corpus: 61650, signal 1276317/1474799 (executing program) 2021/06/27 23:58:41 fetching corpus: 61700, signal 1276563/1474799 (executing program) 2021/06/27 23:58:41 fetching corpus: 61750, signal 1276814/1474799 (executing program) 2021/06/27 23:58:41 fetching corpus: 61800, signal 1277211/1474799 (executing program) 2021/06/27 23:58:41 fetching corpus: 61850, signal 1277487/1474799 (executing program) 2021/06/27 23:58:42 fetching corpus: 61900, signal 1277678/1474799 (executing program) 2021/06/27 23:58:42 fetching corpus: 61950, signal 1277861/1474799 (executing program) 2021/06/27 23:58:42 fetching corpus: 62000, signal 1278027/1474799 (executing program) 2021/06/27 23:58:42 fetching corpus: 62050, signal 1278267/1474799 (executing program) 2021/06/27 23:58:43 fetching corpus: 62100, signal 1278460/1474799 (executing program) 2021/06/27 23:58:43 fetching corpus: 62150, signal 1278765/1474799 (executing program) 2021/06/27 23:58:43 fetching corpus: 62200, signal 1278966/1474799 (executing program) 2021/06/27 23:58:44 fetching corpus: 62250, signal 1279149/1474799 (executing program) 2021/06/27 23:58:44 fetching corpus: 62300, signal 1279421/1474799 (executing program) 2021/06/27 23:58:44 fetching corpus: 62350, signal 1279661/1474799 (executing program) 2021/06/27 23:58:44 fetching corpus: 62400, signal 1280092/1474799 (executing program) 2021/06/27 23:58:45 fetching corpus: 62450, signal 1280288/1474799 (executing program) 2021/06/27 23:58:45 fetching corpus: 62500, signal 1280456/1474799 (executing program) 2021/06/27 23:58:45 fetching corpus: 62550, signal 1280898/1474799 (executing program) 2021/06/27 23:58:45 fetching corpus: 62600, signal 1281219/1474799 (executing program) 2021/06/27 23:58:46 fetching corpus: 62650, signal 1281380/1474799 (executing program) 2021/06/27 23:58:46 fetching corpus: 62700, signal 1281561/1474799 (executing program) 2021/06/27 23:58:46 fetching corpus: 62750, signal 1281786/1474799 (executing program) 2021/06/27 23:58:46 fetching corpus: 62800, signal 1282032/1474799 (executing program) 2021/06/27 23:58:47 fetching corpus: 62850, signal 1282281/1474799 (executing program) 2021/06/27 23:58:47 fetching corpus: 62900, signal 1282429/1474799 (executing program) 2021/06/27 23:58:47 fetching corpus: 62950, signal 1282592/1474799 (executing program) 2021/06/27 23:58:47 fetching corpus: 63000, signal 1282823/1474799 (executing program) 2021/06/27 23:58:47 fetching corpus: 63050, signal 1283001/1474799 (executing program) 2021/06/27 23:58:48 fetching corpus: 63100, signal 1283371/1474800 (executing program) 2021/06/27 23:58:48 fetching corpus: 63150, signal 1283656/1474800 (executing program) 2021/06/27 23:58:48 fetching corpus: 63200, signal 1283840/1474800 (executing program) 2021/06/27 23:58:48 fetching corpus: 63250, signal 1284022/1474803 (executing program) 2021/06/27 23:58:49 fetching corpus: 63300, signal 1284178/1474803 (executing program) 2021/06/27 23:58:49 fetching corpus: 63350, signal 1284383/1474816 (executing program) 2021/06/27 23:58:49 fetching corpus: 63400, signal 1284634/1474816 (executing program) 2021/06/27 23:58:50 fetching corpus: 63450, signal 1284802/1474816 (executing program) 2021/06/27 23:58:50 fetching corpus: 63500, signal 1285021/1474816 (executing program) 2021/06/27 23:58:50 fetching corpus: 63550, signal 1285220/1474816 (executing program) 2021/06/27 23:58:50 fetching corpus: 63600, signal 1285484/1474816 (executing program) 2021/06/27 23:58:51 fetching corpus: 63650, signal 1285879/1474816 (executing program) 2021/06/27 23:58:51 fetching corpus: 63700, signal 1286092/1474816 (executing program) 2021/06/27 23:58:51 fetching corpus: 63750, signal 1286298/1474816 (executing program) 2021/06/27 23:58:51 fetching corpus: 63800, signal 1286486/1474816 (executing program) 2021/06/27 23:58:52 fetching corpus: 63850, signal 1286771/1474816 (executing program) 2021/06/27 23:58:52 fetching corpus: 63900, signal 1287031/1474816 (executing program) 2021/06/27 23:58:52 fetching corpus: 63950, signal 1287267/1474816 (executing program) 2021/06/27 23:58:53 fetching corpus: 64000, signal 1287539/1474816 (executing program) 2021/06/27 23:58:53 fetching corpus: 64050, signal 1287747/1474816 (executing program) 2021/06/27 23:58:53 fetching corpus: 64100, signal 1287942/1474816 (executing program) 2021/06/27 23:58:53 fetching corpus: 64150, signal 1288215/1474816 (executing program) 2021/06/27 23:58:54 fetching corpus: 64200, signal 1288489/1474816 (executing program) 2021/06/27 23:58:54 fetching corpus: 64250, signal 1288696/1474816 (executing program) 2021/06/27 23:58:54 fetching corpus: 64300, signal 1288889/1474816 (executing program) 2021/06/27 23:58:55 fetching corpus: 64350, signal 1289297/1474821 (executing program) 2021/06/27 23:58:55 fetching corpus: 64400, signal 1289540/1474821 (executing program) 2021/06/27 23:58:55 fetching corpus: 64450, signal 1289718/1474821 (executing program) 2021/06/27 23:58:55 fetching corpus: 64500, signal 1290098/1474821 (executing program) 2021/06/27 23:58:55 fetching corpus: 64550, signal 1290298/1474821 (executing program) 2021/06/27 23:58:55 fetching corpus: 64600, signal 1290706/1474821 (executing program) 2021/06/27 23:58:56 fetching corpus: 64650, signal 1290884/1474821 (executing program) 2021/06/27 23:58:56 fetching corpus: 64700, signal 1291169/1474821 (executing program) 2021/06/27 23:58:56 fetching corpus: 64750, signal 1291349/1474821 (executing program) 2021/06/27 23:58:57 fetching corpus: 64800, signal 1291608/1474821 (executing program) 2021/06/27 23:58:57 fetching corpus: 64850, signal 1291946/1474821 (executing program) 2021/06/27 23:58:57 fetching corpus: 64900, signal 1292099/1474821 (executing program) 2021/06/27 23:58:57 fetching corpus: 64950, signal 1292214/1474821 (executing program) 2021/06/27 23:58:57 fetching corpus: 65000, signal 1292423/1474821 (executing program) 2021/06/27 23:58:58 fetching corpus: 65050, signal 1292712/1474821 (executing program) 2021/06/27 23:58:58 fetching corpus: 65100, signal 1292959/1474821 (executing program) 2021/06/27 23:58:58 fetching corpus: 65150, signal 1293202/1474821 (executing program) 2021/06/27 23:58:58 fetching corpus: 65200, signal 1293404/1474821 (executing program) 2021/06/27 23:58:59 fetching corpus: 65250, signal 1293631/1474821 (executing program) 2021/06/27 23:58:59 fetching corpus: 65300, signal 1293834/1474821 (executing program) 2021/06/27 23:58:59 fetching corpus: 65350, signal 1293987/1474821 (executing program) 2021/06/27 23:58:59 fetching corpus: 65400, signal 1294264/1474821 (executing program) 2021/06/27 23:58:59 fetching corpus: 65450, signal 1294636/1474821 (executing program) 2021/06/27 23:59:00 fetching corpus: 65500, signal 1294813/1474821 (executing program) 2021/06/27 23:59:00 fetching corpus: 65550, signal 1295015/1474821 (executing program) 2021/06/27 23:59:00 fetching corpus: 65600, signal 1295249/1474821 (executing program) 2021/06/27 23:59:01 fetching corpus: 65650, signal 1295501/1474821 (executing program) 2021/06/27 23:59:01 fetching corpus: 65700, signal 1295801/1474821 (executing program) 2021/06/27 23:59:01 fetching corpus: 65750, signal 1295964/1474821 (executing program) 2021/06/27 23:59:01 fetching corpus: 65800, signal 1296163/1474821 (executing program) 2021/06/27 23:59:02 fetching corpus: 65850, signal 1296449/1474821 (executing program) 2021/06/27 23:59:02 fetching corpus: 65900, signal 1296631/1474821 (executing program) 2021/06/27 23:59:02 fetching corpus: 65950, signal 1296838/1474821 (executing program) 2021/06/27 23:59:02 fetching corpus: 66000, signal 1297033/1474821 (executing program) 2021/06/27 23:59:03 fetching corpus: 66050, signal 1297209/1474821 (executing program) 2021/06/27 23:59:03 fetching corpus: 66100, signal 1297668/1474821 (executing program) 2021/06/27 23:59:03 fetching corpus: 66150, signal 1297940/1474821 (executing program) 2021/06/27 23:59:03 fetching corpus: 66200, signal 1298166/1474821 (executing program) 2021/06/27 23:59:04 fetching corpus: 66250, signal 1298390/1474821 (executing program) 2021/06/27 23:59:04 fetching corpus: 66300, signal 1298582/1474821 (executing program) 2021/06/27 23:59:04 fetching corpus: 66350, signal 1298828/1474821 (executing program) 2021/06/27 23:59:05 fetching corpus: 66400, signal 1299125/1474821 (executing program) 2021/06/27 23:59:05 fetching corpus: 66450, signal 1299430/1474821 (executing program) 2021/06/27 23:59:05 fetching corpus: 66500, signal 1299658/1474821 (executing program) 2021/06/27 23:59:06 fetching corpus: 66550, signal 1299873/1474821 (executing program) 2021/06/27 23:59:06 fetching corpus: 66600, signal 1300091/1474821 (executing program) 2021/06/27 23:59:06 fetching corpus: 66650, signal 1300350/1474821 (executing program) 2021/06/27 23:59:06 fetching corpus: 66700, signal 1300486/1474821 (executing program) 2021/06/27 23:59:07 fetching corpus: 66750, signal 1300705/1474821 (executing program) 2021/06/27 23:59:07 fetching corpus: 66800, signal 1300960/1474821 (executing program) 2021/06/27 23:59:07 fetching corpus: 66850, signal 1301138/1474821 (executing program) 2021/06/27 23:59:07 fetching corpus: 66900, signal 1301351/1474825 (executing program) 2021/06/27 23:59:08 fetching corpus: 66950, signal 1301510/1474825 (executing program) 2021/06/27 23:59:08 fetching corpus: 67000, signal 1301688/1474825 (executing program) 2021/06/27 23:59:08 fetching corpus: 67050, signal 1301826/1474825 (executing program) 2021/06/27 23:59:08 fetching corpus: 67100, signal 1302057/1474825 (executing program) 2021/06/27 23:59:09 fetching corpus: 67150, signal 1302274/1474825 (executing program) 2021/06/27 23:59:09 fetching corpus: 67200, signal 1302413/1474825 (executing program) 2021/06/27 23:59:09 fetching corpus: 67250, signal 1302591/1474825 (executing program) 2021/06/27 23:59:10 fetching corpus: 67300, signal 1302809/1474825 (executing program) 2021/06/27 23:59:10 fetching corpus: 67350, signal 1302962/1474825 (executing program) 2021/06/27 23:59:10 fetching corpus: 67400, signal 1303288/1474825 (executing program) 2021/06/27 23:59:10 fetching corpus: 67450, signal 1303477/1474825 (executing program) 2021/06/27 23:59:11 fetching corpus: 67500, signal 1303624/1474825 (executing program) 2021/06/27 23:59:11 fetching corpus: 67550, signal 1303806/1474825 (executing program) 2021/06/27 23:59:11 fetching corpus: 67600, signal 1303953/1474825 (executing program) 2021/06/27 23:59:11 fetching corpus: 67650, signal 1304258/1474825 (executing program) 2021/06/27 23:59:11 fetching corpus: 67700, signal 1304518/1474825 (executing program) 2021/06/27 23:59:12 fetching corpus: 67750, signal 1304814/1474825 (executing program) 2021/06/27 23:59:12 fetching corpus: 67800, signal 1305039/1474825 (executing program) 2021/06/27 23:59:12 fetching corpus: 67850, signal 1305230/1474825 (executing program) 2021/06/27 23:59:12 fetching corpus: 67900, signal 1305494/1474825 (executing program) 2021/06/27 23:59:12 fetching corpus: 67950, signal 1305733/1474825 (executing program) 2021/06/27 23:59:13 fetching corpus: 68000, signal 1305951/1474825 (executing program) 2021/06/27 23:59:13 fetching corpus: 68050, signal 1306158/1474825 (executing program) 2021/06/27 23:59:13 fetching corpus: 68100, signal 1306380/1474825 (executing program) 2021/06/27 23:59:13 fetching corpus: 68150, signal 1306600/1474825 (executing program) 2021/06/27 23:59:14 fetching corpus: 68200, signal 1306849/1474825 (executing program) 2021/06/27 23:59:14 fetching corpus: 68250, signal 1307056/1474825 (executing program) 2021/06/27 23:59:14 fetching corpus: 68300, signal 1307225/1474825 (executing program) 2021/06/27 23:59:14 fetching corpus: 68350, signal 1307462/1474825 (executing program) 2021/06/27 23:59:15 fetching corpus: 68400, signal 1307676/1474825 (executing program) 2021/06/27 23:59:15 fetching corpus: 68450, signal 1307853/1474825 (executing program) 2021/06/27 23:59:15 fetching corpus: 68500, signal 1307998/1474825 (executing program) 2021/06/27 23:59:16 fetching corpus: 68550, signal 1308267/1474825 (executing program) 2021/06/27 23:59:16 fetching corpus: 68600, signal 1308590/1474825 (executing program) 2021/06/27 23:59:16 fetching corpus: 68650, signal 1308810/1474825 (executing program) 2021/06/27 23:59:16 fetching corpus: 68700, signal 1309020/1474825 (executing program) 2021/06/27 23:59:17 fetching corpus: 68750, signal 1309166/1474825 (executing program) 2021/06/27 23:59:17 fetching corpus: 68800, signal 1309584/1474825 (executing program) 2021/06/27 23:59:17 fetching corpus: 68850, signal 1309735/1474825 (executing program) 2021/06/27 23:59:17 fetching corpus: 68900, signal 1309980/1474825 (executing program) 2021/06/27 23:59:18 fetching corpus: 68950, signal 1310139/1474825 (executing program) 2021/06/27 23:59:18 fetching corpus: 69000, signal 1310357/1474825 (executing program) 2021/06/27 23:59:18 fetching corpus: 69050, signal 1310550/1474825 (executing program) 2021/06/27 23:59:19 fetching corpus: 69100, signal 1310732/1474825 (executing program) 2021/06/27 23:59:19 fetching corpus: 69150, signal 1310897/1474825 (executing program) 2021/06/27 23:59:19 fetching corpus: 69200, signal 1311071/1474825 (executing program) 2021/06/27 23:59:19 fetching corpus: 69250, signal 1311257/1474825 (executing program) 2021/06/27 23:59:20 fetching corpus: 69300, signal 1311501/1474825 (executing program) 2021/06/27 23:59:20 fetching corpus: 69350, signal 1311808/1474825 (executing program) 2021/06/27 23:59:20 fetching corpus: 69400, signal 1312016/1474825 (executing program) 2021/06/27 23:59:20 fetching corpus: 69450, signal 1312295/1474825 (executing program) 2021/06/27 23:59:21 fetching corpus: 69500, signal 1312554/1474825 (executing program) 2021/06/27 23:59:21 fetching corpus: 69550, signal 1312756/1474825 (executing program) 2021/06/27 23:59:21 fetching corpus: 69600, signal 1312946/1474825 (executing program) 2021/06/27 23:59:22 fetching corpus: 69650, signal 1313178/1474825 (executing program) 2021/06/27 23:59:22 fetching corpus: 69700, signal 1313405/1474825 (executing program) 2021/06/27 23:59:22 fetching corpus: 69750, signal 1313576/1474825 (executing program) 2021/06/27 23:59:22 fetching corpus: 69800, signal 1313735/1474825 (executing program) 2021/06/27 23:59:22 fetching corpus: 69850, signal 1313899/1474825 (executing program) 2021/06/27 23:59:23 fetching corpus: 69900, signal 1314074/1474825 (executing program) 2021/06/27 23:59:23 fetching corpus: 69950, signal 1314298/1474825 (executing program) 2021/06/27 23:59:23 fetching corpus: 70000, signal 1314480/1474825 (executing program) 2021/06/27 23:59:23 fetching corpus: 70050, signal 1314650/1474825 (executing program) 2021/06/27 23:59:24 fetching corpus: 70100, signal 1314828/1474825 (executing program) 2021/06/27 23:59:24 fetching corpus: 70150, signal 1315085/1474825 (executing program) 2021/06/27 23:59:24 fetching corpus: 70200, signal 1315307/1474825 (executing program) 2021/06/27 23:59:24 fetching corpus: 70250, signal 1315463/1474825 (executing program) 2021/06/27 23:59:25 fetching corpus: 70300, signal 1315699/1474825 (executing program) 2021/06/27 23:59:25 fetching corpus: 70350, signal 1315959/1474825 (executing program) 2021/06/27 23:59:25 fetching corpus: 70400, signal 1316189/1474825 (executing program) 2021/06/27 23:59:25 fetching corpus: 70450, signal 1316353/1474825 (executing program) 2021/06/27 23:59:25 fetching corpus: 70500, signal 1316533/1474825 (executing program) 2021/06/27 23:59:26 fetching corpus: 70550, signal 1316708/1474825 (executing program) 2021/06/27 23:59:26 fetching corpus: 70600, signal 1317084/1474825 (executing program) 2021/06/27 23:59:26 fetching corpus: 70650, signal 1317406/1474825 (executing program) 2021/06/27 23:59:26 fetching corpus: 70700, signal 1317617/1474825 (executing program) 2021/06/27 23:59:27 fetching corpus: 70750, signal 1317896/1474825 (executing program) 2021/06/27 23:59:27 fetching corpus: 70800, signal 1318112/1474825 (executing program) 2021/06/27 23:59:27 fetching corpus: 70850, signal 1318319/1474825 (executing program) 2021/06/27 23:59:28 fetching corpus: 70900, signal 1318546/1474825 (executing program) 2021/06/27 23:59:28 fetching corpus: 70950, signal 1318757/1474825 (executing program) 2021/06/27 23:59:28 fetching corpus: 70962, signal 1318802/1474825 (executing program) 2021/06/27 23:59:28 fetching corpus: 70962, signal 1318802/1474825 (executing program) [ 440.942545] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.948380] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 23:59:30 starting 6 fuzzer processes 23:59:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f00)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 23:59:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0189436, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x4}], 0x1, 0x0) 23:59:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x1, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x0, 0x9}, 0xb) 23:59:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="140000000000000001"], 0xa8}, 0x0) 23:59:31 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 444.345877] IPVS: ftp: loaded support on port[0] = 21 [ 444.432987] IPVS: ftp: loaded support on port[0] = 21 [ 444.524922] chnl_net:caif_netlink_parms(): no params data found [ 444.637814] IPVS: ftp: loaded support on port[0] = 21 [ 444.640986] chnl_net:caif_netlink_parms(): no params data found [ 444.744380] IPVS: ftp: loaded support on port[0] = 21 [ 444.844396] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.850937] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.859288] device bridge_slave_0 entered promiscuous mode [ 444.877355] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.889092] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.902970] device bridge_slave_0 entered promiscuous mode [ 444.927063] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.934186] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.942243] device bridge_slave_1 entered promiscuous mode [ 444.949193] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.955648] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.962924] device bridge_slave_1 entered promiscuous mode [ 444.990192] chnl_net:caif_netlink_parms(): no params data found [ 445.002117] IPVS: ftp: loaded support on port[0] = 21 [ 445.022505] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 445.056352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 445.097075] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 445.115525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 445.145885] IPVS: ftp: loaded support on port[0] = 21 [ 445.212768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 445.220530] team0: Port device team_slave_0 added [ 445.228934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 445.238086] team0: Port device team_slave_0 added [ 445.254328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.263670] team0: Port device team_slave_1 added [ 445.269055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.277568] team0: Port device team_slave_1 added [ 445.308589] chnl_net:caif_netlink_parms(): no params data found [ 445.324320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.330582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.357363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.371634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.377894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.404800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.418371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 445.457565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 445.465707] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.472845] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.479884] device bridge_slave_0 entered promiscuous mode [ 445.488290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.494907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.521492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.548181] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.555519] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.563519] device bridge_slave_1 entered promiscuous mode [ 445.589445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 445.597864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.604778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.630291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.641801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 445.665052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 445.678567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 445.689905] device hsr_slave_0 entered promiscuous mode [ 445.696501] device hsr_slave_1 entered promiscuous mode [ 445.706414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 445.737180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 445.753094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 445.760557] team0: Port device team_slave_0 added [ 445.809326] chnl_net:caif_netlink_parms(): no params data found [ 445.828982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 445.837727] team0: Port device team_slave_1 added [ 445.851435] device hsr_slave_0 entered promiscuous mode [ 445.857440] device hsr_slave_1 entered promiscuous mode [ 445.867064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 445.878013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 445.921983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.928342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.956677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.002485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.008742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.036039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.050769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 446.058879] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.066139] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.073607] device bridge_slave_0 entered promiscuous mode [ 446.109244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 446.116833] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.123384] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.130347] device bridge_slave_1 entered promiscuous mode [ 446.203791] chnl_net:caif_netlink_parms(): no params data found [ 446.234171] device hsr_slave_0 entered promiscuous mode [ 446.239827] device hsr_slave_1 entered promiscuous mode [ 446.246335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 446.254624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.267437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.291258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 446.323308] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.329705] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.339065] device bridge_slave_0 entered promiscuous mode [ 446.350816] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.357941] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.365725] device bridge_slave_1 entered promiscuous mode [ 446.372400] Bluetooth: hci0: command 0x0409 tx timeout [ 446.385373] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 446.393196] team0: Port device team_slave_0 added [ 446.402286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 446.409924] team0: Port device team_slave_1 added [ 446.430386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.438211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.451143] Bluetooth: hci1: command 0x0409 tx timeout [ 446.464671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.492433] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 446.519585] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 446.527360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.534238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.559586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.583035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.605057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 446.612486] Bluetooth: hci2: command 0x0409 tx timeout [ 446.623080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.654651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 446.713443] device hsr_slave_0 entered promiscuous mode [ 446.719898] device hsr_slave_1 entered promiscuous mode [ 446.734338] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.741050] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.748122] device bridge_slave_0 entered promiscuous mode [ 446.759728] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 446.767762] team0: Port device team_slave_0 added [ 446.772752] Bluetooth: hci3: command 0x0409 tx timeout [ 446.774607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 446.786361] team0: Port device team_slave_1 added [ 446.805794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.812768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 446.819840] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.826997] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.834493] device bridge_slave_1 entered promiscuous mode [ 446.861229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 446.870716] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 446.878211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 446.889478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 446.905388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.913084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 446.931488] Bluetooth: hci4: command 0x0409 tx timeout [ 446.940804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.947690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.973511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.986813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 446.999770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 447.015781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.023890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.052688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.063918] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 447.072272] team0: Port device team_slave_0 added [ 447.078400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.086758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.108720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 447.109368] Bluetooth: hci5: command 0x0409 tx timeout [ 447.119114] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.128386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 447.136286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 447.144416] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 447.152697] team0: Port device team_slave_1 added [ 447.174348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 447.182539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 447.207313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.214111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.240443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.255130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.263544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.272123] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.278679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.286069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.293663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.302874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 447.323834] device hsr_slave_0 entered promiscuous mode [ 447.329717] device hsr_slave_1 entered promiscuous mode [ 447.336588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.343355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.369896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.380693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.390561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.398665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.406827] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.413461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.423205] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 447.429290] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.443048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 447.450369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 447.460517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 447.468196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 447.476179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 447.501076] device hsr_slave_0 entered promiscuous mode [ 447.506829] device hsr_slave_1 entered promiscuous mode [ 447.517965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 447.528801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.542421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 447.549762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 447.568438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 447.578118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.586211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.594179] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.600727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.608698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 447.630258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.638975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 447.652808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 447.660887] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 447.668299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 447.687490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 447.696252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 447.704710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.713163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.720721] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.727115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.736413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 447.752752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 447.760438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 447.772840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 447.780210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 447.790076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 447.798942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 447.807223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 447.815427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 447.832425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 447.840081] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 447.853005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 447.864076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 447.871383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 447.879190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 447.890779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.899145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.909316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 447.921021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 447.927114] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.961844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 447.975266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 447.983814] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 447.990022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.003692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.012247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.020051] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.027468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.034586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.043508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.052456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.059594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.072467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 448.081745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 448.099198] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 448.109248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.120837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.129381] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.135942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.143276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.151346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.161439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 448.170274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 448.182972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 448.190164] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 448.209004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 448.216516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.225860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.234087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.242896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.250409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.258637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.266021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.273253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.289501] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 448.295767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.317379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 448.336729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.345408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.356515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 448.369911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.379475] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 448.388939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 448.396037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.403885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.412072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.422805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 448.432050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 448.451660] Bluetooth: hci0: command 0x041b tx timeout [ 448.459780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.467478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.475544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.483997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.496727] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 448.512373] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 448.520618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.530272] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 448.536809] Bluetooth: hci1: command 0x041b tx timeout [ 448.542535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.550252] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 448.558928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.571880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.579290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.587326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.598309] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 448.613329] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 448.625305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.639290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 448.671479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.678380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.689803] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 448.697034] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.697077] Bluetooth: hci2: command 0x041b tx timeout [ 448.714268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 448.724394] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 448.735150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 448.745117] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 448.753574] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 448.762461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.772205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 448.783097] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 448.790534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.798701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.806430] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.812850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.820329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.827568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.835027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.843272] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 448.850645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.851358] Bluetooth: hci3: command 0x041b tx timeout [ 448.859193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.873713] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 448.887308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.905768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 448.913860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 448.920187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.928673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.938390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.946432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.954435] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.960785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.968109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.975654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.983941] device veth0_vlan entered promiscuous mode [ 449.006281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 449.013175] Bluetooth: hci4: command 0x041b tx timeout [ 449.015402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 449.035016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.043520] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 449.051229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.058300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.068400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.079126] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 449.085830] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.093754] device veth1_vlan entered promiscuous mode [ 449.099665] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 449.108245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 449.117172] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 449.124850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 449.138631] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 449.146637] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 449.157629] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 449.165750] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 449.172186] Bluetooth: hci5: command 0x041b tx timeout [ 449.175388] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 449.186715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.194016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.204587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.211771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.218589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.229854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.239462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.252539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 449.260584] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 449.271885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 449.282153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 449.292627] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 449.302937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.311635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.319386] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.325835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.333345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.341514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.349159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.357121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.365099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.372885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.380437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.388247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.396422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.404060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.411903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.418973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.435514] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 449.444458] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 449.452513] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.460755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 449.469649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 449.478910] device veth0_vlan entered promiscuous mode [ 449.487079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.496206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.504308] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.510754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.518534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.527141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.537311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 449.551810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 449.558194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.569475] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 449.581174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 449.590342] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 449.598013] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 449.605212] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 449.612979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.623516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.632254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.640015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.649245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.658186] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.664643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.674421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 449.684290] device veth1_vlan entered promiscuous mode [ 449.692227] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 449.703070] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 449.710491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.733468] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 449.740619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.750081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.764057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 449.771944] device veth0_macvtap entered promiscuous mode [ 449.778094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 449.787501] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 449.800724] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 449.812248] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.819497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.828791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.837096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.845175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.853930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.861155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.868095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.876180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 449.885652] device veth1_macvtap entered promiscuous mode [ 449.903703] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 449.911642] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 449.919936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 449.928254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.937102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.945216] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.951776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.958739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.966757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.976173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.984167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.998426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 450.008358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 450.023105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 450.031998] device veth0_vlan entered promiscuous mode [ 450.037792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.045980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.053170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.062109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 450.077339] device veth0_macvtap entered promiscuous mode [ 450.091460] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 450.100380] device veth1_macvtap entered promiscuous mode [ 450.107915] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 450.145292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.153311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.160568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.173367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 450.181771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 450.189576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 450.200245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.212538] device veth1_vlan entered promiscuous mode [ 450.218956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.227677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.235941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.244206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.254178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 450.263084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 450.271820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 450.286333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 450.297485] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 450.304407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.313728] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 450.321779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.329342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.336725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.345332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.353220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.361749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.369509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.378182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.388615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 450.403676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 450.414496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 450.422228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.429913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.439452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 450.448576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 450.456262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.465654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 450.475093] device veth0_macvtap entered promiscuous mode [ 450.481668] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 450.490340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.498516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.506604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.514703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.523143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.531982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.541624] Bluetooth: hci0: command 0x040f tx timeout [ 450.545959] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 450.553710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.568247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.578282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.588860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 450.596157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.605338] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.613366] Bluetooth: hci1: command 0x040f tx timeout [ 450.619235] device veth1_macvtap entered promiscuous mode [ 450.626992] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 450.634456] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 450.642809] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.650066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.658540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.673829] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 450.682220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.692580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.703700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 450.710582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.719329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 450.732501] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 450.741705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 450.752163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.760177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.768870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.777144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.788101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 450.788148] Bluetooth: hci2: command 0x040f tx timeout [ 450.797294] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 450.808287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 450.816860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.831202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.839349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.849750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.859260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.871720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.891575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.909820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.925559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.936922] Bluetooth: hci3: command 0x040f tx timeout [ 450.941396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.952903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 450.959974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.973977] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 450.982107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.990160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.005213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 451.016687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.027675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.037201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.047430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.057643] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 451.065057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.079633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 451.087885] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 451.091422] Bluetooth: hci4: command 0x040f tx timeout [ 451.105038] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 451.114939] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 451.122724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.130688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.139163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.147436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.156979] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 451.173777] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 451.190632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.214881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.225889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.233912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.243030] device veth0_vlan entered promiscuous mode [ 451.253112] Bluetooth: hci5: command 0x040f tx timeout [ 451.263360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.270462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.292311] device veth1_vlan entered promiscuous mode [ 451.299133] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 451.319734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 451.328858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 451.338760] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 451.354179] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 451.368314] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 451.382545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 451.389848] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 451.397017] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 451.404328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.412352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 451.419884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.427932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.436254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.444115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.457161] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 451.476760] device veth0_vlan entered promiscuous mode [ 451.497572] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 451.519055] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 451.528207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.537443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.553468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.562568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.576021] device veth1_vlan entered promiscuous mode [ 451.584504] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 451.598428] device veth0_macvtap entered promiscuous mode [ 451.606922] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 451.615286] device veth0_vlan entered promiscuous mode [ 451.628411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.637532] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.645729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.654246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.666311] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 451.677635] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 451.688918] device veth1_macvtap entered promiscuous mode [ 451.695829] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 451.706703] device veth1_vlan entered promiscuous mode [ 451.713777] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 451.741160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.745666] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 451.748635] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.772705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 451.782427] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 451.805153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 451.813275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.820637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.830629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 451.838583] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 451.849487] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 451.861231] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 451.868586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 451.878133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.886486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.898742] device veth0_macvtap entered promiscuous mode [ 451.906461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 451.915607] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 451.929284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.939426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.948925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.959368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.968729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.979423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.989928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 451.997638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.007084] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 452.030573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.038086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.047186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.056764] device veth1_macvtap entered promiscuous mode [ 452.066563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.076541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.085882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.095712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.105012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.114939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.125570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 452.134432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.143095] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 452.150357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.163350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 452.163388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.178338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.186706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.195624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.205048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.214972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 452.232770] device veth0_macvtap entered promiscuous mode [ 452.235471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.239353] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 452.249747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.273687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 452.284157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.302392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 452.323542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.339119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.348676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.359176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.368621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.379418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.389031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.398845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.409751] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 452.416995] batman_adv: batadv0: Interface activated: batadv_slave_0 23:59:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8}, 0x10) [ 452.425400] device veth1_macvtap entered promiscuous mode [ 452.433187] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 452.452854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.464074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:59:39 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) [ 452.492793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.512656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.523472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:59:40 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000d40), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000dc0)=[&(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 452.541801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.555623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.569242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.581012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.590212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.601479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.612121] Bluetooth: hci0: command 0x0419 tx timeout [ 452.621421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 452.628345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.637952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 452.648028] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 452.655780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.670205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.686218] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 23:59:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0x4}}]}]}, 0x5c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 452.691195] Bluetooth: hci1: command 0x0419 tx timeout [ 452.699745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 452.714209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.727174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.739020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.755606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.765705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.776546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.785994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.796054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.805439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.815338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.825724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 452.833223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.853941] Bluetooth: hci2: command 0x0419 tx timeout [ 452.859420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.859427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 452.878618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.888051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.890320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.898631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.915037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.925427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.936717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.945948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.956023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.965482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.975568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.984952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.994707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 453.005390] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 453.013226] Bluetooth: hci3: command 0x0419 tx timeout [ 453.014548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 453.034991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.043149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.051820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.059103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 453.069396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 453.078080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.094869] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 23:59:40 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1a, 0x0, 0x0) [ 453.102745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 453.136532] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.171907] Bluetooth: hci4: command 0x0419 tx timeout [ 453.179176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:59:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 453.223719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000002300)=[{0x0}, {0x0}, {&(0x7f0000001100)="cd", 0x1}], 0x3}}], 0x1, 0x0) 23:59:40 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) read$rfkill(r0, 0x0, 0x0) 23:59:40 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "5a96206e628638b4891e447f5f021d08382e60a19ff7d7329aad0ab14f771d68f0bb4523837bbb982b77226d234d553889dafe4e2a276f377af3ec73c789a55b"}, 0x48, 0xfffffffffffffffe) [ 453.331433] Bluetooth: hci5: command 0x0419 tx timeout [ 453.475233] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 453.482729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.490385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.535659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.585071] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 453.595482] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 453.611293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.620761] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.622866] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.627977] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.628172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.664112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.732405] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 453.750335] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.753914] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 23:59:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000002340), 0x1, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0xd3e) [ 453.775958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.789251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.805454] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 453.809999] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.819076] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 453.821101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 453.845823] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 453.853590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 453.864513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:59:41 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 23:59:41 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d4fb9", 0x44, 0x33, 0x0, @rand_addr=' \x01\x00', @local}}}}, 0x0) 23:59:41 executing program 1: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) io_setup(0x6, &(0x7f00000000c0)) 23:59:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x81}}, 0x18) 23:59:41 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 23:59:41 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 23:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)="444e9731def37620a89213b97fc908718522300a46864039bef804a4631e42298a6f1fb24a3cf9e3a5b37418272f982634c1087291bd", 0x36}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0xf00}, {&(0x7f0000002100)="6f60850cc69914e4ad06174cdc9a401b76085ebcdd2c2031b86bb5c88667b5ce12196eba3be50d6ec2c96856df634225e372faa8280fb9770a9617a3bc", 0x3d}, {&(0x7f0000002140)="e22a3a52fc28d1fdfb90c4c76857b3ed1d3311a3dae0d59fe9f1c8cbc46a8c7a34e369677db4df2219dd6cfe8aaec09aadc28525df59f7300e1d1dfa209463d609b9f19788897c8e8011b8d6151c1f12c2d91cc6bbf1a0ccb86a0c7fd6a4f65b0a35fed8b71d3feb455b52af2eb495a660e8573661d77aa117adfde2ca88988ebfb0e42e615b49177d2ecb204d42a3f125652f50cc152ebd921e4e138c4fc1c7be4dc50b5455f4a255ca4499aa4cc49c698190736a9263f3b2", 0xb9}, {&(0x7f0000002200)="75f86c02629b78c23d8f2963d6b2578d23d818", 0x13}], 0x6}}], 0x1, 0x8080) 23:59:41 executing program 2: add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:59:41 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000380)) 23:59:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:59:41 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000002340), 0x1, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000004c0)) 23:59:41 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1b, 0x0, 0x0) 23:59:41 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x6b6700, 0x0) 23:59:41 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 23:59:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000025c0)) 23:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000100)="a5", 0x1}, {&(0x7f0000000200)="c6", 0x1}], 0x3}}], 0x1, 0x0) 23:59:41 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/158) 23:59:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001ce577"], 0x14}}, 0x0) 23:59:41 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000dc0)=[&(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 23:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)='D', 0x1}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="cdf1f521042f35b7856562aaa543c7ce9765439ccd80ce0dc8d5fecfde6d5bf1526ddf181b9a1f1ec0396fb558d6b75292b8539e81e882b3d5ee96f176c1cd7e595083eaf7171ce69735d42406c52629b2e048d9b3b9df09659d38fcc4ae9ad618617042eb8c858c70c3efc7925ec9405c38f2083c5e51f2e69274946c61dfe4f2f6091adcf8c3d5a8459a5328c2a0135c2ea704c405e1832d90505fafb752b7f38d9c3fb030d6ad0d3a79455e429969ba808428a40f88551063bf64a7239c664529dadbcaff803059530dc6776c01b88ca9c0d7ba8f4db6c21432676318bb6f11d9db163a1e6063aab4634b3bb65716a10348e84fb830a668a367faeb3f7891bc8f9c83f4e06feee0045a44c3a08d8e983efdfd8c2cd66dca0d38717cf0df144e3e2b4439a3f2f7a5a132142e00536d70b077f3f81b88f38a93002ff1cb298151d95c63fd523102c0617a2682378dd260ecc9ee752d6ac4fff1fddce82bc6a566be73f43e84c367eeadf2fd046dbb27a305e8e6908ec9e2cbdc1b15799c50407a4b2e3705e80108c252bc00a4932f867a2f7afac736d2c0f8f7a3f06b1a01dc947bf11855d2d11d052f91cd8eee9c6bed6cb5acca72b71ad8045c785847e5a8134394554a64167997d5723a1c8c814018aae4a7332df89b79ead1f1b68f6248b94049cf644f0f380727573516ed5c2615d65f48acc4dd7ded468b9f1baf8bf8c6984d6aa04639a83b23950e29a860b4cd63356b97578c5957de3bc7c98686a8c34d0d247dfd6d2672cb5d95e8caec2453e8b501f401dcb364cfab58e0a35937ca7335562f0445e7dc67895f84f8d2464fed0019a3da0a82a3bd907e81bddf5ac3560ece1dabe5ef2a629ba320b0fa5e0ba95a40750c918b3ded7cd06a5f5e0e94831d0480afad8a1b3a9173eb31eee3f8cde9b01f879cd7f7594332c2711289d7fd197212e41c6af6cc1ba9b69244b3bcdd54a4d135dc36bb3e2c567c29c4b4cd5eafa03950fe27dec7cceed7218742e0054cd0b49c57fc0c0c69de9bfc70733721c5c09ff703a1e0133ef9b357a3be7760440dd446d23dc8588606ed68a54fb4b11610798272ebb8668ceae2b41946794ac1f179299c490bfa883c31c50ea5dda73e006a1788e5ad65a4b333ca3f12518424c7b4cab32f3ba532c0ada33afdfe2effef1f55658668c81ae70f38bafb3a125b850f60abad8b4362759ffd898ed5eb71f4fa12c9ea87fe02531e0f4c7799c1539afaf419affc62d41893ffc5499c36ee94e46704372d6f01aad1becdcfbf0c76162009a3381d1b6a833e15b23fbd5531e703508a5c397280c56a4f437275a0ec8fa07ca81c5bf4a904d57d37ab712fd19329949dcae3ad3b30c3385068bab6443f2f0232ca04f9dd468a2762018d0f3d52b9b5a51a4ec90d0d72ca83eba3b11c8df672b7fb998404aa14b433383a68789ae0a563d86c5a2615f58ad493bc695ee082319d4af014dfe431c75d2c8a0da00c568fa2341f7e35a5c9b3062650c14f722e63b201cf7e565b439613f8539a538916c403bb5792db49ae09ca4fd45d77abb4fcd352cdf36736979b318093877cfccb4808e6d020528b1dffb157f20b56084c866b20c8c2c6cbd9a5b70fc5a6e6d097681a8c7b5af7bce27f2418315237e295c01b6906d8c8e24e2af59742f463a61a65f17f9fa77bee7c105b012dbd6ed4c20dd32e1ac9f0028249aa07c9836f0a3a856bd27ef797cab5cfdb4254cc7046a0bb20dab8607ea6902246e5ebd8bac5efdc8c4d05966cc877790b5bcf77bf5cd9558d9c7391fccf7f85545ae8bc242e7113dcaec8b52dbb3c5968f0158f0d4acfbcdc1e1699b1a23fba3fa2f16b0a973081597c12bc03b606b9093d32d7de54a9ad8caf40885dd0a13a273d481582ee69310593150d7709b2e6558a5998a828cfe801cb14de99c8b253597e01ea6df02e26e88bb959dd49ebb0e1aaca5579f625689214e1595d84512ca58eff300cc120d56b18856d75fa9619b80993e96e9b9b4b985531ae1aa55f1d7d224730415738fa47833120c0d81a082530aa9d7a7206c6137cc2011d1aec059f31ed9eb169e68bf85a2c1d1c0f12cfc143c91c1e69fe5435683553102bc97a187779436055aea5f24d49b90a4f645df106f262eedbcf9214aa696f19abdd2ab8c8b0005ec2ad64b2c60ff357661ec3f8c9fbd44cc5aa1a3038a271ba03387304d91fe62236df6c87bfcc52c974da8f22f95936aa3999634b5d75ef038edd69bb974c6f29980a4ec7da784e96cf9b2425caef64a37961212d9f171ab78cbee61e8ff3d23289ce33c16e263af48e5287e615e85fcbf021cc71d8a0983e0f1048dd6cb86a61d085c89cb19316fe26375752f6504ea33a25d3d73b97dcc9b890a9110ba4e772845f9e07f0e80cf7c8af2a6c5180bedcf5530b4d1577985757734b88b9b8269a46bb0face49d158d3b1a9d5d913d43a7feef52acc11cf2e9f6b4c9de86eaafedb5d218e0b0c22c0ff3aaee934acab026f616c90ef826129c59795af534fa55080940c111b451e45e95bc392ce6851fd520d08092cc8ffff6d9b0c9cac14d6ade874a16edae2f3a3c6fd213b659a6902dc3f100463f1f4af95a9721750dd113fb9a1626b050f4e2b87a07e8c58a0e0ccc03ed97eb3b6c741d1655ef7f0d861392148c3dcff65445d5f4e526d6341f001c0245aa52d807d7dd3348912ad780f2f6fb717a488495a34f45c91a850f4397be0a7d1177dd3af0e7a0615e949b0bd33d0c6c2a66ec490fe67c9fe6346ba34c10426d616a1bcf82d5aa1b08a86e3beeae0a1c3b97076e55e2420855f6530e311cbfae4d248e3dfa99de67c02c5cc24904c7d45b6b322f92ec7f0f6dd37270584b89016b6e125eddd26f102711da7b0b085ef05e4d4019e7ebb7629f8a9fd274c80fcf543ed4b66ffe4a9b5b6b19843788bbacc9dabfeaac0f08a8710c94de6bd4dddb7f7f2202406505eaeb8b2f9c06e5db68e44d90f92a9a5eb889286770c0efcb2c2bd11ac00d8e96a4c0b0768b6dcf79679f5efa2fc3db3cd94db97ae2d2d93d2fbc7572680e480d67e900f61b4137fb6fcd6a1e2ad14cb8c36b8b830d2b2c905fbdd8be7498312cae84b1d27f6c2fc95845ecf02bd0c083c5862884ffaf4c9e2d9ac97e06019ba463be75273dd6d5de752fcf9056c3102832021d90cd06ded0d68e1437a0ac65f38ae5c1afbd6f01a2884bffb7a53c21d136bab67dab6584299aab97020ef94b7d292178775ae3ddaa28085b571f56a581997d79929857015b693e73c4d8703e5e02eb5842c66cbb831f7c38dbea44aa19e8f9eda95d2b35780e588bf7b2d3a2c4d287f8f743cc21a6f5bb30414f123310f47d3655e0c3fcfca577dc74a3958313b8adbd22bd78c92f8d3edf23fe1ea34ad0d1a63595608e9ff9fa6cedfa259d8b05a30f06e5c15923541c6ba5ada47e1b201d42a687480529fbb60c8969242be3da39795c9709c642b7100dcca12c123815740fc0de4b6f1c604481586549e615734594af9892c4d8dbfd901ec4dcf580cb39f294285ad81b89c807d76834f759b95cd99e83c402504a1f12a9daeff22e0d10f505467c797fb4ff2839a78ddc822fcb55c250e871f1540198e012f475ea635e8c1cc46a254b0c92242ad9f401c18a42ebb48047611e970046e119bbb347b4f93e6674e32c69d0430a75d6832311d91456aff261f30ad3798aba899f52b131a5fa684f8f55221264ce8f1f228143380658b161e821ed5af2b7f65b8e4ce6b2434c909785889883cb139692fd693fa63cea2a6c1e1c3a69d4ba5699092d46fd1237ed72b99e35a3d33f6de513aa6807ac4cdfad6d246e0d494706b40382e36d02a1e91d86d5f26e882acdda2fc3b7f9c6ea9a2eadc4d7bcbe3eb01c4085c0632dbf768271d0f3955170f82c0de95d69cb300ed65f5647e8f3e632a8b4ecbac544dfe7c9af55610d23dd86410c1ca0b2bfe274717645d2c5a0f0540a6710a208584f55719c879f8b1e7f9fe2ad99d8a9d986caf299499b7adb237beeea1c33c3a7d3b9ba5f1838acac38e78e7eae3e2d75a9fbd57685b4b4d0fab0b2f75559cc8f920114778b8db66a7c98b3d41c7cd3a91c554c2d397d2a6dbcede5c5a31bc0b298f10862448b2ccdb690679aed4fd10b8612fc5208a715bca6fdda3c16513993e54756a2962a93f4cb6c2a3ccd00cef5097bb9936094f1d4158f7f18249ee63e012ca2aa69c9e5eabeea9c37173a912b255e62e6b562314eac28ec7e7993899ffb80fbbc4dbed229ac38d6bacb8a637233a538dc95241000f71e9dab290a7aac72b756dc8852fdf57d5056d498c7f43ea176f08ff20d711bef7eb354453115c180c0c0e193a61646f9559df17d84e79d07e7e83575639d1c3c447bd82d64129b6eae24cab5d36482b38bafe544d68f9d45567ebdb06257bf5513d680acbc4e227af0774ff63ab4dd09a13d8f7a85252151e2ea8668df8e4e4b8e8d29bf80da5fc6e0c0717845104f9896e2e6862d5eac6619386a81dc8c72afd04b1ae1a1490f71faf528bcd9ea20317d81fd4ef0668f42d8a949ad6aa41dae550b7dedffa5c85e590a0fb572f9bf6334b1015c5da53eef6215c497c3bb9de01a79e81eca7eddbbbde3ea7f392d44e43e2655be20d073c9689f18f7b6928c8046420400c99d9b5fa55ed61139f8506edc31471330b6c78c1f257b4a969b44fb3153d8b705ca9527befcc68260969ce8caad770c3ef7005cae6e84b94f6455f7169522b1e0b1a7138a59b8290ab40e1569516535972f42aa450e7a129dc64ab45b409ca0091b6e840f06d31ebd863546971ff3215f7b3197ec66bd22bbdaa43114094e3183dd7577c27f7126f4fd0eee2d3c26026859602ab87a090df32133ca8680fe1a4ad53165217850a32e88c45a3e4ff9590e17f20b47717bdd71a9e4d0e474d6571a7ff890564f35d663d521b6622a28f9c1a9c21eaa86448de0e0b5ac49f9541d1d0f3d2ff8c5594fc491722d47b46638efd504f0b70fec9194f5d441bf7b3da7f7b3b5bb200b36428aaa5ef8aa821004cebea6171939bf6a020d0ddfeef556e6fa6eb7f42ec98e442f805a2f97696a134830eff38aa5b228b4ae42c4d548270b95ddf381586bbb438b79118dcdd061ad1552e54c4b66eedd390bab2cb2147a6fb044a1fa002196cc1092449b0b30d8649448bce5759ff9e190d876b4faec64253721fcf257cef9633902d4f9cf0586d21820e55d5ff8f4d4c3113a526a05698a1404c80f4e832fdc7176d5bf7a6cc5d5a9e81b88e4de28b3fbedded730befcb6a73192e2829667b5914eb3860d73ee5b7c3cd1db7addb81465b220b0438be9a8d4216fa2de1cff8a9d2f784c8f3080827bc9755768634635db3740437862960882fe46ffe6e0ccc57bb52751c3bcc92d0d86f58d6569b8a0e7a859b30427700fa9971dff2228ee3263c1714190ef51b38b385e1a09f2615200cc6074a98087359126ebacd77424ec55f89380eb2a0647db09a75c20706272d518f957d0d1d02a4bb0b18bab227727d58a79885ef928ab2678d0c11f7b6b2c68558e75eee3e7de2e29707be13b225a772cc1406171f8a31d377eaa60dc8749c88ef9ea8ff2b66684c0336fb61821ff89d226a3a3cf3b01b957ae0d1dc995cda3bc2b31ff160ccff0186c2a8fb7fde63a303475f724e05c32d9c87f4940b823903580c78f5ba47139f1b3945bec03ad1273a04eec6a8e5102354b271de72af3acd0f9fecd8e4aca57ad2f97cfb90674bda0917f9372bba51f750a8d70", 0x1000}, {&(0x7f0000002100)='o', 0x1}, {0x0}], 0x5}}], 0x1, 0x0) 23:59:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights={{0x10}}], 0x10}, 0x0) 23:59:41 executing program 0: pipe2$9p(&(0x7f0000000040), 0x0) clock_getres(0x2, &(0x7f0000000000)) 23:59:41 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x31, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000180)) 23:59:41 executing program 1: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f00000025c0)) getresuid(&(0x7f0000002b80), &(0x7f0000002bc0), &(0x7f0000002c00)) 23:59:42 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 23:59:42 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) 23:59:42 executing program 3: bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 23:59:42 executing program 4: bpf$LINK_GET_FD_BY_ID(0x12, 0x0, 0x0) 23:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)="c6", 0x1}], 0x2}}], 0x1, 0x0) 23:59:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f00000001c0)) 23:59:42 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000002340), 0x1, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000004c0)) 23:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:59:42 executing program 3: bpf$LINK_GET_FD_BY_ID(0xb, 0x0, 0x0) 23:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x1, 0x0) 23:59:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) 23:59:42 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x10) 23:59:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xfffffffffffffc36) 23:59:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76d5b724a6008000000000000000683440150024001b0000000000000000593ab700000000043d51d7b57ba83c7c9d6fa2613b6a0840000063158809079881", 0x4c}], 0x1}, 0x0) 23:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63db00842f04be4f) 23:59:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) bind(r0, 0x0, 0x0) 23:59:42 executing program 1: bpf$LINK_GET_FD_BY_ID(0xf, 0x0, 0x0) [ 454.895129] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 454.914726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:59:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)="444e9731def37620a89213b97fc908718522300a46864039bef804a4631e42298a6f1fb24a3cf9e3a5b37418272f982634c1087291bd", 0x36}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="6f60850cc69914e4ad06174cdc9a401b76085ebcdd2c2031b86bb5c88667b5ce12196eba3be50d6ec2c96856df634225e372faa8280fb9770a9617a3bc", 0x3d}, {&(0x7f0000002140)="e22a3a52fc28d1fdfb90c4c76857b3ed1d3311a3dae0d59fe9f1c8cbc46a8c7a34e369677db4df2219dd6cfe8aaec09aadc28525df59f7300e1d1dfa209463d609b9f19788897c8e8011b8d6151c1f12c2d91cc6bbf1a0ccb86a0c7fd6a4f65b0a35fed8b71d3feb455b52af2eb495a660e8573661d77aa117adfde2ca88988ebfb0e42e615b49177d2ecb204d42a3f125652f50cc152ebd921e4e138c4fc1c7be4dc50b5455f4a255ca4499aa4cc49c698190736a9263f3b2", 0xb9}, {&(0x7f0000002200)="75f86c02629b78c23d8f2963d6b2578d23d818", 0x13}, {&(0x7f0000002240)="e6937fb5f591207ee2912a95afa5cd96b8a248c6d4f552270e93e485f253fd8a65fe", 0x22}, {&(0x7f0000002280)="88383820d0ba25981d5c24b6730abf173b755095fe848889826e0a7bfd0fc555df84f11d2a3120f89b9576e715ca4aef7f3706f1eaf4b29cf03ca624fa57cf676a5a78f776f1eb00c0670d372ea5668e8957facaf46e4580b9cf9c3adcc18fd15898286dd947788e", 0x68}], 0x8}}], 0x1, 0x8080) [ 454.956088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.000505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.016416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:59:43 executing program 2: io_setup(0x16e, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x8, 0x0, 0x0, &(0x7f0000000080), 0x0) 23:59:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', 0x0}) 23:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000480)=@can, &(0x7f0000000500)=0x80) 23:59:43 executing program 1: bpf$LINK_GET_FD_BY_ID(0x5, 0x0, 0x0) 23:59:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)="444e9731def37620a89213b97fc908718522300a46864039bef804a4631e42298a6f1fb24a3cf9e3a5b37418272f982634c1087291bd", 0x36}, {&(0x7f0000000100)="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", 0xe8b}], 0x2}}], 0x1, 0x8080) 23:59:43 executing program 5: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x4add, &(0x7f00000007c0)) 23:59:43 executing program 1: io_setup(0x74, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:59:43 executing program 0: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:59:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x44081) 23:59:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x38}, 0x0) 23:59:43 executing program 3: bpf$LINK_GET_FD_BY_ID(0x19, 0x0, 0x0) 23:59:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x28}}, 0x0) 23:59:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:59:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 23:59:43 executing program 0: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x10440) 23:59:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6gre0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @remote}}}) 23:59:43 executing program 3: bpf$LINK_GET_FD_BY_ID(0x4, 0x0, 0x0) 23:59:43 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 23:59:43 executing program 0: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) 23:59:43 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000002340), 0x1, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 23:59:43 executing program 2: syz_emit_ethernet(0x6b, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:59:43 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) 23:59:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x103) poll(&(0x7f0000000000)=[{r0, 0x80}], 0x1, 0x0) 23:59:43 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0xa4}, 0x0) 23:59:43 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @remote, @val, {@generic={0x800, "a9c1a88f2fdd2aba8dd5854d2706220b58f555e1"}}}, 0x0) 23:59:43 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:59:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000040)=[{&(0x7f00000000c0)="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", 0x171}], 0x1}, 0x0) 23:59:43 executing program 2: execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:59:43 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{0x0}], 0x1}, 0x0) [ 456.234340] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:59:43 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0x3) 23:59:43 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 23:59:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 23:59:43 executing program 3: chdir(&(0x7f0000000500)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 23:59:43 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}, {r0, 0x4}, {r0, 0x1}], 0x3, 0x0) 23:59:43 executing program 2: shmget(0x2, 0x2000, 0xf9f7bdb2210fa6de, &(0x7f0000ffe000/0x2000)=nil) 23:59:43 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 23:59:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 23:59:43 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000001200)) 23:59:43 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getrlimit(0x0, &(0x7f0000000100)) 23:59:43 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 23:59:43 executing program 2: getgroups(0x7, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) 23:59:43 executing program 0: syz_emit_ethernet(0xfffffffffffffe23, &(0x7f00000010c0)={@remote, @random="9c7ab8090040", @val, {@generic={0x0, "41ddad"}}}, 0x0) 23:59:44 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 23:59:44 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 23:59:44 executing program 3: openat$vcsu(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 23:59:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="8b", 0x1) 23:59:44 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 23:59:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:59:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) lseek(r0, 0x0, 0x0) 23:59:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 23:59:44 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x2f7a038ec549da01, 0x0) 23:59:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) 23:59:44 executing program 0: pipe(&(0x7f0000000c40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 23:59:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000004b40), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 23:59:44 executing program 1: r0 = socket(0x11, 0x80003, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 23:59:44 executing program 5: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 23:59:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "b49538648ff37279cdf976af3e7432aa87e514a599fc5214578f54e71d6c71f4a2c7440a848490cee1a8f748a47de1a0cdca2b68c0108d008c9884249def1d83"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 23:59:44 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r0) openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:59:44 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 23:59:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000140)) 23:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0xfffffffffffffffe}}, 0x0) 23:59:44 executing program 0: r0 = socket$nl_generic(0x2, 0xa, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 23:59:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5414, 0x0) 23:59:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x300, 0x0) 23:59:44 executing program 5: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 23:59:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) [ 456.986198] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 23:59:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}], 0x1, 0x0) 23:59:44 executing program 2: socket$unix(0x1, 0x862e60f69aaf864, 0x0) 23:59:44 executing program 3: mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x30, 0xffffffffffffffff, 0x0) 23:59:44 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x41) 23:59:44 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001740)) 23:59:44 executing program 4: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x2e303) 23:59:44 executing program 2: ioprio_set$uid(0x0, 0x0, 0x6d57e9bb6b735a8e) 23:59:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) 23:59:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b46, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:44 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x9, 0x0) socketpair(0x2, 0xa, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000025c0), 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000002800)=""/211) 23:59:44 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 23:59:44 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 23:59:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 23:59:44 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @link_local, @mcast2}}}}, 0x0) 23:59:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6}]}) 23:59:44 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x208000, 0x0) 23:59:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5410, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:44 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x4) 23:59:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 23:59:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b48, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="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"}) 23:59:44 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000002a80)) 23:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) 23:59:44 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000001340)) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) [ 457.520400] audit: type=1326 audit(1624838384.925:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10103 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:59:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x541d, 0x0) 23:59:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x7f}]}) 23:59:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000007c00)={0x0, 0x0, &(0x7f0000007bc0)={0x0}}, 0x0) 23:59:45 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x3, &(0x7f0000002980)=[{0x0}, {&(0x7f00000016c0), 0x40000000}, {0x0}], 0x0, &(0x7f0000002a80)={[{@errors_continue}], [{@dont_appraise}, {@permit_directio}]}) 23:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB='%'], 0x48}}, 0x0) 23:59:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x402, 0x0, 0x7ffd}) 23:59:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000600), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab01) 23:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0xba170000, 0x0, 0x0, 0x0, 0x0}) 23:59:45 executing program 3: syz_open_dev$evdev(&(0x7f0000002c40), 0x0, 0x400101) 23:59:45 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1, 0x40001013, 0xffffffffffffffff, 0x0) 23:59:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="14000000000000000000000007000000010000000000000020000000000000000000000007"], 0x38}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x400000c0) 23:59:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x7c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x16, 0x2, @private1}]}, 0x7c}}, 0x0) 23:59:45 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0xfdffffff, &(0x7f0000002a80)) 23:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b46, 0x0) 23:59:45 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}}) [ 457.892336] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.957823] 9pnet: Insufficient options for proto=fd [ 457.982832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.984102] 9pnet: Insufficient options for proto=fd [ 458.025010] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 23:59:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 23:59:45 executing program 5: r0 = socket(0x1, 0x2, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 23:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x2c, r1, 0x81d, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x2c}}, 0x0) 23:59:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0) 23:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0xba170000, 0x0, 0x1b, 0x0, 0x0}) 23:59:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "e9d2380009fb1e10"}) [ 458.353565] 9pnet: Insufficient options for proto=fd 23:59:45 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0xa, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/206, 0xce) 23:59:45 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x1100, &(0x7f0000002a80)) 23:59:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) 23:59:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {0x6}]}) [ 458.415436] 9pnet: Insufficient options for proto=fd 23:59:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x540b, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:45 executing program 2: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/253, 0xfd}], 0x3, &(0x7f0000004b80)=[{&(0x7f00000017c0)=""/201, 0xc9}, {&(0x7f0000001940)=""/4096, 0x7ffff000}], 0x2, 0x0) 23:59:45 executing program 0: socketpair(0x0, 0x80000, 0x0, &(0x7f0000006100)) 23:59:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 23:59:45 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x7ffff000}, {0x0}, {&(0x7f00000004c0)=""/253, 0xfd}], 0x3, &(0x7f0000004b80)=[{&(0x7f00000017c0)=""/201, 0x20000889}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x0) [ 458.509018] audit: type=1326 audit(1624838385.915:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10221 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5425, 0x0) 23:59:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b45, 0x0) 23:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b36, 0x0) 23:59:46 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x79ca, 0x80c01) 23:59:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 23:59:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b33, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b3a, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100020053ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000180)={[{@journal_ioprio}]}) 23:59:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80287010, &(0x7f0000000240)) 23:59:46 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5452, &(0x7f0000001740)) 23:59:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000001e00)=""/4096, 0x1000}, {0x0}], 0x3}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000940), r0) 23:59:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000034c0)={&(0x7f0000003380), 0xc, &(0x7f0000003480)={&(0x7f0000003400)={0x14}, 0x14}}, 0x0) 23:59:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$sock(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000500)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="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"}) [ 458.937025] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended 23:59:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000004c0)={r0}, &(0x7f0000000500)={'enc=', 'pkcs1', ' hash=', {'wp512-generic\x00'}}, 0x0, 0x0) 23:59:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x5e}) [ 459.044434] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000000,,errors=continue 23:59:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 23:59:46 executing program 5: syz_emit_ethernet(0xe, &(0x7f00000000c0)=ANY=[], 0x0) 23:59:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 23:59:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x541b) 23:59:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1a, 0x0, 0x0, &(0x7f0000000100)="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"}) 23:59:46 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 23:59:46 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000400)) 23:59:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:59:46 executing program 4: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000012c0)={@void, @val, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="ea2e0e5f14bd", @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x26) write$tun(r0, &(0x7f0000000180)={@void, @val, @x25={0x0, 0x0, 0x0, "30b0ffb8f3bbe9f3467572d6d4a80d4fce533dea831d7a9bab2bb81a22d89749cfd76a59916922744c42fb09b6ef9471f2e718675e2e101fa645080ccf2cd7a548a7996909c56b35858d0c0e602ebabdb1ff462e3c81549697f6d8713395d977dc547eade920c2f9befe16156942c69e59fc9dfd78716251e99d14d64c476ad9bfe197f7b1d33bb2b89db208ddd1a24deecb722aba6d0b5bffc1986abb8568d977e3dfb43472875aeee0b9cecc2d4edce4488b7e2c807366ad86bb70e204284c624495c7d3eda36caaf181fc8048ce7c1a324757849672683fec82ec6f8fd3e95556129b573044a815d53619082600d39382a277e1775fdaa9968ecfbb40a0d93569f198d4da106e605ff97e4ebbcbd96fb39e372d7f8e5b55a8c356332cd260f900914c711baa2897e0164cae3451a73956c056036c82dc199fc003d3092a685ab9f6bfb163c9f8b88e0044bcea490d9a58f80e7d203acb7e19fca5db4f9d0bebca8b0a46f32e32dcc9775ef7c821488f708e7474fdbdf8832be7140f0c09a54a224be119b451cb939af6f33f4cabff14d68b64675f688084a1cfecf3fe5d197d9f5a1c22d95f17272c94a6b60306eb025fe200caab8a8b3c9d1e456eeff306a525241ead2337e22bf76b07c94f4fa458df55f799ccd3e4321eb60878c9602e2b07758c1585b8b9f02e461c77196e4a29f6a6f74abb77025bf66c7e7ed4d2b8bb2cb9c70b1524f6c34ac002085bb949523611ac583c3f8d628d9245aa565572bc0f590f150ad26502a2eb8acbe3bef418c7fb2b17995b3ca1a34ba500ff7ef1ec5e622eb15bd3cbb31de017dae4fbbfbfe4d1cfa3c9029a01adeaaef337397abe9a10ecca67148140f0f0d14ee89f6c5e29b50f28c18eda5d94e399368e12f120f9c91fde97720a3b7e359e04a37dfb8c6389a91029d3f8119ca7c51f17f2f3a7ad3f942ad295ed0e91b0301badbb0f18c3ce979e7770f60eff9ec73c8f7be240800ccb218da5488953b28787358e4d0243239c901075207f40ceb84f34280e86efd607cbd47f8b81e52793d91b174ef99e322ffa20e0b77a899801a2e0f3e52e08abdb69d11665e314c439accdb0b60046aae5477f7bd27d7ebaa30731a71b8ee8fee49afca8e97fe38a128e78d36fa50367dda587731151858f5a199fcd144a2b62525b5c417011d7bc54cc01d211738ed544a510357d6242ed9b577abe3129b07da5aab33863fafb2b386abf11a92e5cd23e6c58c26929044723fd2149986cef75262ad2ea25ba74e192ce87364b47e050cd8c60748ba9fc8209a72e0cd8b483223b0dda228c8611e163af69248c4c9fbcbdb5649e13070b368b7fb8b9a6d9a3ce158acda94cbf855d95905ed80a52cef581c9de8628747168c29491dad86f4e253c51e2db09ba75330e05fa333de412543e663455032d50d11a91373494ee54bb5409593707e30f304f05a8ccf54510097686f45c5203025a3328a0d356dc246558097f61a7c9e98684f257d500fae3e097b16de0da0835eb02dceea6ff771b907c635d41644097a1077488e9f60bf122ad0ed35f9d667e563b289eb98e3e2c55e159ca07f8c72245f5f711c410673a5cd6e1e9419af08c40d68fbf31cdb8876be8493ebec50c158e1307bc156260671b8dbf850e8bc90619e1914c7822aaaa0e0228602c27a989135ceda3eecbbc8652c5040f74243970c0d49be8e4e2265c8b8724c9e6df04f7dc85741f2517cf8eb2f6d618a707e1a31f9424a34ff8041ceed3183ce8c1a6aa0f6c65118c673bf9f8366525daeda5623b5325f7eedbeb24a67f11fc216394dd80ecc84d464c58bdeb59cb7a50450782d66ddf818a0c7652dc2a032b3de6a6b58ae269b6edd69affc1f5687f9fe1e798a1d5b81b655cefd1ebab6c30f962c030c9c41ef33da09da94a8a9c4315bcedd99943e8676e17ffb6cc8c7e243942b22bb70209d854b9d5e9119d60d59c857782c54d269f2d52f9661ff6d289d3c07e7b9fcf4e632fd7d120651170bc500f4a9b70a8b2d4d0608dc3ba77e901f62062865ae5e3645eebb17feeb4135edd8e6a96246bd7abd4177b3a2bfc793d736e1f65a92a93ad91123ef99af7dfe7330fe34c1bd9a6beb8910744b5ddc9c03e627bc236ed1b5bee96d955ea7b348dc892bd29b3b79b71e941ea5e35051188b160fe86c5ebbc49833a7aa8e25ce4af10296ecb6900a581f320f026d2762675c710cb641767cbb78bddda6bd4a6098953b2570e771e73448f5d24bf3b12d844885a571aa6a7d0ec584a6e440f51dfc13427b3914a5afc52882cf558fe54e4d44bf9cb1e299febb45cb328082c5381da773c450c5fe0a2dd2f31de3a411b1cc27d666efd06b7a4fc9f2736d9fdd164b364dcf6697d7bbdf562a6f2619cc86fb12091a7eba2e4309ccbdc51b070c84a499e5d9fb9c183849df29c170760477f1b57a4b0b08c1b7c9bbc3c52d7100de6bbd763fb603b39e9c57b4a99aae1e3369ead402571602295bb2018f923d17462d84c076895a4c739947e9840e85712db60b5711bd086a15b893ca6c73d24391585acebd1be5b61d3a12caa97062f0726ca8f15214a50de20ca99c3afa31da98ecd7ca8b4eaf93c0a1bb090f9c93eede2f14afa5c677add2f00abcb571cf6a137b2312ebc926ecc9ebec7446f15c3204e0124c804337e12a7429ee0e9e1b1cacf341a527ba28c082075c0d3060532307ebfc11df1cfeec99690b3c9309f30a99abca364ff10d2bed20a588ff921846a015e16240cbf2e9b6ffb96ff503dec390c846d0e6b402f8a4b9eb3ca931e3deeed838b508957bbca5bd856c78529a5c11d1ba0ce2676feb3baa9eeb6a272cee396b97b55df9a2f8a9c199c4c6bfebb51a086adf7db951a12f7661baedbb39abb7659f8af8dc37a882c97802f182e9d6a71b8ee1f08403c5e4d2fa1b8e0f33a9d7788f4cc507be8ef0e65b36aa332fe0fef5ada72613c24f69cd85ca0086480e66acc2ff76bead81497f9b189e5e344727aaa840724101e154f194196298c22072ae8132fb5827d2a1522f942ec5171a8d05e2b93946d3424939b638f07bc57d83f9645e5b7930958c0ac529b3edaab3cb9d271182b69ed610d26eed8896cb208ed2317fb7fa5b7a2aa2b54c7d30873642b3585c9b6561a2aeef7278c584f91d00d577e392d94e01b3fa852dcd3bf72bfc964c0d15ce8375ea78b0a3502c744c2839a820fcc2c2da2af5ad1248fa0433396fb9571bf5d16ed80ffc08eae07c72a02c01854e37e7a4aaec2426d5e4c7ce50414b698684f46fe251e34973779761c85c85d9ed0955cb9f90a6cf390f10020584eecef2d8cb4d2b48ab04d15841534ad9c9affe4c15fb9b2bcf155c4dad9e3beb6d4988d10b211a91592f2723df620d22f1c9fd8aab27a9f8cbf09d34dc6378dd7d4e4ee10e451cc41cc90481b5898725f734cdde44c54ef2d5f12322465e6a5bc3ff9d0b0d01373703d4c647dc78e2e04ccce7fa6471c61b8f145f57f0de9bb1e51d48ded715661726fc3dd9729c16550fe8afc3569c26d8dd7106d0a19610527aafadbb99d0090ff7c58e105eff07e8a81b2a04bb1ceef5b543ad43270df7e27ff81209eeb00ad08e9ca45140a4592ac20a231eef985e817ff10cb9a41d3af70ce83951209c6e9628cd58c9c3a696990653fef241aa2d77be6bac1dc3a943826978314ce481763e8c00f665fd497dad4a4cb8a5c1750ec50d61b4bd0d5b5bb5b937595ffd45620cd6acd085f964f3cb766615b0798dea92944aa200fa868d8c14f25df1508ffa94044a0fc0deb3dc081a3255fd600f3b77fac70c2472b48f24cd2d58902dbe82d4bcd6776b20bd0b2d5b4abe3a8c5670c24fa2330a9f04239b20cf1df9ebc9636a34e1ad1178737d2ce4e06570a1887785bb45c154f3ffa2090e392f83159fd5dd01cdeccc5e259f84a0d628ee4115dade39aba338d42a9c3f0a3ad1b8dacbff4dd33dea6873b5e0296227e27d841962c01d0bcd3b979357b1876d7f84b18e77c0fa3575f5d6a4e2b2ea9fb17752d486f3b3e5f95fe5b04ce2962c2282683c22de1b1e981069ebe2fba3563b04271f871340c50afa9936a9370466428a04a9750acdf842313fbd876d3b077f4104a8318633bc91985449b64f350ceb0a106bdfddec17c23972b2d31365f1fba3cce020a1634d491fd2d448cac71d0b213a9b47d67ccc1f5d87bd9e48c4cb797e9bb8da51ea092425096ca87876d41bc96ba6e7c9e176d6026cac2715651e49b91185b22f5ac2267974f140ea6b23c173b5be4c945ebfd786ee7b25a93ddc1774485492abde34e0332ab88153844dd135ef884ceea30ff38fb1b70ad90be235362aa0e77e522295eb470f67d536ab06c992ea3089cc5ad54fd7ade8679a2730c610d86745420106179bf7076d52884b4b476be47eb94206585efda8e50db020ddaf5721d821c861cf2e51de62e3c55029c431e015aff5265baef2517b3127752212533ae4fbcab1f64e6ab484456458afdd633e6a539c76654efae2cca323ff3cb44de39e49882585d2b6354c8ba74ed035331ebca259a33659508183178fc2dc964950554831892ca8e37347801e2b76b3fdc5b10eba9f1d8a0d382ede8c94954746397c149387c088fa383c07b31faa490c29b6695a92f52d50f96b2cc1213172e136476b5ae44a3b6d9ff2d6967c3522cb294f82559010e025e5ec9e32886d9c504a9c90d60a9283d5522b9819dc10ff8e0b1c6fff440e5ec42c4cb5ac1ba8421a7febcf8dafd94f79a6f6a0c9aa4665f6b579033edd544d2b7bb8438b769c61223a2e2a6c8ada72fb2ca31fdf790ba99e9505160c30d5750e7b309ad642d4432701fd117d30bdef06a3d8d8a0bc36b09a24252a61c098ab311d9f2406ebbb746466f2504cfc5c258bed88e8c5a66768d71c0eacd1988f71c5b1e892c6ab75efbc466f71bd544c6d028785f95a09c7761b441e5d8a72b8ea3040ae4eff5f201ef583f97d9052e367305c6d2bc996b4f127242593d6ccfa836c0d9e3e0366dc8a79ad9d03b26a75d9761bb08837e26bcccab7a3037aa87c07c9a654ce500507fe0d1d1348a67aa97d989e5cc0a9fbe404842a3c0366e8773ebafab739e1d2eda6b1bd65de8678c8ff9fbe9770872fd1669ebeceaba7048e447522e4d2b83de29af89283adf371f80cde8efff624c15614be00ed3e1dec3c917dc428854515a3bc811cf737abe787d4ece3b1db919fe5ce83a0ce57f6bd186bd76e4e000976dd0f27df763620895c8fa2ae70276f52332768d3103456a54b59ce70eb4909a355be9aaf3dc71e90c6d1402895bde2f07fa7dfc1e664a808f33ece7dc8ad6e7c2c2ab1003fe90f80c1239eb49612a79f3c834d5fe785e40591ee4a0cff812af64af2e4b56dadb96cafb0b8a899358cd39c1fa9265ff6a6e8c3c65af923304b0478b52d1fffe49ca7515f7b013672e9c6c905b3be1bdde7b404a6b5b76cd9553f433a4e003edf9b37616166f7026a598c2bf9c06816b0718ba619f90aeb5891b8a2b29cd61a299fe14ffbe467f98b4efd50bdc43814e94e14622de2bb1d327e825db66f5aa1b348a07011e3996c3261661531b7ad7cf67bba365c0139a95df749e1f03e7f704c07d00c9212de0f07ba5fdcc3b490e2b50384c687fb5ae20badfbb35551970d8ccf312836766180bab2154ce453afc53a07e415d55c80b37c00c74396a9dce363a565f809d2a7567959953cb64ed62aa1b9982c02313de89d0e531390ea3fa02472402b1dcbc"}}, 0xfdef) 23:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe95, 0x4, "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"}]}]}, 0xec4}}, 0x8080) 23:59:46 executing program 0: syz_emit_ethernet(0xe81, &(0x7f00000010c0)={@local, @link_local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, 'Q', "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"}}}}}, 0x0) 23:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x541d, &(0x7f0000000480)={0x1, 0x0, 0x19, 0x1b, 0x0, 0x0}) 23:59:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x540e, 0x0) 23:59:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000001c0)) 23:59:46 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, 0x0) 23:59:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "06d2f50e8699f326bb9b380d48ee"}}) 23:59:46 executing program 5: openat(0xffffffffffffffff, &(0x7f0000007f40)='./file0\x00', 0x0, 0x0) 23:59:46 executing program 0: r0 = fork() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1f}) 23:59:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0x10, 0xffff0000}}], 0x10}}], 0x1, 0x0) 23:59:46 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x80045440, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000027c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000002880)={&(0x7f0000002780), 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}]}, 0x24}}, 0x0) 23:59:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4bfa, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 23:59:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8ba9ba25fba18311b7c62c0bc2d06b0000", 0x11) 23:59:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:59:47 executing program 4: process_vm_readv(0x0, &(0x7f00000001c0)=[{0x0, 0xffffffffffffff59}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x10000000000001ba, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 23:59:47 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@dev, @multicast, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x4}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x3}]}}}}}}, 0x0) 23:59:47 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 23:59:47 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 459.706521] nbd: must specify a size in bytes for the device 23:59:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7ff}]}) 23:59:47 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000340)) 23:59:47 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @private, {[@cipso={0x86, 0x55, 0x0, [{0x0, 0xb, "36012a75a781db9996"}, {0x0, 0x3, "c1"}, {0x0, 0xb, "1a1cd65c13ccc429d0"}, {0x0, 0x12, "a9bf2457234f6951360be63d1642b483"}, {0x0, 0x12, "0c9fcc4cba6ca40c1774b8e0d4cd310b"}, {0x0, 0x8, "0d30cf477a5d"}, {0x0, 0x6, "c9e6006f"}, {0x0, 0x4, '|r'}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@remote}]}]}}, @info_reply}}}}, 0x0) 23:59:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8f"], 0x14}}, 0x0) 23:59:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 23:59:47 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x7400, &(0x7f0000002a80)) 23:59:47 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x12, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:59:47 executing program 5: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="be", 0x1, 0xfffffffffffffffc) 23:59:47 executing program 2: process_vm_readv(0x0, &(0x7f00000001c0)=[{0x0, 0x7ffff000}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1f}) 23:59:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:59:47 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x25, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @private, {[@cipso={0x86, 0x69, 0x0, [{0x0, 0x10, "1f284f35f9122c0431e79be63887"}, {0x0, 0xb, "36012a75a781db9996"}, {0x0, 0x3, "c1"}, {0x0, 0xb, "1a1cd65c13ccc429d0"}, {0x0, 0x12, "a9bf2457234f6951360be63d1642b483"}, {0x0, 0x12, "0c9fcc4cba6ca40c1774b8e0d4cd310b"}, {0x0, 0x8, "0d30cf477a5d"}, {0x0, 0x6, "c9e6006f"}, {0x0, 0x8, "7c72d662f6ad"}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@remote}]}]}}, @info_reply}}}}, 0x0) 23:59:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5425, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) 23:59:47 executing program 5: pselect6(0x40, &(0x7f00000076c0), &(0x7f0000007700), &(0x7f0000007740)={0x200}, &(0x7f0000007780)={0x0, 0x3938700}, 0x0) 23:59:47 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x40001013, r1, 0x0) 23:59:47 executing program 4: syz_open_dev$ndb(&(0x7f0000000600), 0x0, 0x1138c1) 23:59:47 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b30, 0x0) 23:59:47 executing program 0: process_vm_readv(0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0xf000, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x2c}}, 0x0) 23:59:47 executing program 2: process_vm_readv(0x0, &(0x7f00000001c0)=[{0x0, 0x10000000000000}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffe1, 0x0) 23:59:47 executing program 4: r0 = eventfd(0x0) ioctl$NBD_CLEAR_QUE(r0, 0x5460) 23:59:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x5}, {0x2, 0x0, 0x0, 0x8000}, {}, {}, {}]}) 23:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001040)) 23:59:47 executing program 0: syz_emit_ethernet(0x200000fe, &(0x7f00000000c0)={@remote, @random="02897dd61c77", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a7ed95", 0x8, 0x11, 0x0, @private2, @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:59:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 23:59:47 executing program 1: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:59:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0xf, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x0, 0xf, "e522ee97fbd507285342258d9b"}]}}}], 0x38}}], 0x1, 0x0) 23:59:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5414, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:47 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/253, 0xfd}], 0x3, &(0x7f0000004b80)=[{&(0x7f00000017c0)=""/201, 0xc9}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x0) 23:59:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 23:59:47 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:59:47 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 23:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 23:59:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4bfa, 0x0) 23:59:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) 23:59:47 executing program 2: alarm(0x10000006d) alarm(0x0) 23:59:47 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000400)) 23:59:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b4c, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) process_vm_readv(0x0, &(0x7f00000001c0)=[{0x0, 0x7ffff000}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x1d, 0x7a, &(0x7f0000000200)="9d3a288fd9ae464a7f9be57d45112271fdbf34a662c9208d1afe650bb141b420e947f1303e9ca99411a2fa38f468051ebd87bd81170a984225f3922d81a218aafd1c444b105cef0c198033a396e4fe482c9cd15f0d49d7c5ee02039a7ba7593a5940123636664c8c0170eb96edc9ba1cf01e4e0fcc103ba2e3dffce646e085bd686f361ec02787d9fc7b7267b1b5fc2c7069b21a62c845342daf08d5ec3865ce0b076859a642e1ba8641b9386a6bc61b16c57bbfe6b05a0d68ff9be26a7a3de7ed709470a6d363cb520f7adf00727a36994420600f06f68c28951530f82adc7f9ed921bb7b37d664c125dd1bd65222315528d643a954c81cedf186f700ec663a6c3336872d822da845b4e98fc6d1341514baab9576bb17ac3b17dda6cdb4be5d69de903e7d370ca43b703d329ac3af15a2cfac11e11f24b983243ef911e07f4de90ee39af3939501555a15bd826c9a12e201132da9512aab0c50d9c216c5992105969ba3a547bdfb62ba642b3b67a4457bc4d787c1f3c3a15f80c22e1162badb0a46674889127e03fa4fc5a8463cbbdf23dad5dedfc8e1272936de4d588240e01e991cd8f23f711db269b1ead11fe2edf2c85e78d89fb4b86df4f00dd43430bb81ed69fccb4513071ca0ffc8b9a1fba2d4674785fcf7dc7720b89a3b5771e9697c9498786d29ece38500bed6d9a6b708f47cbdc4546662173a9cca0a84649a03fcb818fa8d3a61d4adcd6b6655aa5c3ffd066760388b9156b7214efc6a58975c89be17aa893a043b1b7b479b432125382270f1bbedaed75f473db19e6b46c768b38b56b6fb17c8b0261e650ae64bebb0b3a0fd54e4fcdee0d21346fa3c5f0a384d0b91ecdcef9baa46f1ce1fd4393797e0393dfe6dc6d4d7f9c8c5166cf0878e8d6cf515236b87d5435ab8b69617817763c8c77e532255a3f68d7c474a5fe7b9fb6826e63bcfd5faa75cda753257cb6d7deff92922c9046020b6042c912b593c2d04ff94de252bb529598aded68e5121dad0fc360d07e7f7e7188746a93e5f64110b8508ac84d0d9f393204bf1549d59d22eaefa40b35d1a928ed6ab0e3e75c30f5cd663063521e959f3d435764a7fb0c97878feabe848c9d348b0d6e0939149b091770e339c57e36631004f6ee58e30a0aa1f27b180c72cd030ab3fc520a0c311442b6df2c3139985245987f18d781c908acfff0ac334b5a1ad1665f64d8658e3e9272ad612a42494bca30ccc70741ef2f9a008a7f39cd7c224989bd39297a0757178ba35796a104736fb60da1b052a5d397ed73547240bfa8253ca9615646a854762bb12e923aafe0c4bfeb4e471cabb0f95cf37657ae14a811ff03acb78d10319939f71dfc4671a84e240943671d501058bc188a2c68b36eb879c40906a5b67411986498b0ae246adc1ce82651e833fe7e965d08dabf90fd1e078ce3235bc"}) 23:59:47 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{0x0, 0x8}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2, &(0x7f0000004b80)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, 0x0) 23:59:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b30, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 23:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) 23:59:48 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$nl_generic(0x2, 0x3, 0x106) 23:59:48 executing program 5: waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 23:59:48 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) 23:59:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4bfb, 0x0) 23:59:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003000)=""/165, 0xa5, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0xac}}, 0x0) 23:59:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x64, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x33}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x64}}, 0x0) 23:59:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5424, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:48 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x5cb8ef8862526a66, 0x0) 23:59:48 executing program 3: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000040)={0x2, 0x3ff}) r0 = syz_open_dev$ndb(&(0x7f0000000600), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 23:59:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:59:48 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000007740), &(0x7f0000007780)={0x0, 0x3938700}, &(0x7f0000007800)={&(0x7f00000077c0)={[0x100000001]}, 0x8}) [ 460.801593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:59:48 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) [ 460.847604] block nbd3: NBD_DISCONNECT 23:59:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 23:59:48 executing program 1: getrusage(0xce2fb7e2f777fa69, 0x0) 23:59:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003d00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003cc0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe95, 0x4, "0bdd14105d2f8fb4484f1f873101beeecf9c30d5fc51f0fba4bf9acc9f4ac5f39fd344d5197a28e4492b20c27a9d5af5b3ca418e6820af4ead9dab66e01b8339ebec4c9ea362cb9e75edb6a6df81b2bbba02296563f15f91b3bb5ffc0c27f6bf70b327a561f95f8aa488d5fe2c6581d98cb8b5045ae225a407ee054fd30f29b73ac655a9bf89f845ba79701d3f635760d9fbb42372563b17259ac82de526a40c721920912907dc6207b2f6a101f6f9672882d7112c08404f9622da845d0d5a22c731a1919bb13dbfd45f2a7d8a9dc62c0e7bcc3d78627dc9d3faeac0b4dd222643b1ea57b4d1624a9ffe969463ac8834c56b731270a43f07a636185cf87cbb0e9883bec659cf2c1bd1eaef7fd97fe1c662b276504c5574319b13c99d4c0cf1afbe0787a5e2ca3f6805c3cf35bd26f83b93d7ad5be2dd714e921c1197db92ebe29a316dfb857d6a6b43afd52b237db31492799b9b018b64dfe491eaee53125bf883ed6b982ceb1ef65edef270714dd036cc6b1eb5aab92b6ed923bd133b7cdb3ee48b84ded825957cc8b121929dcce144eda124828fe03645108fa979ed9636da51f6f14199699f63318a2ac4305256575aba9a92411a4d003e089683a62d7bc106302bff351d00b0d426a901de9d9915a455cf623080cce18e429249805fbff15e5768b72273b4e545917328c99b3994d26b4f87ced56d4941b2b75b65307b263da26da50b690f519f455104ea3585934f467ab9d8e1a9def88980d3d110a983155de59cfbf49e08b2c3288cd6387257b61c041cd47f8060a3974ef8ea0d8edcbb6755f296c0efa88103f6eef0e723e718c34dc433d5e00a34e5c3f3d347ffbff2a789f8cb9140ad2f03191bf012002a95b3c267e91de7c3b6f9ab91bb3741700910413730d29d7499f9e637b096728e08261aedff87734319731701ad2105cd303a3fc7e45a7fab33c63588fba051f1dd7b5b5532f8fb521f918736ec2612c60b8260fb8ba1a5f2881307c2e828070779bc3485e25ac2089fd9757c110854d3dbf9ff8eeb29c6875afe60d1acd8c099ec127bda0e5d8ad9800dbf594e6da8acadf2fd788eab3775fb3854b9525f97a4a815b499ad4bb8a5747acaaf1244584cc5f0d7156b15a17d3d23070b70973db7ffe29b5eff78be71029d84dc69f95eb609a173b8ee37ca205e3a2cb2a5724253482f7ac596d5c795df9a5fee6babf6bc6ad78aa69360f1b1f523649c72b40e617169f7d64e40c3dcc0f9a16628e1c1be321c58a5322985ec86852e68b8b373d447b66c2415a2212f90ab91c1ca9b780cbf7622a06a69f2b6f2ee9f3b7f61359846ccd54153493a643d1db5889a5699d4de4913874051ef59301101f984bc5dde3229370ab4b7107e164526423fc466ec93fe9a0dab78d78ab9c16c1349f34c4275007c8f6f226fd71603784e67e3b3118fde541444adc1bc64abd2efaba5c5026648843f93dcab757d92bbfbe7cd209ed4d315e9b7aefc8dcb1e7ca84dab5afca29453089637f630c0cf6c886b30889b0f6799bdd1b35e030376c54e78a38d31225828418d5b810bd2169692e2209980f5b5d4862ea62767db319f4a24f03f4502e49062883c3eea3b75f635ac1b3723bf5605f2cbec4875a0e885779f9a3978db36392d25b3892984d57e187546902f3c9ca902e4044ba233879a81a9ed8291d00d3a55754a73279cb5e172827e20273fcfc5a1d394f669675739a59b9b812e88a1b1fda52814a553dba3bc31c62c66ef736168dd512baa78fc7dd6d8b1536f12aeeb99941fbbf0fdd1c21a344fc07d7cb4c860e9efcea29d4b8c73eeb9d4918dea33860d3fffe04debe2be16bd6bd184c64310e138ce34898454a423efd49a5a0959f84479b79c67419b8db1a17f36f6a1233f325cbe502e20a119602bca75ad8a42a81b5c8cde10c2d013bc204f3b231fd1b6ecc5d17d4326cfe8f17ac54295a94f81d2e74c9ce1a5e0b28e7c3c0536dafafc782aba7c0d438167cce9d336055bb5046b895e4b1325c5ee71fe5142194eee2765efd3e763b187238bb89ad85eb76240d8ac9a2a3d9376052d9fa9ec695bb3ceb667fc684a0051542690e0929037a613e19670b66308be61865c5ab34be147e3262a159b2b81445c6fa59b741d5b97760afe81bc5509bd487251be13e6344e560287d6addf9c0c427c69e8064a52f61baa24530cc052d426ca878db3daa07274d8fc9930f24ee5667a739c9efbbcd1f7c7f1b6e47aafc794698adb6798f51605701b03705dd355e580fee3f43672319361a133d454a76e09fd143d5954029f8755dc18f189e3b17cb98223b583a75f6492983b4e0fff22b7b512189a16aa930630ce7417ba5d4e2d5ee979df9989e290336e5a7b4b7acbec985584e29e9f1987b8c98c61c2d8733d92ff2f739b418f7c83e7faa6fdfa436a442438908d323d90e6ff13755bdddd9af56de5acd1fabd3c0bf45138de4136fe6f5eb4a0e9962971002a0b109fe8805efcc0d435ea840f6c97af539a70a999baa300d4d710c65d7b7b56a1b543ef8b6635f4e38e20218ac4a076ae7262c10e8ec19c9127d60ff3c9b0a08ebb64f9f86fc14bb616558b9e179deca2ec0c950a162da7da8b115c25ae49f29c2ee0f886a045bcf9ee15838eab242b0c014120ee8934417b5fa9fed31b822f44d120e01a5dc2d2a5ca448789acc655bc66dd6ba1c8392553a77cc6b7409c61cdc4d364a445a789ad73a36fa2d780e76bdc5956ebffcfdd206f81bdc815edf2bf899ced942c1862cb326de14734e344a89d2393ec2f5ee13a52936cf87c4154643ecdcde235e40967cd39ddb40f78329cf51a3c8f6c1732721b86cbf63666c5705f7b5fa902e84395bafb9e9b95fa5e761f3564d7f15c4d02ee83d8ab755b6a96b74bf8cc25723dd8328f720635271580df49b9f4b806dfe14cead4ef402b9ddff972b415351fa22f225e7c23d55f2057f1c3225b7ecc1cff01f79c6fc442b288ce6d50f17abbc81bf7e6a9d330adcbaff1389e40f8f104d0df2363d99133fad9eb9d4e626af31d48c6b2a01a7d3fd63c0424f407e5e550857f6bb7fc61a86086aeb4c2d21b3cd6c34e644dbe7f32534547749af80dcf82f14568ba7513f38458c8b0af3b6cfeb3d256e1b2502ab621c713300bf7914055bc1f350c689d10fc363280d50fa5b18197befaf3d08b157da2733def849848fca37d78cde4e4deec4a57536969ed5590110ba5695c29a4c041bcd9474c41586d2634591425535f87c039f7a9a269f08cc19e2f13552e5c561093b18e62114aaacd6665cc03ec353b8adcbc2654ea25eb8cb346a711fa357dd5bd3ba8b28593d34218b888ee24006b31f6da4480573ea151e98606080674954cf877070a947a90a02bbd44254e864f80f2e1c30576edd493f100ae287a07e26c3badacdc230785441ed6a569ca1ece91a0fe1c64c9319b66da0b09cf994e4b4c9244bfd9ffc21661d5ab89fc0771ce822540fa3b3ecac97106c9f665993eff859ae89e3870ad79127c55b5cdd35afaf3e7f44b68b963e62001a7beb82ff2cd62139d229e48ca04291384b2336dece24176d8e1352c22f56f47ed1aa564cc49c9a4ad3e6939cb76ff93c96e7e4a1c6449dea96e7464a3239f9315a14809980725e4cce4d8014b2bdf550a278f9683c094de6094c3461ab177074319db7b1fd130a5194b936c1d9707137f3cdd77c0a5dd511de4ab9bc8298d3eb6541ee983778a675bb136dda5418fd4c2327b64700a4d97f1442d7dd253c22f9ec47a4d64072ec9acd67c0b55cf217dc5f0ee5418e7dbdff0c2e2fcc536a7a39bf97bc9eb75bf54c2599b30e5309d5e767ace114cd619bae3363a95c7dd0d487e7fb9a9d221c0bbc480f32c429aa8946aa388989317ea23e84b092c8df540c41c70320da996ff17dcfb304d0ae9668bb8a31f618f787c17d5703eda1f8e538d61433166c1312ab511d1ef04ae133ad701622e98e825117953e8ab67ec9dcce1451999356be3777ae9a1ffb5ba6043d59f7e3e5906ce39a6b9db8a8983e3e9d948dbb2a4142534d2cde52c0b43be2eefd427feb9686929830f8238e9fc2fa3ad7ddb6682380162b69869260408ee5de753dca77d7143b18210fd1b276a67dfbfe71761d8ba819eff26535577279fb927fba2b1af88efe3ebf001c0a2f7e2836725d6ea24d1eda41788a34876d0084e602c891d7c351c6b9a9943b1dad1361a23657f8042a799cf91c2eecbb5256809cb8da4ce3ff95313a17ec9f7e101d68ba942931e907a005398d0c56e10b1d214166a863a50db3b36fd3440c561e970c37195873d6eacdc0bc0d7af7000f08163ff165d4aa33443576ab04c0fb9cd201a04ce66fb6c976ebffa188c5859e0ff1a229612edf3305fca6cc5525a639bda61ea9358ae312669e1d7c95724548eacf76e8c7c499e87559c0cb402114f01b2061b0a7a8bcb03310ed6c278bc035ffcc26c1bfb2582e682e00c250dceca27a88173889be53f8496277d66e8ff675249bdeae677aee4984f60ff93ea9a70299ea6fc41d71ed081b995fc36836dde3afff502a3034eabcaaf3fc1fb343e109f5e4604b44a72a0f3c084c64bcf21571b610bdd55e1e3f14df431c0d6f06b9d08e897a89007f13246281cc077fbd54db12253519a31e7367756df435bb2c134465976af0fe65026c69b90f957d070aa9286cf3aec63998a44c697eff6114438defec9e27ed0071dc4f4ff1beba478525476b485a856ff8f848291a74521b8e64f21c43792c920978a2f76a768f6a0644c0166198eb3b93da9a380b748073244e3e23a58b1bee30ad0b10baddda407c0633c8a077d381274f015ab61be6edfa8a12cde0786b53191655efccaad24c2882a6a7d21f1c6f5ec0dbe3de159f072824a3c2305c5991bc20acd222de5c0f6dd2f578e7b233f91863aaa3da47f6f6c6a0dddac72dd098586ac2c66d82b213846fffd4599e15bc8e3e4a54294c467f68bbefb20f2f4b6b99e73ecf458142c67923cc110924b41b77a222a130cc2389dcc2f348978288455b9241b6d68e6a329923c94b9a2382d6285423135293d08aa42e1adaa34b96da64024135759ddc1c669a0e8ca57864d100070d8957de4e2867a28e020f618c6e77a8fd81a626cb4316ab863372ebdcd1afbd2c12dabe72d578ad51073fba1cc21661ab5635766b80822c546e250b5fc62174e271cbcf9ed5ed5e07d40596e79a5aae3af0fc3ed17c7c0a7bc4e751a74a861f030cbc21c07875d638b551079"}]}]}, 0xec4}}, 0x0) [ 460.882873] block nbd3: NBD_DISCONNECT 23:59:48 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @private}, @info_reply}}}}, 0x0) 23:59:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe95, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:59:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2020) 23:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b31, 0x0) 23:59:48 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 23:59:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5424, 0x0) 23:59:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)='\x00', 0x1}], 0x2}}], 0x1, 0x0) 23:59:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r0) 23:59:48 executing program 2: add_key(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffb) 23:59:48 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '+'}, 0x19, 0x0) 23:59:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005c80)={'tunl0\x00', &(0x7f0000005bc0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@rr={0x7, 0x7, 0xff, [@local]}, @end, @rr={0x7, 0x7, 0x39, [@dev={0xac, 0x14, 0x14, 0x18}]}, @end, @cipso={0x86, 0x2f, 0x0, [{0x7, 0x9, "038f3c920f2b49"}, {0x1, 0x8, "6044ad396f69"}, {0x1, 0x8, "81178850f77a"}, {0x7, 0x4, "9371"}, {0x4, 0xc, "3cabb8fafb4ff22bfd16"}]}, @end]}}}}}) 23:59:48 executing program 3: clone(0x8208000, 0x0, 0x0, 0x0, &(0x7f0000000240)="6a7b55f01b31c737cd223e1a6371ba54b01fd2297bdff24c0ff67935a04d88223c5bf41ce60840abb55b23ffe98b7f93eab3fd8443dbc64b32feb7e0b32b90abd719c83647bda92cbbc218070fc3c38dede203c98afcc4ae3752f684d09492af7fd72698ff3833f9848afddefc9a9f02ada95d266017a7a478406e0e1903bca17b69d64e0852f847dee5e9104b71c30101d71d3ef6d7126f014a7ac463b423a07ff216c991dba72b24936cb94cc1b2979c58b492589616e2122f65afe27b0ca5af38c3451fbf9367a3a62733cf1b134887fe5f0a47261fe4906f6ec830d21b7cb3c2bb13ca7ba5e97d90e4fb4908afe571b8a8f37a915b") 23:59:48 executing program 4: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setregid(0x0, r0) 23:59:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 23:59:49 executing program 5: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 23:59:49 executing program 4: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='net/if_inet6\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0), 0x400, 0x0) 23:59:49 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001ac0), 0x2, 0x0) 23:59:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003440)={0x1, 0x3, &(0x7f0000003300)=@framed, &(0x7f0000003380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:59:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xc800, 0x0) 23:59:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="05551935a8ff02b6b86bce11bf28694d915782ce222677209be6362d1372b262", 0x20) 23:59:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file1\x00'}, 0x10) 23:59:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 23:59:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5603, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 23:59:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000440)=@framed={{}, [@alu, @alu, @call, @jmp, @exit, @map]}, &(0x7f00000004c0)='syzkaller\x00', 0xbe, 0xce, &(0x7f0000000500)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x24, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="1803", @ANYRES32=0x0, @ANYBLOB='<'], 0x318}}, 0x0) 23:59:49 executing program 4: prctl$PR_GET_UNALIGN(0x5, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x40) socket$inet(0x2, 0x1, 0x0) timerfd_create(0x0, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x20004000) accept$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) restart_syscall() syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), 0xffffffffffffffff) 23:59:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000640)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 23:59:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa0000000}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c4863a65cf4d2234cb117cefb17176459b8726"}) 23:59:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 23:59:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:49 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x4, 0x0, 0x6, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0x2710}) 23:59:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4020940d, 0x0) 23:59:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b30, 0x0) 23:59:49 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9208, &(0x7f00000002c0)={0x0, 0x0}) 23:59:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02099bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56000000000000000003ffc87a8329d3e8ed76fc8d699a2f3828"}, 0x60, 0x0}, 0x0) 23:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5424, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x10}, 0x8}, 0x1c, 0x0}, 0x0) 23:59:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x80000001, 0x0) read$usbmon(r0, 0x0, 0x0) 23:59:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 23:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c4863a65cf4d2234cb117cefb17176459b8726"}) 23:59:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b44, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002f40)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "955d400954cde669d31b20735db7f7a5a921548a046bf794cd124eca486706c4f5f3f3253a6b9707667c0508f3f6cb63bec1f2bbf1de24006d574ee85d13e6"}, 0x60, 0x0, 0x300}, {0x0, 0x0, 0x0}], 0x2, 0x0) 23:59:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:59:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 23:59:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, 'F'}, 0x14}}, 0x0) 23:59:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:59:49 executing program 5: unshare(0x66000280) unshare(0x80) 23:59:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 462.560197] audit: type=1107 audit(1624838389.965:4): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='F' [ 462.598051] audit: type=1107 audit(1624838389.985:5): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='F' 23:59:50 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x6080, 0x0) 23:59:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 23:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 23:59:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 23:59:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5, 0x0, 0x3, 0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, 0x0}, 0x0) 23:59:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) 23:59:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@alu={0x7, 0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:50 executing program 0: socketpair(0x18, 0x0, 0x5, &(0x7f0000000040)) 23:59:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 23:59:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8919, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 23:59:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:59:51 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000e80), r1) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x48000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r0, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x3, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x22000800}, 0x1010) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) openat$zero(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) 23:59:51 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:59:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002f40)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "955d400954cde669d31b20735db7f7a5a921548a046bf794cd124eca486706c4f5f3f3253a6b9707667c0508f3f6cb63bec1f2bbf1de24006d574ee85d13e6"}, 0xfffffffffffffd57, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 23:59:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0xfffffffffffffef7}, 0x14}}, 0x0) 23:59:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:51 executing program 5: socket(0x1e, 0x0, 0xfff) 23:59:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:59:51 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 23:59:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x3, r0, 0xfffffffffffffffb) 23:59:51 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x28c4c0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 23:59:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210201"], 0xc4}}, 0x0) 23:59:51 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x3, 0x0, 0x5, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02099bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56000000000000000003ffc87a8329d3e8ed76fc8d699a2f3828"}, 0x60, 0x0}, 0x0) 23:59:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000102c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f000000c500)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 23:59:51 executing program 5: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 23:59:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 23:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5603, 0x0) 23:59:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0xa, 0x401}, 0x14}}, 0x0) 23:59:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]}) 23:59:52 executing program 3: bpf$BPF_PROG_QUERY(0xa, 0x0, 0x0) 23:59:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:52 executing program 2: mknodat$null(0xffffffffffffffff, 0x0, 0x1000, 0x103) 23:59:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x10, 0x4, 0x4, 0x8000}, 0x40) 23:59:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890b, 0x0) 23:59:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 23:59:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 23:59:52 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002f40)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "955d400954cde669d31b20735db7f7a5a921548a046bf794cd124eca486706c4f5f3f3253a6b9707667c0508f3f6cb63bec1f2bbf1de24006d574ee85d13e6"}, 0x60, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580}], 0x2, 0x0) 23:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40049409, 0x0) 23:59:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3d) 23:59:52 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 23:59:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 23:59:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 23:59:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}) 23:59:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11100004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 23:59:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, &(0x7f0000000280)=[{0x0, 0x30000}, {&(0x7f00000001c0)="0f", 0x1}], 0x2}, 0x0) 23:59:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x80fe) 23:59:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 23:59:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1c) 23:59:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xff88}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010003904328da1085672b3b6a09e3ac9", @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32], 0x50}}, 0x0) 23:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4020940d, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10000000210001"], 0xc4}}, 0x0) 23:59:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:59:52 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0) 23:59:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1d, 0x0, 0x0, 0x0, 0x112f, 0x1}, 0x40) 23:59:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200100014"], 0xc4}}, 0x0) 23:59:52 executing program 3: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 23:59:52 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 23:59:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x1, &(0x7f00000009c0)=@raw=[@exit], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80), 0x8, 0x10, 0x0}, 0x78) 23:59:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005d40)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f000000af40)=[{0x0, 0x0, 0x0}, {&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000036c0)}], 0x2, 0x0) [ 465.568876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.619224] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 23:59:53 executing program 1: syz_mount_image$fuse(&(0x7f0000008280), &(0x7f00000082c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1248041, &(0x7f0000008700)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 23:59:53 executing program 3: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:59:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:59:53 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x1}, 0x1c}}, 0x0) 23:59:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x1, 0x0) [ 466.222988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:59:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000440)=@framed={{}, [@alu, @alu, @call, @jmp, @exit, @jmp, @map, @map_val]}, &(0x7f00000004c0)='syzkaller\x00', 0xbe, 0xce, &(0x7f0000000500)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 23:59:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001540)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "80230c1a61aeaa99eee803be76535e457b0b66477e36e041d05c972ddbeb226c68bc0745da2d19faa7b1fd5a8e24b0aef1ec639ba8ec21460081bb0b0ad215"}, 0x60, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) 23:59:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0xfd4f}}, 0x0) 23:59:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009a40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 23:59:53 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x104000, 0x0) 23:59:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1d, r0, r1, r0, 0x0) 23:59:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b34, 0x0) 23:59:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x32}, 0x0, @in6=@private0}}, 0xe8) 23:59:53 executing program 1: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:59:53 executing program 0: keyctl$unlink(0x1b, 0x0, 0xfffffffffffffffb) 23:59:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x3e80}], 0x1, 0x0) 23:59:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:54 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) 23:59:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) 23:59:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea03}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 23:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b46, 0x0) 23:59:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x8011) 23:59:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18040000000000000000000072aff1896fecc8300000000095"], &(0x7f00000002c0)='GPL\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 23:59:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, 0x81}}) 23:59:54 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 23:59:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="0f", 0x200e}], 0x2}, 0x0) 23:59:54 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 23:59:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5602, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:54 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, &(0x7f00000000c0)={0x77359400}, 0x0) 23:59:54 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)={0x2, 0x0, @d}, 0x18, 0xffffffffffffffff) 23:59:54 executing program 5: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 23:59:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000200000024"], 0xc4}}, 0x0) 23:59:54 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x2001, 0x0) 23:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 23:59:55 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x40001, 0x0) 23:59:55 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:59:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 23:59:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 23:59:55 executing program 4: socketpair(0x10, 0x0, 0xe, &(0x7f0000000640)) 23:59:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 23:59:55 executing program 4: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt}]}}) 23:59:55 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000640)) 23:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:59:55 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000000640)) 23:59:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:55 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x700, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 23:59:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="0f", 0x10004}], 0x2}, 0x0) 23:59:55 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x202c01, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 23:59:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c00", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000020000002400170002"], 0xc4}}, 0x0) 23:59:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:59:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x400, 0x0, 0x0, 0x0, 0x0, "6b9eeda54058cda7d87cd52c9e243eb0ae34ec"}) 23:59:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5451, 0x0) 23:59:55 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), 0xffffffffffffffff) [ 467.953535] Enabling of bearer rejected, failed to enable media 23:59:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 23:59:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x540e, 0x0) [ 468.014727] Enabling of bearer rejected, failed to enable media 23:59:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000840)={'wpan0\x00'}) 23:59:55 executing program 5: keyctl$unlink(0x14, 0x0, 0xfffffffffffffffb) 23:59:55 executing program 1: keyctl$search(0x5, 0x0, 0x0, 0x0, 0x0) 23:59:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x40086602, 0x0) 23:59:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0xb, r0, 0xfffffffffffffffb) 23:59:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5608, 0x0) 23:59:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 23:59:55 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200100014c4b4cad149928b9bfeea179a6bb924e9fd1306faff3b53a9b25c8152398c54f27d0000000050aa03003f15e35ccae2f18415b94fa84b5d2ea248e80795024b20b679ff679ef885205fc8bc293d1909422a3bb06d3311b9a78cabf5235d4f4d5addd4f699c94a80d6bb76429273471f8eca16fad6a42633169372ff806a658514"], 0xc4}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 23:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 23:59:55 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd']) 23:59:55 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 23:59:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0xc0, &(0x7f0000000040)={0x0}}, 0x0) 23:59:55 executing program 2: bpf$BPF_PROG_QUERY(0x5, 0x0, 0x0) 23:59:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80800) 23:59:55 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, &(0x7f0000000280)={0x2, 0x0, @d}, 0x18, 0xffffffffffffffff) 23:59:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@loopback}}, 0xe8) 23:59:55 executing program 0: bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:59:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000840)) 23:59:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:59:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002f40)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "955d400954cde669d31b20735db7f7a5a921548a046bf794cd124eca486706c4f5f3f3253a6b9707667c0508f3f6cb63bec1f2bbf1de24006d574ee85d13e6"}, 0x60, 0x0, 0x0, 0x0, 0x3580}, {0x0, 0x0, 0x0}], 0x2, 0x0) 23:59:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000980), 0xffffffffffffffff) 23:59:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000120001eb"], 0xc4}}, 0x0) 23:59:55 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x221f430, &(0x7f00000002c0)=ANY=[]) 23:59:55 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:55 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000003b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10}, 0x10}], 0x1, 0x0) [ 468.509655] audit: type=1326 audit(1624838395.915:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11209 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 23:59:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="0f", 0x1}], 0x2}, 0x0) 23:59:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560e, 0x0) 23:59:56 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}]}}) 23:59:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:56 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x2, r0, 0xfffffffffffffffb) 23:59:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5}], {0x95, 0x68}}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4b47, 0x0) 23:59:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x6, r0, 0x0) 23:59:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) [ 469.328852] audit: type=1326 audit(1624838396.735:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11209 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 23:59:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:56 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x10, 0x1}, 0x4c}}, 0x0) 23:59:56 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x10001, 0x0) 23:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000002000000240017000200000029bd700026bd700025bd700026bd7000c2510000470000000300000040001800"], 0xc4}}, 0x0) 23:59:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005d40)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f000000af40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}], 0x2, 0x0) 23:59:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000150001"], 0xc4}}, 0x0) 23:59:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) [ 469.537722] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 469.563320] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:57 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001380)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'w'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 23:59:57 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) [ 469.594134] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:59:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:57 executing program 4: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',allow_other,measure']) 23:59:57 executing program 5: io_setup(0xffff6b71, &(0x7f00000000c0)) [ 469.639773] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 469.648790] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 23:59:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 23:59:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) [ 469.718086] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 23:59:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 469.760364] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 23:59:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000002000000240017000200000029bd700026bd700025bd700026bd7000c25100004700000003000000080018000900000028001a000a010100000000000000000000000000e00000010000000000000000000000000a0094400c001c00", @ANYRES32, @ANYBLOB="0200100014"], 0xc4}}, 0x0) 23:59:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 23:59:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x560a, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:59:57 executing program 0: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x201080, &(0x7f0000000440)=ANY=[]) 23:59:57 executing program 3: keyctl$search(0x14, 0x0, &(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 23:59:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010140) 23:59:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000340)) 23:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 23:59:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000410000000c0014"], 0x28}}, 0x0) 23:59:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:59:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600), 0x24a41, 0x0) 23:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0045878, 0x0) 23:59:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 23:59:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x109b9f875372c323, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 23:59:57 executing program 2: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 23:59:57 executing program 0: bpf$BPF_PROG_QUERY(0x6, 0x0, 0x0) 23:59:57 executing program 3: r0 = socket(0x1e, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x24, 0x0, 0x0, 0x0) 23:59:57 executing program 4: keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0) 23:59:57 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000001240)={0x4}, 0xa) 23:59:57 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, 0x0) 23:59:57 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x24, 0x0, 0x0, 0x0) 23:59:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18}}, @tclass={{0x14}}, @dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7ff}}], 0x60}, 0x0) 23:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 23:59:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4109}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 23:59:57 executing program 5: keyctl$unlink(0x1a, 0x0, 0xfffffffffffffffb) 23:59:57 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 23:59:58 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48040000f303"], 0x448}}, 0x0) 23:59:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 23:59:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000002000000240017000200000029bd700026bd700025bd700026bd7000c25100004700000003000000080018000900000028001a"], 0xc4}}, 0x0) 23:59:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0xe8) [ 471.038519] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001380)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'w'}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000001240), 0xa) 23:59:58 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 23:59:58 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x2}, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x29e]}, 0x8}) 23:59:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 23:59:58 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:59:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8955, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r1, 0x91239ab446362489, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 23:59:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0xe6, 0xf3, 0x7f}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) [ 471.176468] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 23:59:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'macvtap0\x00', @ifru_data=0x0}) [ 471.225745] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 23:59:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a0000000000000000400000007000000c6601e3dc2d37862ae56ba5f629ccd008a54bc622d1912fd91e88d2521096bfc44b33be959924d1da7ae44db95967e1e7d6825e757dba7e654b259963846b98d47c736be69b9bb28032919f2b1452835e7c21fca63c4363636c2dc1ab7797d372e432e464c33fafee2bcb97b9f1c8c240dffb16afb9bad92765f96cc496e75674303ddb9053f24aef2179fe5000000002800000000000000110000000900000078fa3259409aa4ce0188e1da579c044d991837fbf9385c4d680000000000000001"], 0x130}, 0x0) 23:59:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:59:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6fdee9629c48c824, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 471.270777] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 471.278422] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 23:59:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 23:59:58 executing program 0: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 23:59:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 471.349289] hrtimer: interrupt took 52174 ns 23:59:58 executing program 4: getresgid(&(0x7f0000006d80), &(0x7f0000006dc0), &(0x7f0000006e00)) 23:59:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:58 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81000) 23:59:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b356e0e8b546a1b5a3194090890e0878f0e1ac6e7049b5db4959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d30070d9b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b12f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 23:59:58 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:59:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) 23:59:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:59:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'ip_vti0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7ff}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'macvlan0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:getty_etc_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 23:59:58 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001540)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x3, 0x0, 0x0, "80230c1a61aeaa99eee803be76535e457b0b66477e36e041d05c972ddbeb226c68bc0745da2d19faa7b1fd5a8e24b0aef1ec639ba8ec21460081bb0b0ad215"}, 0x60, &(0x7f0000001400)=[{&(0x7f0000001780)="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", 0x15e}, {&(0x7f00000001c0)="19f574d810b2fcccb45f65223b7ffc83a5596df58f36713fe3deb396d00a3cb27137f18242f534b985bf405316bb9618a20c03187d96c9cdb527c8672cf0970f1d9179ad2452d75099da76cf53f1708e37dde71790ea4d85d971f149ff8579bb56d6987cb8a412935caed649f7c042312bf78191fe659dc9f0b4a9f04caa9ccd9bf6efc9d6a7a33f5e4eef4735b9b5b29bcbb0e3ae5259219e61d3d2da471d951d3969eee7b273d115cbf2b9e454cc53ab47c5ad304d3a7cbd62060114f4e59a721a481230f376", 0xc7}, {&(0x7f00000002c0)="ab7d4a47deb46f454243a1ab30373fafcddbdf03f54298265382428c6ca84b1c6f9b3eb4abf8dc33e764fedb953b65da8a7be47364fd0a690e814cb49d3a8acf47d8d5651482a918250a1676435c3c346a996e967ed8b5", 0x57}, {&(0x7f0000000380)="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", 0xd74}], 0x4, &(0x7f00000015c0)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) 23:59:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xac16b8f1e4c65657, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 23:59:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) [ 471.629076] x_tables: duplicate underflow at hook 3 23:59:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000000080)='logon\x00', 0x0, 0x0) 23:59:59 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0400) 23:59:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 23:59:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 23:59:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8941, 0x0) 23:59:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x6}, 0x0) 23:59:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891a, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 23:59:59 executing program 3: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) fork() 23:59:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5609, 0x0) 23:59:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:59 executing program 0: mknodat$loop(0xffffffffffffffff, 0x0, 0x6385, 0x1) 23:59:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 23:59:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:59:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000}}], 0x18}, 0x0) 23:59:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 23:59:59 executing program 5: socketpair(0xa, 0x1, 0x6, &(0x7f0000000080)) 23:59:59 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:59:59 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:59:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001040)}) 23:59:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffffffffffd71) 23:59:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000009a40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 23:59:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}, 0x0) 23:59:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009a40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 23:59:59 executing program 1: rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 23:59:59 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005640), 0x6002, 0x0) 23:59:59 executing program 0: clock_getres(0x9, 0xfffffffffffffffd) 23:59:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5429, 0x0) 23:59:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001000df0000000202000000001600000018"], 0x24}}, 0x0) 23:59:59 executing program 3: r0 = socket(0x10, 0x2, 0x9) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="18"], 0x318}}, 0x0) [ 472.568108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3b, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:00:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@abs, 0x6e) 00:00:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000200)={'veth0_macvtap\x00', @ifru_addrs=@isdn}) 00:00:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000001880), 0x10) 00:00:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "b776b10f17598b3b6cebb8f71a02599bec5e1a6e5f706b364e60e1e368f0d41b3470fce16a56bd593dd66fe4baa103ffc8f87d29d3e8ed76fc8d699a2f3828"}, 0x60, &(0x7f0000000280)=[{0x0}, {&(0x7f00000001c0)="0f", 0x100e}], 0x2}, 0x0) 00:00:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00'}) 00:00:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10000000120001"], 0xc4}}, 0x0) 00:00:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:00:00 executing program 5: keyctl$unlink(0x19, 0x0, 0xfffffffffffffffb) 00:00:00 executing program 3: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x6}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:00:00 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:00:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x5, 0x0, 0x3, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x4}, [@ldst={0x4, 0x0, 0x0, 0xa}]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000040)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:01 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="db", 0x1, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 00:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:00:01 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 00:00:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000000)=0x80) 00:00:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 00:00:01 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @random="37a8cfffda1c", @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "0cdde3654c0da1d69f50b4f35fb75cdc03e6df024eb9b0fa77087708b2d4f55aec32999c608bc5a8ec82dac16cacfaa32a7472c35de9f5042f30694a949cd967"}}}}, 0x0) 00:00:01 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8001}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 00:00:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) 00:00:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=0x0}) 00:00:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 00:00:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 00:00:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005d40)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f000000af40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)}], 0x2, 0x0) 00:00:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x14, 0x1}, 0x4c}}, 0x0) 00:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 00:00:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40002, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000fffffdfd0b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000140)="111fc0d901000000803a0900803a09000000000006ad", 0x16, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:00:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 00:00:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:00:01 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 00:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000102c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f000000c500)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 00:00:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:00:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) 00:00:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) [ 474.039179] Quota error (device loop1): v2_read_file_info: Number of blocks too big for quota file size (45357056 > 6144). [ 474.078760] EXT4-fs warning (device loop1): ext4_enable_quotas:5875: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 00:00:01 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 00:00:01 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, 0x0) 00:00:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="69895f766ee69384e44f58000600000076566077f789b1"]}) 00:00:01 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffff8) [ 474.179971] EXT4-fs (loop1): mount failed [ 474.292001] Quota error (device loop1): v2_read_file_info: Number of blocks too big for quota file size (45357056 > 6144). [ 474.292086] EXT4-fs warning (device loop1): ext4_enable_quotas:5875: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 474.292387] EXT4-fs (loop1): mount failed 00:00:06 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x513003, 0x0) 00:00:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 00:00:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r0, &(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 00:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000210001002bbd7000fddbdf25ac1414bb00000000000000000000000000000000000000000000ffffe00000024e2304004e2200030a0040803c000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000200000024"], 0xc4}}, 0x0) 00:00:06 executing program 4: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600), r0) 00:00:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYRES32=0x0]}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 00:00:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x7ec0, 0x0, 0x0) 00:00:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) [ 479.417388] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:06 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 00:00:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x13}, 0x1c, 0x0}, 0x0) 00:00:06 executing program 1: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) 00:00:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'erspan0\x00', 0x0}) 00:00:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0xfffffffe, @loopback, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) 00:00:06 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x38) 00:00:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 3: syz_open_dev$video(&(0x7f0000001240), 0x0, 0x4400) 00:00:07 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000100)={&(0x7f0000000000)="55595e425ce0f02d3f0cfb515966e60942a3c7cf8de42fa5c702de49e58328c2fc4f9377c1ae1ecd6e598f08b467d403a733dff5f4", &(0x7f0000000040)=""/60, &(0x7f0000000080)="cd0cbd29afcf329e714bce64c3dad6edc829f3f5832fdeb7d89c0f838e4b2fb449a7f8335a9b698fba651391cf82b8841523d286", &(0x7f0000000200)="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", 0x84e5, 0xffffffffffffffff, 0x4}, 0xfffffd07) 00:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003cc0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x24}}, 0x0) 00:00:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:00:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) 00:00:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0045878, 0x0) 00:00:07 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) pipe2(0x0, 0x0) 00:00:07 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 00:00:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 00:00:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 00:00:07 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 00:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, 0x0) 00:00:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xdee, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:00:07 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600), 0x2001, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:00:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 00:00:07 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0d05640, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000200)) 00:00:07 executing program 5: socket$inet6(0xa, 0x3, 0xee) 00:00:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9e6, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 00:00:07 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001600), 0x2001, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) socket$kcm(0x29, 0x2, 0x0) 00:00:07 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x5, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4d7775e"}}) 00:00:07 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0xa881, 0x0) 00:00:07 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:00:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) 00:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000a40)) 00:00:07 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000c00), 0xffffffffffffffff) 00:00:07 executing program 5: socketpair(0x2, 0x3, 0x99, &(0x7f0000000000)) 00:00:07 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001740), 0x10040, 0x0) 00:00:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@remote}) 00:00:07 executing program 1: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 00:00:07 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000380)) 00:00:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 00:00:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)=ANY=[], 0x5c}}, 0x0) 00:00:07 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) io_setup(0x5, &(0x7f0000000800)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x2}]) 00:00:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(r0, &(0x7f00000000c0)=""/250, 0xfa) 00:00:07 executing program 0: msgrcv(0xffffffffffffffff, 0x0, 0x7d, 0x0, 0x0) 00:00:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "beb3dce7"}, 0x0, 0x0, @userptr}) 00:00:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={0x0}}, 0x0) 00:00:08 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 00:00:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d511cad8"}, 0x0, 0x0, @userptr}) 00:00:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}, 0x0) 00:00:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x2}) 00:00:08 executing program 5: clone(0x8280, 0x0, 0x0, 0x0, 0x0) 00:00:08 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xb, 0x12, r0, 0x0) 00:00:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd0096c2"}, 0x0, 0x0, @planes=0x0}) 00:00:08 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)) 00:00:08 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x438180, 0x0) 00:00:08 executing program 2: io_setup(0x5, &(0x7f0000000800)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000002140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffc01}]) 00:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003cc0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x24}}, 0x0) 00:00:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 00:00:08 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000540), 0x0) 00:00:08 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9802bf41"}, 0x0, 0x0, @userptr}) 00:00:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) sendmmsg$alg(r1, &(0x7f0000006bc0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="f89d934aec9491b9fcc84f189ea799ab", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="08d8615c19be328c94e88ddafcd2ba7ca4e3584e0d7c56069fc7b5997e71aa05f5", 0x21}], 0x1, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 00:00:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 00:00:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 00:00:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) sendmmsg$alg(r1, &(0x7f0000006bc0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="f89d934aec9491b9fcc84f189ea799ab3c1618085ac73df95d8811d2f67fa965926760c4765ecfede86111e00b3be6ed26f24b7cf1811b711854e3a88f039b1c", 0x40}], 0x1}], 0x1, 0x0) 00:00:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc4580ad"}, 0x0, 0x0, @userptr}) 00:00:09 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 00:00:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x9, 0x1, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0}) 00:00:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0x37}) 00:00:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x80086601, 0x0) 00:00:09 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f00000003c0)) 00:00:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000002c0)=""/200, 0x26, 0xc8, 0x1}, 0x20) 00:00:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:09 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000200c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000021c80)={0x0, 0x0, &(0x7f0000021b80)=[{&(0x7f000001f800)=""/30, 0x1e}, {&(0x7f000001f840)=""/168, 0xa8}, {&(0x7f000001f900)=""/224, 0xe0}, {&(0x7f000001fa40)=""/4096, 0x1000}, {&(0x7f0000020a40)=""/4096, 0x1000}, {&(0x7f0000021a40)=""/244, 0xf4}, {&(0x7f0000021b40)=""/34, 0x22}], 0x7}, 0x0) 00:00:09 executing program 3: socketpair(0x2, 0x3, 0x17, &(0x7f0000000c40)) 00:00:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1b, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:09 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x7, 0x9e, &(0x7f00000002c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 00:00:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:09 executing program 1: socketpair(0x22, 0x0, 0x42, &(0x7f0000002b40)) 00:00:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x8, 0x3, &(0x7f0000000540)=@framed={{0x69}}, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd9, &(0x7f0000000600)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 00:00:09 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x0) 00:00:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000200)=""/130, 0x2a, 0x82, 0xfffffffe}, 0x20) 00:00:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x4, 0x7b4, 0x1f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, 0x0}, 0x20) 00:00:09 executing program 2: socketpair(0x26, 0x5, 0x5, &(0x7f0000000840)) 00:00:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x2, 0x4, 0x7b4, 0x1f}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/207}, 0x20) 00:00:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, 0x0, 0x32}, 0x20) 00:00:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 00:00:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:09 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f0000000c40)) 00:00:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x121) 00:00:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000fc0)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004580)=""/133, 0x85}], 0x1}, 0x0) 00:00:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b00)={&(0x7f0000002900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000002a00)=""/216, 0x26, 0xd8, 0x1}, 0x20) 00:00:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x5421, 0x7fffffffefff) 00:00:09 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x4}, 0x10) 00:00:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/153, 0x2a, 0x99, 0x1}, 0x20) 00:00:09 executing program 3: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x17, 0x0, 0x8, 0x20fe, 0x0, 0x1}, 0x40) 00:00:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000540)=@raw=[@btf_id], &(0x7f0000000400)='GPL\x00', 0x1d2e, 0x1000, &(0x7f0000001600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, &(0x7f00000003c0), 0xfffffffffffffe09}, 0x31) 00:00:09 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000000980), &(0x7f00000009c0)) 00:00:09 executing program 0: socketpair(0x23, 0x0, 0xf8, 0x0) 00:00:09 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:00:09 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) 00:00:09 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) 00:00:09 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000000240), 0x0) 00:00:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:00:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:00:09 executing program 2: socketpair(0x0, 0x0, 0xb9, 0x0) 00:00:09 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:00:09 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0xa) 00:00:09 executing program 1: pipe2(&(0x7f0000001bc0), 0x400000) 00:00:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 00:00:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_PEER_V4={0x8}]}, 0x1c}}, 0x0) 00:00:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x9}}, 0x14) pipe(0x0) 00:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) 00:00:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x38}}, 0x0) 00:00:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 00:00:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 00:00:10 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:00:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 00:00:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@mcast2}, 0x14) 00:00:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 00:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:00:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 00:00:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x10b4}, 0x40) 00:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) 00:00:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x700, 0x700}}) 00:00:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}], 0x20}}], 0x1, 0x0) 00:00:10 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x803e0000) 00:00:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x0) 00:00:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:11 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x24000, 0x0) 00:00:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x20000844) 00:00:11 executing program 4: bpf$BPF_GET_BTF_INFO(0x9, 0x0, 0x0) 00:00:11 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/fuse', 0x4000, 0x0) 00:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 00:00:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012022, 0x0) 00:00:11 executing program 2: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), 0xfffffffffffffeab) 00:00:11 executing program 3: select(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x81}, &(0x7f00000006c0)={0x0, 0xea60}) 00:00:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r1) 00:00:11 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 00:00:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) read$alg(r1, &(0x7f0000000640)=""/4096, 0x1000) sendmmsg$alg(r1, &(0x7f0000006bc0)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="f89d934aec9491b9fcc84f189ea799ab", 0x10}], 0x1}], 0x1, 0x0) 00:00:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x34}]}) 00:00:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x89a1, 0x0) 00:00:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f0000000200)=@raw=[@alu={0x4}, @jmp], &(0x7f0000000240)='GPL\x00', 0x1, 0xd2, &(0x7f0000000280)=""/210, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000ca80), 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, 0x0) 00:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000580)=0x9c) 00:00:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0189436, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9c686a8a4f9e7db03c9f83eb0fa458bcd4ca93d1838c3ae03e282fe1e5716ed4b78fcd6a1fb5da10cbf4a3d60ca6de38020eff8453e449a7d863e8f14696c7cc", "136f6a609c2e472284ab01cf30ea51fd7a6be1833fdbd2b5cae5324fe38c651b"}) 00:00:11 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f0000000080), 0x0, &(0x7f0000000140)) [ 484.078834] Unknown ioctl 1074310803 00:00:11 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 00:00:11 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f000000ca80), 0x41, 0x0) 00:00:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x89a0, &(0x7f0000000100)) 00:00:11 executing program 1: bpf$PROG_BIND_MAP(0x22, 0x0, 0x0) 00:00:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, &(0x7f0000000380), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='nonumtail=0,shortname=win95']) 00:00:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xea8, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc9, 0x0, "9c9eed895b37c6601fc5de1220fd832c56f1628e6ccf194d1f998bbbcf4b871305c1025b1ac03d4c1df020545f601f27ac8938636c68f0e0f992f1b30a256cd966bbc0edf1b42e4aacf7baf8112fcf3cde1a99217751c36447d2ecffeaefd0433b13b70c5a44f2c4da1c5d8665859c4effdf06feb80ba7df4e40832db30ff28a1d3b10ca5fa993dcb3b09dd9807a09f4ded04d95223ebe8737f8f07533adfa0cf58347a56769996cf6e9791a25918c5912039cd543cd7f1d0063dbcea579a5c9b24821db67"}, @NL80211_BAND_2GHZ={0xad, 0x0, "387d4f47e0b9ca7b9d71bfecf7de4b12df15c41c0cb89fdc56d1b3b8e84501b960fd32295f1f1581ef1395aceb4b273a61dec230d41f19c31f9ed35d6d92baa7dc24de637ba77f9dcd09a5682dc3206fee2ca3c85ac8be035dc0a530fd88e7babcd2fa56fa48e27185ae9534b1c0bb7558b719a56f890402fb6659bde4744a64062ba2f09eaaa3ef69ea2d46cca18588e544e8d09036593f1312531b619b25d01910770ddd2a841cc4"}, @NL80211_BAND_6GHZ={0x2d, 0x3, "86cb4cf612c9fa4e01c33a507b768a13e8946a41aea7acf7b15cac82ec7fffc369c1a60f68baa8f2bc"}, @NL80211_BAND_6GHZ={0x81, 0x3, "9dc2133be5cf69edc89567bca8fd2d07d074813acdc3dc5326bfd2a621715881b2d246059d82cd3725c9ba9b3258f3242af03a461e9f3e4efab481c7775ba0ff257776ce8ac9d08e947e68e9b9b13a485828c260a90bf82ae99534231c5c132bda605e07573f61815b04b45666616b7e7e4e1277751fea5611b23fcadd"}, @NL80211_BAND_6GHZ={0x2d, 0x3, "b80ca12953abe602898e1275d423733cbb1fbce810bcbd844590ac351c6b1ecf8c74fe6871e5677bf8"}, @NL80211_BAND_6GHZ={0x35, 0x3, "fe262f4a4d0cabb4a68669703ec1f2c5c50f2d6072b5ed57f41ba0247dcee0859edc0126c51ff6a52f974152335485597f"}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0xc05, 0x0, "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"}]}]}, 0xec4}}, 0x0) 00:00:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8, 0x2, 0x7fff, 0x48, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) 00:00:11 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x280, 0x0) 00:00:11 executing program 1: bpf$BPF_GET_BTF_INFO(0x7, 0x0, 0x0) 00:00:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x9, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1a814}, 0x78) 00:00:11 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0xc00) 00:00:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0xfffff22c, 0x0, 0x9}, 0x40) 00:00:11 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xbad]}, 0x8}) 00:00:11 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 00:00:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001380)=""/175, 0x26, 0xaf, 0x1}, 0x20) 00:00:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) [ 485.101384] FAT-fs (loop4): bogus number of reserved sectors [ 485.107539] FAT-fs (loop4): Can't find a valid FAT filesystem 00:00:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x80) 00:00:12 executing program 1: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@sbsector}]}) 00:00:12 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp_prespec={0x44, 0x4, 0xde}]}}}}}}, 0x0) 00:00:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) 00:00:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 00:00:12 executing program 5: r0 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 00:00:12 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)) 00:00:12 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f000000a600)='cpuset.memory_migrate\x00', 0x2, 0x0) 00:00:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1}, 0x14) 00:00:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0xffffffff, 0x0, "9c686a8a4f9e7db03c9f83eb0fa458bcd4ca93d1838c3ae03e282fe1e5716ed4b78fcd6a1fb5da10cbf4a3d60ca6de38020eff8453e449a7d863e8f14696c7cc", "136f6a609c2e472284ab01cf30ea51fd7a6be1833fdbd2b5cae5324fe38c651b"}) 00:00:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x5452, &(0x7f0000000100)) 00:00:12 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000a7c0)={0x0, 0x0, 0x18}, 0xc) [ 485.303179] ISOFS: Unable to identify CD-ROM format. 00:00:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "6d9c4b02"}, &(0x7f0000000140)=0x28) [ 485.449096] ISOFS: Unable to identify CD-ROM format. 00:00:12 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240), 0xffffffffffffff6e) 00:00:12 executing program 2: select(0x40, &(0x7f0000000180), 0x0, &(0x7f00000000c0), 0x0) 00:00:12 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000240)={0x0, 0x0, 0x8000}) 00:00:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b040), 0x2, 0x0) read$FUSE(r0, &(0x7f000000b200)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b040), 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, r1}, 0xa0) 00:00:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:00:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:00:13 executing program 3: syz_mount_image$msdos(&(0x7f0000001840), &(0x7f0000001880)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000030c0)) 00:00:13 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000280)=""/39) 00:00:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000980)={0x1024, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x1010, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}]}]}, 0x1024}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) 00:00:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='rodir,p']) 00:00:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x6}, 0x40) 00:00:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x4400, &(0x7f00000015c0)={[{@overriderock}, {@sbsector}, {@dmode}]}) 00:00:13 executing program 0: bpf$BPF_GET_BTF_INFO(0x15, 0x0, 0x0) [ 485.688300] FAT-fs (loop5): Unrecognized mount option "p" or missing value [ 485.761907] FAT-fs (loop5): Unrecognized mount option "p" or missing value [ 485.768279] ISOFS: Unable to identify CD-ROM format. [ 485.877231] ISOFS: Unable to identify CD-ROM format. 00:00:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000007500), &(0x7f0000007580)=0x80) 00:00:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x7, 0x7}}) 00:00:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8924, &(0x7f0000000100)) 00:00:13 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff, 0x1800}, {0x1}], 0x2) 00:00:13 executing program 5: bpf$BPF_GET_BTF_INFO(0x1d, 0x0, 0x0) 00:00:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4400, &(0x7f00000015c0)) 00:00:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7b, 0x0, &(0x7f00000016c0)) 00:00:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:00:13 executing program 5: socket(0x28, 0x0, 0x7fff) 00:00:14 executing program 4: socket(0x0, 0xb, 0x0) 00:00:14 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 00:00:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5382, &(0x7f0000000000)) 00:00:14 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x598b0, &(0x7f0000002140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 00:00:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x1, &(0x7f0000002340)=@raw=[@exit], &(0x7f0000002380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480), 0x10}, 0x78) 00:00:14 executing program 4: clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) select(0x0, 0x0, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001180)={0x0, r0/1000+60000}) 00:00:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x1, &(0x7f0000002340)=@raw=[@exit], &(0x7f0000002380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@ra={0x94, 0x4}]}}}}}) 00:00:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 00:00:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x5, 0x7f, 0x10001, 0x3}, 0x40) 00:00:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:00:14 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20000490) 00:00:14 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 00:00:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9c47}, 0x78) 00:00:14 executing program 0: syz_open_dev$vcsa(&(0x7f0000001a80), 0x0, 0x10200) 00:00:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) [ 486.856306] Unknown ioctl 4702 00:00:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001380)=""/175, 0x28, 0xaf, 0x1}, 0x20) 00:00:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2, &(0x7f0000000000)) 00:00:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x894b, 0x0) 00:00:14 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000900)='/sys/module/kernel', 0x0, 0x0) 00:00:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}}}) 00:00:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9c686a8a4f9e7db03c9f83eb0fa458bcd4ca93d1838c3ae03e282fe1e5716ed4b78fcd6a1fb5da10cbf4a3d60ca6de38020eff8453e449a7d863e8f14696c7cc", "136f6a609c2e472284ab01cf30ea51fd7a6be1833fdbd2b5cae5324fe38c651b"}) 00:00:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8936, &(0x7f0000000100)) 00:00:14 executing program 0: sched_setparam(0x0, 0xfffffffffffffffe) 00:00:14 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/168) 00:00:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 00:00:14 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x115042, 0x0) 00:00:14 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000020c0), 0xc002, 0x0) 00:00:14 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000021c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 00:00:14 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, &(0x7f0000000000)) 00:00:14 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002380)=[{&(0x7f0000001380)="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", 0x1000}], 0x0, 0x0) 00:00:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 00:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/locks\x00', 0x0, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 00:00:14 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)='Y', 0x1}, {&(0x7f00000014c0)="a9", 0x1, 0x1000}], 0x0, 0x0) 00:00:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x64}]}) 00:00:14 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f0000000a80)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c72"], 0xb8}], 0x1, 0x0) 00:00:14 executing program 3: clock_gettime(0x1, &(0x7f0000000780)) 00:00:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 00:00:14 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b040), 0x2, 0x0) read$FUSE(r0, &(0x7f000000b200)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000000b040), 0x2, 0x0) read$FUSE(r2, &(0x7f000000b200)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000100)={0xa0, 0x0, r1}, 0xa0) 00:00:14 executing program 5: add_key$fscrypt_provisioning(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002980)) 00:00:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x5, 0x0, 0x0, 0x3}, 0x40) 00:00:14 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') 00:00:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 00:00:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e1066dc56443"}]}, 0x30}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e1066dc56443"}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0x164, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 00:00:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x119041, 0x0) 00:00:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x1, &(0x7f0000002340)=@raw=[@exit], &(0x7f0000002380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002440), 0x8, 0x10, 0x0}, 0x78) 00:00:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000800)) 00:00:15 executing program 5: bpf$BPF_GET_BTF_INFO(0xc, 0x0, 0x0) [ 487.594352] batman_adv: batadv: cannot create tp meter kthread 00:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x1, &(0x7f0000002340)=@raw=[@exit], &(0x7f0000002380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x204000, 0x1000, 0x7fff}, 0x20) 00:00:15 executing program 1: select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x6}, &(0x7f0000000580)={0x1}, &(0x7f00000005c0)={0x77359400}) 00:00:15 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002e80)=[{&(0x7f0000000b00)="f3", 0x1}, {&(0x7f0000000b80)="f2", 0x1}, {&(0x7f0000000d40)='>', 0x1}], 0x0, 0x0) 00:00:15 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x9, 0x0) 00:00:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:15 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x434002, 0x0) 00:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x5411, &(0x7f0000000100)) 00:00:15 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000020c0), 0xc002, 0x0) getresuid(&(0x7f0000002180), 0x0, &(0x7f0000002200)) 00:00:15 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000200), 0xffffffffffffffff) 00:00:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6}, 0xc) 00:00:15 executing program 3: clock_gettime(0x0, &(0x7f0000001140)={0x0}) select(0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001180)={r0}) 00:00:15 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x541b, 0x0) 00:00:15 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) 00:00:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x5c, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 00:00:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 00:00:15 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002a00)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000002a40), 0x48) 00:00:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x541b, &(0x7f0000000100)) 00:00:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:00:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 00:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) r4 = dup2(r2, r3) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, 0x0, 0x0) 00:00:16 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000eb6000/0x3000)=nil) 00:00:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={0x0, &(0x7f0000000340)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 00:00:16 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x100}) 00:00:16 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8, 0x2, 0x7fff}, 0x40) 00:00:16 executing program 2: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000500), 0x2, 0x2) 00:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x78, &(0x7f0000000000), 0x4) 00:00:16 executing program 4: syz_mount_image$fuse(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 00:00:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/144, 0x26, 0x90, 0x1}, 0x20) 00:00:16 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) 00:00:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001480)=ANY=[@ANYBLOB="9feb010018000003"], &(0x7f0000000340)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 00:00:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e) 00:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, &(0x7f00000016c0)) 00:00:16 executing program 3: pipe(&(0x7f0000005dc0)) 00:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) getpeername$unix(r2, 0x0, 0x0) 00:00:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x12, &(0x7f0000000000)=0x5c, 0x4) 00:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) getpeername$unix(r2, 0x0, 0x0) 00:00:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 00:00:16 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x71f]}, 0x8}) 00:00:16 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000fe80)) 00:00:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8916, &(0x7f0000000100)) 00:00:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x74, 0x0, &(0x7f00000016c0)) 00:00:17 executing program 1: socket$inet_sctp(0x2, 0x3, 0x84) 00:00:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x5413, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:00:17 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000280)) 00:00:17 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x181040, 0x0) 00:00:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 00:00:17 executing program 1: semctl$GETVAL(0x0, 0x5, 0xc, 0x0) 00:00:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x4, 0x0, 0x0) 00:00:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x30) 00:00:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40081271, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9c686a8a4f9e7db03c9f83eb0fa458bcd4ca93d1838c3ae03e282fe1e5716ed4b78fcd6a1fb5da10cbf4a3d60ca6de38020eff8453e449a7d863e8f14696c7cc", "136f6a609c2e472284ab01cf30ea51fd7a6be1833fdbd2b5cae5324fe38c651b"}) 00:00:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x8, 0x2, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) 00:00:17 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 00:00:17 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffb) 00:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x1, &(0x7f0000002340)=@raw=[@exit], &(0x7f0000002380)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:17 executing program 5: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 00:00:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x28}]}) 00:00:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000001c0)=""/160, 0x34, 0xa0, 0x1}, 0x20) 00:00:17 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x4, &(0x7f0000002e80)=[{&(0x7f0000000b00)="f3", 0x1, 0x4}, {&(0x7f0000000b80)="f2", 0x1}, {0x0}, {&(0x7f0000000d40)="3ef4", 0x2}], 0x0, &(0x7f0000002f80)={[{'context'}], [{@measure}]}) 00:00:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x5}, 0x40) 00:00:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:17 executing program 1: select(0x40, &(0x7f0000000180), 0x0, &(0x7f00000000c0)={0x79c7}, 0x0) 00:00:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xb, 0x0, &(0x7f00000016c0)) 00:00:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 00:00:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) 00:00:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:00:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 00:00:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0xd, 0x0, "9b5dbdf959275caafcaf23808dc3ca63248e4dfbc4760e780b79402c9fe7b2cb25843deea8987e17922ef1c9a19663ef8c8759dc6d3160aabbf547030221d0f7", "ea79ff8706ac162b4ad70a0a3cfec137f8d8aad169bc8ba3eaad683e4e44d5cc"}) 00:00:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8982, &(0x7f0000000100)) 00:00:17 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 00:00:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:00:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x1, &(0x7f00000000c0)='@'}) 00:00:17 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f000000ca80), 0x0, 0x0) 00:00:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0xf) 00:00:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001480)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c000068"], &(0x7f0000000340)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 00:00:17 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x3ff}, {}], 0x3) 00:00:17 executing program 3: select(0x40, &(0x7f0000000500)={0x5}, 0x0, 0x0, &(0x7f00000005c0)={0x77359400}) 00:00:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000440)=0x4) 00:00:17 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000080)='\r', 0x1, 0x9}, {0x0}, {&(0x7f00000001c0)="b8", 0x1}, {&(0x7f0000000200)="a6", 0x1}], 0x0, 0x0) 00:00:17 executing program 2: syz_mount_image$tmpfs(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)) 00:00:17 executing program 5: syz_mount_image$ext4(&(0x7f0000002200)='ext2\x00', &(0x7f0000002240)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002680)) 00:00:17 executing program 0: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) 00:00:17 executing program 4: syz_open_dev$dri(&(0x7f0000000a40), 0x0, 0x480001) 00:00:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:00:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000001140)=[{0x0}, {&(0x7f0000001040)="a1", 0x1}], 0x2, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x168}}], 0x1, 0x0) 00:00:17 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000a00)=""/205) 00:00:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000600)=0x18, 0x4) [ 490.440933] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:00:17 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@size={'size', 0x3d, [0x67, 0x0]}}]}) 00:00:17 executing program 2: add_key$keyring(&(0x7f0000000a80), 0xfffffffffffffffe, 0x0, 0x0, 0x0) 00:00:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000001c0)=""/16) 00:00:17 executing program 1: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:00:17 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) [ 490.630462] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:00:18 executing program 5: set_mempolicy(0x4001, &(0x7f0000000000)=0x80200003, 0x5) 00:00:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8802, 0x0) 00:00:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000200)={0x8, 'ipvlan0\x00', {'netpci0\x00'}}) 00:00:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0xfffffffe}}) 00:00:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 00:00:18 executing program 1: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)="dd", 0x1}]) 00:00:18 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x3c) 00:00:18 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x996}) 00:00:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 00:00:18 executing program 3: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000300)) 00:00:18 executing program 5: migrate_pages(0x0, 0xce, 0x0, &(0x7f0000000040)=0x5) 00:00:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006700)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x400c011) 00:00:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="b80000001900010000ff2de2080000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00", @ANYRES64, @ANYRES32=0x0, @ANYBLOB], 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x100, @loopback, 0x680}}}, 0x88) 00:00:18 executing program 2: clock_gettime(0x0, &(0x7f00000056c0)) 00:00:18 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100), 0x8) r0 = socket(0x2, 0x3, 0xe9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 00:00:18 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)='{#+,\'@%--/\x00') 00:00:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 00:00:19 executing program 1: futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x1) 00:00:19 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000140)=[0x0, 0x2010000], 0x0, 0x0) 00:00:19 executing program 2: add_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)="f0", 0x1, 0xfffffffffffffffb) 00:00:19 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) 00:00:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "f70c3ed8"}, &(0x7f0000000100)=0x28) 00:00:19 executing program 3: add_key$user(&(0x7f0000000040), 0x0, &(0x7f00000000c0)="12", 0x1, 0xfffffffffffffffb) 00:00:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:00:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='P'], 0xd0}}, 0x0) 00:00:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000027c0)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000340)="d6d68ee3ee7c68ff050613b347d71ef07172e98eee683f04624916f39907013a97ec1e29c6ba68b5ab891ddd1cfd0072e43ee7eee488a7e5ac91e44fc89534ca9f0280b8ecb5ef9e6b9301b5d4b95c1dd93f8c588bc689a6c76ccd25004788f1c9b5eb29bc2090f27b2ae777d84d68b4beb91b9b015b42e375ecaf747eb189a0f30cc2938e33c77872071df713871949c9f6b8b6f449a6fafc4cc9bc9386641788b8afacc78ae81a27e315a03caed17cee8f1b518c2ec573c9da8602b258e1e6a1d96bfebbf64e75"}, {&(0x7f0000000440)="e0df32066ecdcc689c573e6316c8794e7b4e2caf415439ae17471f6f66e9334165eff4782cc0b9da8ca58dc16f00a05e0d775254ecd34405cf535e6e3f994fb98b775ad89100c7ee47e36cbbcb1dd1b3f3f425623335202cb29ee8a0"}, {&(0x7f00000004c0)="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"}, {&(0x7f00000005c0)="c60acb5d6145240a60863ae0ab30aeb5acc56af0a897e7718516fce0a000a9084547e4e7fd098009b5e373a8d5295bc7e932daaa2aa6d63c96f0e2c0750d84abe5a0b8e6a5c967618903842017597defbdf61706f69ed28d380e8b9d793256f0beb8e166e71e72a68d3450908f4ed40bc699f95c70cc514bda3ea345104673d80446447c53cdc647cb48d3ebe6dadfa560c0f6fe2b9b5e7971cdb3123ff2c402b74b111607b51abae442a276a600f34c5a329b"}], 0xa, 0x0, 0x0, 0x44840}, 0x4041) 00:00:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 00:00:19 executing program 5: io_setup(0x81, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 00:00:19 executing program 1: request_key(&(0x7f0000000240)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffa) 00:00:19 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop4', 0x200000, 0x0) 00:00:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) 00:00:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x26}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000a80)=[{0xfffffffffffffffc}], 0x1}}], 0x2, 0x0) 00:00:19 executing program 0: rt_sigaction(0x36, &(0x7f0000000080)={&(0x7f0000000000)="65d04bdfc4c2c9b65d00660f2dd0440f4c9e00000100660f5ab72254659c440f38f65970ca000066470f3814d7c40161d440778fa9b00139", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:00:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000000) 00:00:19 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/pstore', 0x0, 0x0) 00:00:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_data=0x0}) 00:00:19 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "86f562e11b4c6492531112605ac9f15a3ea83bb30aec03efb46ae298f483218cfc258f6add39c02e7fc19f02a68d0fb1535052182dc9b29b547371a13951ce6e"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:00:19 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x1e) 00:00:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000400)) 00:00:19 executing program 5: io_setup(0x405, &(0x7f0000000000)=0x0) io_destroy(r0) 00:00:19 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x12d502, 0x0) 00:00:19 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 00:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe18}}], 0x2, 0x0) 00:00:19 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='+', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 00:00:19 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000042c0)='/sys/module/auth_rpcgss', 0x0, 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000500)=""/231, 0xe7}], 0x1, 0x0) 00:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 00:00:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005700)) 00:00:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x0, 0x0, 'ovf\x00'}}, 0x44) [ 492.217484] mmap: syz-executor.3 (12925) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:00:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) 00:00:19 executing program 3: nanosleep(&(0x7f0000001440)={0x0, 0x989680}, 0x0) [ 492.286525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:19 executing program 1: futex(&(0x7f0000000180)=0x1, 0x0, 0x1, &(0x7f00000001c0), 0x0, 0x0) 00:00:19 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:00:19 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='+', 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r0) 00:00:19 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000340)=""/7) 00:00:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 00:00:19 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000020c0)=0x61) 00:00:19 executing program 2: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:00:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 00:00:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939", 0x8b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:00:19 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 00:00:19 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x2}) 00:00:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000004440)={'ip_vti0\x00', @ifru_ivalue}) 00:00:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0xffffffffffffffb6, 0x0, 0x0, &(0x7f0000000040), 0x18}}], 0x2, 0x0) 00:00:20 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002340)='ns/cgroup\x00') sync_file_range(r0, 0x0, 0x0, 0x5) 00:00:20 executing program 0: add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) 00:00:20 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0), 0xfffffffffffffea9) 00:00:20 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 492.644625] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 00:00:20 executing program 0: mq_open(&(0x7f00000000c0)='!*$\x00', 0x0, 0x0, 0x0) 00:00:20 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/user\x00') 00:00:20 executing program 5: timer_create(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)) 00:00:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 00:00:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 00:00:20 executing program 0: fanotify_mark(0xffffffffffffffff, 0x9, 0x40000010, 0xffffffffffffffff, 0x0) 00:00:20 executing program 2: r0 = fork() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 00:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd91259", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:00:20 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffffe01]}, 0x8}) 00:00:20 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000200)={0x77359400}) 00:00:20 executing program 3: rt_sigaction(0x36, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:00:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000000140)='k', 0x1}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000005540)=""/103, 0x67, 0x0, 0x0, 0x0) 00:00:20 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7}]) 00:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 00:00:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001180)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) 00:00:20 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)='D', 0x1) 00:00:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 00:00:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, 0x0) 00:00:20 executing program 3: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', 0x0, 0x0) 00:00:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "cadd99c00f99a057f108f5e13588c81d0e66f5d9d6b2896f159443b3865b5000df00dc6016f71e55a6bcd2b63813fd29281be50e1670a7b00038c554a96f622d1190962ade468de1e5d31f8068f1faa2"}, 0xd8) 00:00:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 00:00:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xd) 00:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 00:00:20 executing program 2: futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, 0x0, 0x0, 0x1) 00:00:20 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 00:00:20 executing program 2: r0 = fork() process_vm_writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/228, 0xe4}, {&(0x7f0000000180)=""/117, 0x75}], 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)=""/231, 0xe7}, {0x0}], 0x2, 0x0) 00:00:20 executing program 5: r0 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, 0x0) r1 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='+', 0x1, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)='big_key\x00') r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)="04003f8dfda5b8298724008aec2fb297570380b17f9b02256bf994ba2e1995bc55b5c82ac5b3b18b12a16bb350acbdf18df0d5ca6f776e27bbfb7312798994295d876d277ffc5059", 0xfffffea6, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)='big_key\x00') keyctl$assume_authority(0x10, r0) keyctl$assume_authority(0x10, r2) r3 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="66cac0e0329698a9c30ca641e07f1db35547d0a5b5cc1ca16d3be960d655ba3c5c2dbef4cb78986f9e30095a6d", 0x2d, r2) keyctl$assume_authority(0x10, r3) request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='big_key\x00', r2) keyctl$link(0x8, r0, r0) r4 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='team0\x00'}) 00:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0xa, 0x7ff, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x20}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 00:00:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000840), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001480)) 00:00:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0xc2082, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:00:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 00:00:20 executing program 0: ustat(0x3a, &(0x7f0000000000)) 00:00:20 executing program 1: getpgid(0x0) timer_create(0xbfd5c2e9e8f65f12, 0x0, &(0x7f00000000c0)) 00:00:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/sysvipc/msg\x00', 0x0, 0x0) 00:00:20 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000240), 0xad4, 0x0) 00:00:20 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f00000002c0)) 00:00:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x84041, 0x0) 00:00:20 executing program 0: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x40) 00:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005e40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @private1, 0xff}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 00:00:20 executing program 2: r0 = socket(0x2, 0x3, 0xe9) recvfrom$unix(r0, 0x0, 0x4b, 0x23, 0x0, 0x0) 00:00:20 executing program 1: waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 00:00:21 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/174, 0xae) modify_ldt$read_default(0x2, 0x0, 0x0) 00:00:21 executing program 3: fanotify_mark(0xffffffffffffffff, 0x41, 0x1001, 0xffffffffffffff9c, 0x0) 00:00:21 executing program 2: rt_sigaction(0x36, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 00:00:21 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 00:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) [ 493.625178] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x261) 00:00:21 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00000016c0)=""/4110, 0x100e}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000500)=""/228, 0xe4}], 0x1, 0x0) 00:00:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 00:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x48000) 00:00:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0xa, 0x7ff, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="14000000000000002900000034000000000000000000000014000000000000002900000003"], 0x30}}], 0x1, 0x0) 00:00:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 00:00:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x80400) 00:00:21 executing program 1: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="283ad14c5c9d7e7eebef85aa4232127d", 0x10) 00:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xde}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 00:00:22 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 00:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x18}}], 0x2, 0x0) 00:00:22 executing program 3: io_setup(0x80000000, &(0x7f0000000840)) 00:00:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 00:00:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffb) 00:00:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 00:00:22 executing program 3: r0 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='+', 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000740)='cifs.idmap\x00', &(0x7f0000000780)={'syz', 0x3}, 0xfffffffffffffffd) 00:00:22 executing program 4: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x3) 00:00:22 executing program 2: pipe2(&(0x7f00000004c0), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 00:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x400}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c) 00:00:22 executing program 3: mq_open(&(0x7f0000001dc0)='\\\xfa&-{\x00', 0x840, 0x0, &(0x7f0000001e00)={0x1000, 0x85df, 0x1, 0xaad}) 00:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0x5c8}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="200000000000000029000000360000002f00000000000000c204000100010000140000000000000029000000340000001f00000000000000280000000000000029000000040000001601"], 0x60}, 0x0) 00:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}}, 0x0) 00:00:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xfffffffc, 0x4) 00:00:22 executing program 4: process_vm_writev(0x0, &(0x7f0000000240), 0x93c39a5566b3d347, &(0x7f0000000680), 0x2, 0x0) 00:00:22 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 00:00:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000540)=""/65, 0x41) 00:00:22 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 00:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 00:00:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16}, 0x40) 00:00:22 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "0d431242f56d"}, @phonet, 0x7, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000040)='wg1\x00'}) 00:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x1000000, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x46, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}) 00:00:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r1) 00:00:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x8, 0x8}, 0x40) 00:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000000)={@remote}, 0x14) 00:00:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x0) 00:00:22 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x4402) 00:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 00:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0xe803) 00:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x1, 0x0) 00:00:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @loopback}, 0xc) 00:00:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @dev={0xac, 0x14, 0x14, 0x2f}}, 0xc) 00:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="b0a97340067c82803f9224b6ff58678257ecf868f5162d7d8436f213724e057d9b595c1f9b40bf67377d5e4bd783562d9ef28cbc00cd9cdbcf3ebff084bc8b18f5afafa2145e628ba565c972509ff28ff398d23e355105339dd29f5c1d583db9fe340555feb49c6c847d688670aab9f874ee00537084cece8e1aaead4dccdc20b1dc0ab8c9bbb139c7df7dbb5566debd989f3cf65b12240390547b780f2ec55b8ab1e8ab36a767d9e526b0780d", 0xad}], 0x2, &(0x7f0000001540)=ANY=[@ANYBLOB="200000000000000029000000360000002f00000000000000c204000100010000140000000000000029000000340000001f00000000000000280000000000000029000000040000001601"], 0x60}, 0x0) 00:00:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='batadv_slave_0\x00', 0xffff, 0xb}) 00:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 00:00:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:00:22 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "743c2d25675a9d6c2fbb633c755a4347dc02c6dd9fbebc7c71673300cbbd13c096e3e9bd65612ad2f23623c5ec4fe9f2e47985fed0a78718cfe227ce5ae5ae43"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 00:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, 0x0) 00:00:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 00:00:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000010c0)=[{0x0, 0x0, 0x0}], 0x1, 0x4010005) 00:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 00:00:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1ff, 0x8, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:00:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1ff, 0x3ffdcf, 0x8}, 0x40) 00:00:22 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 00:00:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1ff, 0x8, 0x8, 0x9}, 0x40) 00:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000000)={@remote}, 0x14) 00:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000380)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) 00:00:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 00:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:00:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x80108906, 0xfffffffffffffffd) 00:00:23 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0xf0ff7f00000000}}, 0x0) 00:00:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 00:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 00:00:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7f8db4f1e3f84bbc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:23 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./control\x00', 0x0, 0xb0) inotify_add_watch(r2, 0x0, 0x4) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x3000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x6}, 0x48808, 0x7fff, 0x1, 0x9, 0x0, 0x100, 0x9, 0x0, 0x10000}, 0x0, 0xb, r1, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 00:00:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5421, 0xfffffffffffffffd) 00:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8906, 0xfffffffffffffffd) 00:00:23 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x290703, 0x0) 00:00:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x0) 00:00:23 executing program 1: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)='H', 0x1, 0x1}], 0xa0008, &(0x7f0000000380)) 00:00:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 00:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x1000000, 0x0, 0x0, 0x0) 00:00:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x0, 0x10061, 0x0, 0x0) 00:00:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @multicast2}, 0xc) 00:00:23 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./control\x00', 0x0, 0xb0) inotify_add_watch(r2, 0x0, 0x4) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x3000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x6}, 0x48808, 0x7fff, 0x1, 0x9, 0x0, 0x100, 0x9, 0x0, 0x10000}, 0x0, 0xb, r1, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 00:00:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x810) 00:00:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 00:00:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 00:00:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 00:00:23 executing program 3: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0xfffffffffffffe83) 00:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x20000000) 00:00:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8901, 0xfffffffffffffffd) 00:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0xee6da56e6f86e40b, 0x0) 00:00:23 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./control\x00', 0x0, 0xb0) inotify_add_watch(r2, 0x0, 0x4) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x3000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x6}, 0x48808, 0x7fff, 0x1, 0x9, 0x0, 0x100, 0x9, 0x0, 0x10000}, 0x0, 0xb, r1, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@remote}, 0x14) 00:00:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x23, 0x0, 0x0) 00:00:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x1000000) 00:00:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x1b, 0x14, 0x1}, 0x1c}}, 0x0) 00:00:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000010c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:00:23 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "0d431242f56d"}, @phonet}) 00:00:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) [ 496.452974] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000000000)={@remote}, 0x14) [ 496.565240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000077c0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x18}}], 0x1, 0x0) 00:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:24 executing program 0: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./control\x00', 0x0, 0xb0) inotify_add_watch(r2, 0x0, 0x4) inotify_add_watch(r0, &(0x7f00000000c0)='./control\x00', 0x3000000) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x6}, 0x48808, 0x7fff, 0x1, 0x9, 0x0, 0x100, 0x9, 0x0, 0x10000}, 0x0, 0xb, r1, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 00:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 00:00:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_delvlan={0x18, 0x71, 0x1}, 0x18}}, 0x0) [ 497.158122] syz-executor.2 (13359) used greatest stack depth: 23224 bytes left 00:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, 0x0) 00:00:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4850, 0x0, 0x0) 00:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 00:00:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0xb29}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="200000000000000029000000360000002f00000000000000c204000100010000140000000000000029000000340000001f00000000000000280000000000000029000000040000001601"], 0x60}, 0x0) 00:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) 00:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x1, 0x0) 00:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:00:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x1000000, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x46, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x7}) 00:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 00:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000340)="dc9f", 0x2}, {&(0x7f0000001340)="b0", 0x1}], 0x2, &(0x7f0000001540)=ANY=[@ANYBLOB="200000000000000029000000360000002f00000000000000c204000100010000140000000000000029000000340000001f0000000000000028"], 0x60}, 0x0) [ 497.474702] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 00:00:25 executing program 2: pipe2(&(0x7f0000001780), 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 497.542535] bridge0: port 1(bridge_slave_0) entered disabled state 00:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) 00:00:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000000)={@remote}, 0x14) 00:00:25 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000002180), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002740), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002880), 0xffffffffffffffff) 00:00:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f0000000000)={@remote}, 0x14) 00:00:25 executing program 3: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 00:00:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003e00)=ANY=[@ANYBLOB="1c000000320001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004040)=[{0x0, 0x7ffff000}, {0x0}, {&(0x7f0000003e40)=""/149, 0xa0}], 0x1000000000000089}}], 0x2, 0x0, 0x0) 00:00:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000380)={0x2, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x80fe) 00:00:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xf8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private2, [], [], 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@socket3={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6tnl0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000100)) 00:00:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote}, 0x14) 00:00:25 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x10001) [ 498.014745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 498.032375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:25 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x4c) [ 498.100244] x_tables: duplicate underflow at hook 2 00:00:25 executing program 5: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='keyring\x00', 0x0) 00:00:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1000, 0x40) 00:00:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'virt_wifi0\x00', 'wg1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @local, @mcast1, 0x0, 0x80, 0x0, 0x0, 0x5, 0x20000}) 00:00:25 executing program 4: keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) [ 498.224414] x_tables: duplicate underflow at hook 3 00:00:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x168, 0x238, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'vlan0\x00', 'tunl0\x00'}, 0x0, 0xf8, 0x168, 0x0, {}, [@common=@inet=@set4={{0x50}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "17fb576ea670da5891eb9a68b43a3ee4c1665d9cd4afa8c2636fd7cc742e66da2a988ac2f69b68a406f0a500684c82c680df8e9e534236359137d46eb7bfb5d1"}}}, {{@ipv6={@remote, @dev, [], [], 'gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @mcast1, [], [], 'veth1_to_batadv\x00', 'wg0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9d13e97fb958dc8ef49b540cafa449c8f3030000000000000007ed608ac2"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 00:00:25 executing program 5: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) 00:00:25 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x0) 00:00:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) 00:00:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) [ 498.322599] x_tables: duplicate underflow at hook 2 00:00:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) 00:00:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)="c7", 0x1}], 0x1) 00:00:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="7b4d7f639a6482cdfe4b57afdb39c6d51c5d9e8b72e85ebd2df3434bac3b772822191d030b2f7ecc9c644bc899f2f806a9bff77bd1bbbdab75d2ef92a6f1957480f6b5fe9d1cafc022e742cd762c70ce60a21ea0b13d8618b780852ce0431b69fc5c7f77ba6d13e6999de0b0f95b7513161bf4de7e3cf831c02233fba1f319f36d9a30404fe6d4745bc9ed2eb6a80fbb3e2914f86fd655e4c70e31eafbd9a8e81c3a30cf4be03fe95321658e18010ce599d7e2fefec813c0d5633d00f03ecd8d3d08d455c6c014d62daf83150420095cd3ec16144b532e3b0b76716ba4ea5ea4e45a220d62bebbade7", 0xe9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001180)="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", 0x4c4}], 0x1}}], 0x3, 0x8000) sendmmsg$inet6(r0, &(0x7f0000000000), 0x1, 0x0) 00:00:26 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', r0}, 0x10) 00:00:26 executing program 0: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="91", 0x1}], 0x1) 00:00:26 executing program 2: request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 00:00:26 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 00:00:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8000) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000005980)=[@pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}], 0x28}}], 0x2, 0x0) 00:00:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="09183ac427ed494061", 0x9}, {&(0x7f00000000c0)="6c4c8f375b3ebfac9fff4c56f6f6267c2454fac9d13f50309e111d7a66", 0x1d}, {&(0x7f0000000840)="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", 0xb23}], 0x3}}], 0x1, 0x0) 00:00:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, r0) 00:00:26 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, 0xffffffffffffffff, 0xee7f, 0x0) 00:00:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f00000000c0)=""/76, 0x4c}], 0x2}, 0x40010020) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000200)={0x14, 0x0, 0xd04}, 0x14}}, 0x0) 00:00:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:00:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)=0xffffffffffffff29) 00:00:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8, 0x4) 00:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8b0, 0x340, 0x698, 0x698, 0x0, 0x0, 0x7e0, 0x7e0, 0x7e0, 0x7e0, 0x7e0, 0x6, 0x0, {[{{@ipv6={@dev, @private0, [], [], 'ipvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x2}}}, {{@ipv6={@private0, @remote, [], [], 'bond_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@dev}}}, {{@ipv6={@mcast1, @mcast2, [], [], 'virt_wifi0\x00', 'netpci0\x00'}, 0x0, 0x330, 0x358, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast1, @private2, @remote, @ipv4, @mcast2, @private0, @private2, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @mcast2]}}, @common=@inet=@hashlimit2={{0x150}, {'macvlan0\x00'}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x910) 00:00:26 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x30004890}, 0x20040880) 00:00:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 00:00:26 executing program 3: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0x0) 00:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f00000003c0)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 00:00:26 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xfffffcca) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) creat(&(0x7f0000000900)='./file0\x00', 0x0) [ 499.267199] x_tables: duplicate underflow at hook 1 00:00:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x12d880, 0x0) 00:00:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000015c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001580)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "a8b0a710030eabf9c3ac0c2fd83e62482b7035876b76fcee037c6ad3f77a9fd7af4996f5a8856364a31be7840f718ac58a64f58d49f486f82a6cff8c682682f98a6ea75f23c34dc5ee9268f817ce648a7a571b3786b0586338a0b7bbe7e976242234e21f9b4c3b386bca5f3a27944ff013514390e1a486925dab51f72ab37c518472415808"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x3d, 0x4, "da4f5668dddaa44b59fee58d1892fc659f21a1db60a6d291813e125a6fcff4ca36fb8cd7073092aeb7e94bb3cc980ec6bfee5a1ad662e56374"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xdd1, 0x4, "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"}]}]}, 0xec4}}, 0x0) 00:00:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f00000004c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 00:00:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 00:00:26 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002900)=[{&(0x7f00000000c0)="2218da404f71c6d1372b06d3389f0e7ba3003ebaff06dda92912a0720722c8594a47ed6876efe73775c346c953051f713ac6c04510df7cc4191e695f70516e9ef66bd0d2d82b5f8c2fad7cf769e5b2d43cab87b1e5b8cf227d5a3f8c0e202e294e3a9fd3abfea83562a8326acd325a9185002a66f9b154d2fbd3aeb726dd17c746579440bc0f0b232ab82e222701aa6f5d7668481fbf945699dab3ed1a8b1b07790820692fcfbaaf937b02d5e4256ff36a5d501f060135e93d608693f37168189c09fcf7", 0xc4}, {&(0x7f0000000640)="3bb682a86cd4cd86b5b9b9b52d0e6977bdb61dbfafbf94fa1a58447b1d96783314f96284b248dd35da3272f2aa2ceaa0494e64a3be7f40305aa51edc7fcf9c2d89b8f0aebecf9a7b3264e6de3f4dd9c6dcbd225de44a5f047d8759553c0135b84d562cd43c3765f5898e926a678ad82570ff69fcfbf479336e0d9fa4d0db5ba87031a0940837630af75f4ef4aa133fdacbff8d83740f7f81d29f2e160cbffc447b6933a9f3f2b8473eb5eaf41262319f7bada7d0473a094fa082625ffe5892d161ebde6ea9fa991a5b", 0xc9}, {&(0x7f0000000740)="793191fe55fb443b16dd28f8cb4548d9b720da10a2cafb108f92e78d5280a5d051fec27bc4600a530793091c83c6dea9f7fff5a31d6dc43ca565419a27d2899a07ed76d73667d829871ae74f687fe04abc4a3c143edfee11a85233f33570ce1ada454bcb3f7ef61dd7009770b54af13dbb22e071c517826af19c9d56b773db082e8c2ede049f58b2810688e614f6cfa82beeed987b", 0x95}, {&(0x7f0000000800)="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", 0xddf}], 0x4) 00:00:26 executing program 3: clock_getres(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f00000000c0)) 00:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}, {{@in=@loopback}, 0x0, @in=@loopback}}, 0xe8) 00:00:26 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 00:00:26 executing program 1: keyctl$join(0x1, &(0x7f0000001180)={'syz', 0x2}) request_key(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300)='*}\\\x00', 0xfffffffffffffffc) 00:00:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ip={@local, @private, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvtap0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'wg1\x00', 'dummy0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 00:00:26 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 00:00:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 00:00:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x228, 0x228, 0x158, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @local, [], [], 'macsec0\x00', 'virt_wifi0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}, @common=@inet=@set1={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], 'gretap0\x00', 'sit0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 00:00:27 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xfffffcca) 00:00:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8044) sendmmsg$inet6(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000005980)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x2, 0x0) 00:00:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240), 0x10) 00:00:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f00000000c0)=""/76, 0x4c}], 0x2}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000200)={0x14, 0x0, 0xd04}, 0x14}}, 0x0) [ 499.977798] x_tables: duplicate underflow at hook 2 00:00:27 executing program 0: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) 00:00:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000040)=""/151, 0xbf) 00:00:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 00:00:27 executing program 5: clone(0x2800680, 0x0, 0x0, 0x0, 0x0) 00:00:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x8cd040a286718c4b) write$binfmt_script(r0, 0x0, 0x8d) 00:00:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000002c0)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000380)={0x40, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_TYPENAME={0x6, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL]}, 0x40}}, 0x0) 00:00:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0xfffffffffffffffc, 0x0) 00:00:27 executing program 1: unshare(0x30000000) 00:00:27 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:00:27 executing program 4: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0x0) 00:00:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback}, 0x0, @in=@loopback, 0x0, 0x1}}, 0xe8) 00:00:27 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[], 0xfffffcca) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x2a, 0x29, 0x1, {0x2, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) 00:00:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0xffffffff], [0xffffffff], 'ip6gre0\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@socket3={{0x28}, 0x1}]}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast2, [], [0xff], 'gretap0\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x8, 0x7, 0x1, 0x5f}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9d13e97fb958dcc97fcc700cafa449c8f3a55f6734de849f3207ed608ac2"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 00:00:28 executing program 1: mq_open(&(0x7f0000000000)='/dev\xe7\xee\x85\xa2umns\xe8\x91G\x1f\x84\xf6/ttyS3\x00K\x92\x9c\xb9\xd1 \xab\xe9\xc7\xcf\xd5\x8b\nP&\xae\xf5\xb8\xa8\x95\xca\r\xed\xcf[\xac\xa0\x9d\xac\xb6\x1fE\x82\xbal\x88\x82\x12\n\xe6~(d\xe5J\xaf\xd5\x8f]\xfa\"G\xe1a\x87\n\x01\x00\x00\x00\xa9\x9f\xd8\xc5\tCs\x1eM=\xa4\xc9W~\xf9\x7fK`+\xd8\xbb\xfc\x9a\xf7\xe3\xc9\xd9', 0x0, 0x0, 0x0) 00:00:28 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xfffffcca) 00:00:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff9a) 00:00:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003e00)=ANY=[@ANYBLOB="1c000000320001"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004040)=[{0x0, 0x7ffff000}, {0x0}, {&(0x7f0000003e40)=""/160, 0xa0}], 0x3}}], 0x2, 0x40000002, 0x0) 00:00:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="e2", 0x1, r0) 00:00:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet6(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000005980)=ANY=[@ANYBLOB="2400000000000000290000003200000006"], 0x28}}], 0x2, 0x0) 00:00:28 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) tee(r1, r0, 0x685, 0x0) 00:00:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@mcast2}, 0x2, @in=@remote}}, 0xe8) [ 501.005381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:28 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x2, &(0x7f0000000200)=@raw=[@map_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2646e, r0}, 0x78) [ 501.074218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:00:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000039c0)={0x9, 0xa, &(0x7f0000003b80)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x1, 0x91, &(0x7f00000038c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:28 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000001940), 0x109100, 0x0) 00:00:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000100)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:28 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 00:00:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:00:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0xd}]}}, &(0x7f0000000900)=""/167, 0x26, 0xa7, 0x1}, 0x20) 00:00:28 executing program 0: bpf$BPF_PROG_DETACH(0x21, &(0x7f00000007c0)={@map}, 0x10) 00:00:28 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 00:00:28 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={0x0}, 0x10) 00:00:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 00:00:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 00:00:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map, @jmp={0x5, 0x1, 0x3, 0x5, 0x1b, 0x50, 0xffffffffffffffe1}, @ldst={0x3, 0x1, 0x0, 0x9, 0x6, 0x20, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000500)='GPL\x00', 0x10001, 0xd, &(0x7f0000000540)=""/13, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0xe, 0x2, 0xfff}, 0x10}, 0x78) 00:00:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0), 0x10}, 0x78) 00:00:29 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:00:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0xd, &(0x7f0000000540)=""/13, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{}], 's'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "71e7cb"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/242, 0x45, 0xf2, 0x1}, 0x20) 00:00:29 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) 00:00:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="8520"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe4, &(0x7f0000000100)=""/228, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x0, 0x6, 0xa, 0x2, 0x2, 0xffffffffffffffff}, @map={0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x7e}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000180)='GPL\x00', 0x4, 0x10, &(0x7f00000001c0)=""/16, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xe, 0x5, 0x8a}, 0x10}, 0x78) 00:00:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)={0x1}, 0x40) 00:00:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xd4ed}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:29 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0), 0x4) 00:00:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000400), 0x4) 00:00:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x600c00, 0x0) 00:00:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xcd020000}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) 00:00:29 executing program 4: perf_event_open(&(0x7f0000012080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:29 executing program 2: bpf$BPF_PROG_DETACH(0x10, &(0x7f00000007c0)={@map}, 0x10) 00:00:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000040c0)) 00:00:29 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) 00:00:29 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x270000, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000200)) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000280), 0x2, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x322) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r2, &(0x7f00000003c0)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r4, 0x28, &(0x7f0000000400)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0xe, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41}, [@map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x0, 0x1, 0x0, r4}, @jmp={0x5, 0x1, 0x3, 0x5, 0x1b, 0x50, 0xffffffffffffffe1}, @ldst={0x3, 0x1, 0x0, 0x9, 0x6, 0x20, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x3, 0x8, 0x4, 0x6, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff}]}, &(0x7f0000000500)='GPL\x00', 0x10001, 0xd, &(0x7f0000000540)=""/13, 0x41100, 0x2, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000580)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0xe, 0x2, 0xfff}, 0x10}, 0x78) 00:00:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000039c0)={0x9, 0xa, &(0x7f0000003b80)=ANY=[@ANYBLOB="18001d001f00000000000000ff0700950000000000de03ae74"], &(0x7f00000004c0)='GPL\x00', 0x1, 0x91, &(0x7f00000038c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x16, 0x0, 0x8, 0x2, 0xc40, 0x1}, 0x40) 00:00:29 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r0}, 0x10) 00:00:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000039c0)={0x0, 0xa, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001940), 0x109100, 0x0) 00:00:29 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:00:29 executing program 4: perf_event_open$cgroup(&(0x7f0000012240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000040c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004340)=[{0x0}, {0x0}], 0x2, &(0x7f0000004380)=[{0x10}, {0x10}], 0x20}, 0x8041) 00:00:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, 0x0, 0x258}, 0x0) 00:00:29 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={0xffffffffffffffff}, 0x4) 00:00:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000180)='GPL\x00', 0x0, 0x10, &(0x7f00000001c0)=""/16, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) 00:00:29 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0230, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:29 executing program 0: perf_event_open(&(0x7f0000012080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 00:00:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001e80)={0x1, 0x0, 0x0, 0x0, 0x1043}, 0x40) 00:00:29 executing program 4: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000180)='GPL\x00', 0x4, 0x10, &(0x7f00000001c0)=""/16, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xe, 0x5, 0x8a}, 0x10}, 0x78) 00:00:29 executing program 5: perf_event_open$cgroup(&(0x7f0000012240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:00:29 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000900)) [ 502.368288] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.374103] ieee802154 phy1 wpan1: encryption failed: -22 00:00:29 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c0800, 0x0) 00:00:29 executing program 5: perf_event_open$cgroup(&(0x7f0000003d00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 00:00:29 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={@map, 0xffffffffffffffff, 0x7}, 0x10) 00:00:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{0x0}], 0x1, &(0x7f0000002700)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 00:00:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)="e5", 0x1}], 0x1, &(0x7f0000002700)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 00:00:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)) 00:00:29 executing program 5: socketpair(0x25, 0x1, 0x3, &(0x7f0000000080)) 00:00:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:00:30 executing program 1: pipe(&(0x7f0000005600)={0xffffffffffffffff}) dup2(r0, r0) 00:00:30 executing program 3: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 00:00:30 executing program 0: perf_event_open(&(0x7f0000012080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:30 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)) 00:00:30 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000100)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:00:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000026c0), 0x4a400, 0x0) 00:00:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) 00:00:30 executing program 0: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 00:00:30 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000}, 0x0) 00:00:30 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x2000, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:00:30 executing program 5: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 00:00:30 executing program 2: pipe(&(0x7f0000005600)={0xffffffffffffffff}) fchown(r0, 0xee00, 0x0) 00:00:30 executing program 3: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x0, 0x0) 00:00:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 00:00:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:00:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 00:00:30 executing program 4: pipe(&(0x7f0000005600)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:00:30 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001980), 0x21a301, 0x0) 00:00:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:00:30 executing program 0: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0xd0) 00:00:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000100)="554e72e1c5af370f416e624e8f237b60a4c4e036a08342152acd5287c3fc724ddb6f5bd8e4e3cdcff475243ec56e9bd5169dd815c88c17264c5f3d476776766c4ddb0ea6cd98d2d7ee26c9c04a2b0736f9fcbfb30f1e7934f3c2f58544d91a443736412c225512a265afbe7f1af909d3d955cb2718462162a1c8d765715106cbf3677ea6bf68abeae393c6b53048a6bb4c90fa62d4", 0x95}, {&(0x7f0000000980)="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"/548, 0x224}, {&(0x7f00000001c0)="e0366060f8fd7b6159c22a35697aecec06fe66d52d07f31c9f371a7a51e19e026b5104def53efdde5fa580e4ca769c85e157f39fb6f8a92d1743b93054ed9f1f9e7ea0d7b30bb23c28f2c1f66bbf6f27bc4f6aa5bdba1c56c8d5c6019a5e14424689da9c47f9519160ec45efac62a773fbd31ae7f34f0f21be902e890579a08fb6f6f40ab4ac53e31cb96fc95422df8d259733f55fdccfbbe1eee5a610651bc1ee95079fa050dcf82a8249abf5b7ebf571a3119aff6bca8a520f3159c2692e66fdf3a141eef22a99212fbff5ff70fac86b71edec7b244738", 0xd8}, {&(0x7f00000002c0)="a19287e895b1cb31dc1afc98de57822874ec923391357a032bd642af43262f28759e25b5928ebda2049b8f71206268041b4e4bea005440277058bd90413c5a7ddf3f02dabe615c94f56d5dc15d9510eacf765d0420937e0bc6e63594709a29f43d0d10c828cd2d7b753925f30188aacd9576e395d4e3096c955db1e39e777876a9aa20ff5d0657d23df6cd95603828a1535aedfb9502633e7ae7d94be9f88be111a2d34cefcb93c338731ae565703172f3393c", 0xb3}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="bf337a311d48fca82961c6e1d85b26609df1f88ee06d35eb68f35acebcbff35ac51cdcb10d28f280f03e60299e217c9911ae1ac55fcd86dfdaf24475df81d90b6e96dec8209797", 0x47}, {&(0x7f0000000500)="bb789223f71380d26898c0d944dd05aa37f1f407ca85be55560d95504a6d5419e43b126618e24b10eb9cb21bfaf57dcea0f8a70467786ba7dfe0466760b3dcff97510cb00d8cc79661c577dc6ced7053ca49dd3df3dc7bb2cc8ca2e3d955bb8c546f63fcbf9345bd54ef00ee07039e7d14601225c93e8d9dfb5e5f380f53621e1fd777e34ab890e78447b4bf5e48c0cce961af0f10b733b4c122231b4f97de81ece3fe556e63f0629a5d06477f4582221950391983e6f2cd28694e5652d384b77dbc5167255bc2346ca0241fd0a775bed8a977ac3f2fcd324eaa727fe4ad61119d7bce19c54b2c0213aa", 0xea}, {&(0x7f0000000600)="1a2144984e253423dfd78c96f41048c612c1ec9517c1cf4c6dcfa70af8ae8507c81b8823f70174201058040099a5b88040cd15f7ce28fe6241a4b54728373f7b86341fa4c370229d2ab6181e27c2a5b1fd8d9007add5df591663e4b855b95ece", 0xffffffffffffffed}], 0x8, 0x440, 0xffff) 00:00:30 executing program 2: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002240)=ANY=[], 0x470) 00:00:30 executing program 4: pipe(&(0x7f0000005600)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 00:00:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback}, 0x0, @in=@loopback}}, 0xe8) 00:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)={0x28, r1, 0xfb2cfa657570fbd1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0x6000}, 0x0) 00:00:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x24040730, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) 00:00:30 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_map}) 00:00:30 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept(r1, &(0x7f0000000500)=@l2tp={0x2, 0x0, @remote}, 0x0) 00:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 00:00:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000140)=@raw=[@map, @func, @func, @map, @jmp, @initr0, @map, @call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd6) 00:00:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180000000100000000000000ff7f000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) 00:00:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x40}], 0x1, 0x0) 00:00:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x10, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@ssrr={0x89, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}]}}}}}) 00:00:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}], 0x1, 0x0) 00:00:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 503.644158] bridge0: port 2(bridge_slave_1) entered disabled state 00:00:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000200)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000240)) 00:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300d705000000000018"], 0x1c}}, 0x0) 00:00:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180000000100000000000000ff7f000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_nfs_commit_metadata\x00', r0}, 0x10) 00:00:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) 00:00:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x9102}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x81, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000790880000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:00:31 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000040000000000000000ff01850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 00:00:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) bind(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x1f, @random="e0ebcd5df2e2"}, 0x80) 00:00:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) accept$unix(r0, 0x0, 0x0) 00:00:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @mcast2, @empty, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x5920040}) 00:00:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000050c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="c252cfc29679a4ac5415a0ba1e3a86a16f51fd618bd9bc5552e7fd3c3a6afc9c8379aab6d28a763f08b578b099e9473b2cb26b5d18500389edf5f6bd5102072b37e8f7525bc5f7806961239d543e713792f753277460963dc58b6a471d7a2b20f09b7d05cb61b5f617", 0x38, 0x404c005, 0x0, 0x23) 00:00:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:00:31 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) 00:00:31 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$P9_RGETATTR(r1, &(0x7f0000002080)={0xa0}, 0xa0) 00:00:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 00:00:31 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 00:00:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109c81, 0x0) write$tcp_mem(r0, 0x0, 0x0) 00:00:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x40005, 0x0, 0x0) 00:00:31 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 00:00:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)=';', 0x1, 0x4000, 0x0, 0x0) 00:00:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)=@in={0x2, 0x4e23, @remote}, 0x80) 00:00:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="bb", 0x1, 0x4040, 0x0, 0xfffffffffffffffe) 00:00:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$P9_RREAD(r0, 0x0, 0xfe) 00:00:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x109c01, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x2a) 00:00:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 00:00:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RMKDIR(r0, 0xfffffffffffffffe, 0xffffffffffffffed) 00:00:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)="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", 0x147, 0x4100, 0x0, 0x60) 00:00:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xffffffffffffffdb) 00:00:31 executing program 2: open$dir(&(0x7f0000000600)='./file0\x00', 0xa7e11cd28a24362a, 0x0) 00:00:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 00:00:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00010404"], 0x10) 00:00:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 00:00:31 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 00:00:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) bind(r0, 0x0, 0x0) 00:00:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) dup2(r0, 0xffffffffffffffff) 00:00:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000600)="e1d8a24525556be0ec0991b6ea3f223c4ac0691754a384d53a4695942d14a580fc897c6715c019bc912871950b4819e9b88f1af35879741b9912e99dd434bbe0a927f8c940b01fb988c45ce19f378f5042f729dfe0917d9b0a584cec2755250b113aea2135faf81fd3b2cbe138be145ff57f85ecfc4d4a698b9fb6a3c1e574b57153e284aae2bd97f7480db84f8e2d5d3b", 0x91, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup2(r2, r1) 00:00:31 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 00:00:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000280)='Q', 0x1}], 0x3}, 0x0) 00:00:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 00:00:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0/file0\x00'}, 0x10) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) 00:00:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) 00:00:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@in={0x2, 0x3}, 0xc) 00:00:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 00:00:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001440)="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", 0x841}], 0x1}, 0x0) 00:00:32 executing program 1: r0 = open(&(0x7f0000000040)='./file1\x00', 0x290, 0x0) close(r0) lseek(r0, 0x0, 0x0) 00:00:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)="a58dbe8ea83cffb4a43feda9ba4fb09b7dcbe65f815997d40d3a972cfbad1b5940596a60c8bc9581a5835e2e4c1c742842dc7a7a23ba1cda57e105efcd7ce77190a86244afe3c652ca186cdbc30058154a49d2f649f15d00881ee957bf9da477448b60fbe0d7c81659d1a28a19ba086890b9d7c8910d8bc3fb4f0149a8669ff2eace38b1ae67035e026c8e5340d360f021b27be5e389192b55bd64939065a84adef47150d0906b919e76b3db9f5e36317aa0630aa8", 0xb5}], 0x2) 00:00:32 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31c14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1604, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:32 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0xfffffffffffffffc}]) 00:00:32 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0x1}}) 00:00:32 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1a", 0x30) 00:00:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8929, &(0x7f00000000c0)={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 00:00:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8954, 0x0) 00:00:32 executing program 2: socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 00:00:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 00:00:32 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffffffe}, &(0x7f00000000c0)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 00:00:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 00:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x18}}, 0x0) 00:00:32 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f0000000140)) 00:00:32 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 00:00:32 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:00:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x80267c5a002be9fb, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x8}]}, 0x1c}}, 0x0) 00:00:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) 00:00:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x18}, 0x0) 00:00:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) 00:00:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0045878, 0x0) 00:00:32 executing program 2: socketpair(0x2, 0x1, 0x106, &(0x7f0000000140)) [ 505.166525] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:00:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 00:00:32 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/130) 00:00:32 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x2}}) 00:00:32 executing program 4: syz_read_part_table(0x6, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:00:32 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40}, r0, 0x0, 0xffffffffffffffff, 0x6) 00:00:32 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)) 00:00:32 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x410401, 0x0) 00:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 00:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x85060000}, 0x0) 00:00:32 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 00:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 00:00:32 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x70000266) 00:00:32 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffff81}) 00:00:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x801c581f, 0x0) 00:00:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8955, &(0x7f0000000340)={'netpci0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 00:00:33 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xf0, 0x1000}, {}], 0x2, &(0x7f0000000040)) 00:00:33 executing program 1: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 00:00:33 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:00:33 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1405, 0x4) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) 00:00:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x200040, 0x0) 00:00:33 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000000380)=[{&(0x7f0000000180)="13bbeb6d3a542e9fe097a1b86246e3f0f92294f6b55c353e0f36c250428342a55a029db471d8628925019f811d501782e9bd7804c76316a5278503db28701d70fb6e5f4ab815e71e296895", 0x4b, 0xfffffffffffffffc}, {&(0x7f0000000200)="d950423db7fb784c51f59aa233c8bc967cbdf1acb40d19733c906a1d45d5075e7d1f4cbfa3bf054116071b1e8c507e5e663ad494b8541948", 0x38}, {&(0x7f0000000280)="e31f9ecb57d1eb81f347ec35bc50cbc006290dc56ad4cdacb45fd643e8f7d98644b5ad6f60e323ce2f58805738612ff3476d9973b0ef0bd94bf248ca1bb32aa20497bda1cc86e41d172e470ec1fb4b216bb373e4859542696b0a1da4c9a8b16b49f19defc677f2e324f25448", 0x6c}, {0x0, 0x0, 0x6}]) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 00:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) 00:00:33 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000280)) 00:00:33 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) pipe2(0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/235) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 00:00:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 00:00:33 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0xf0, 0x1000}, {0x0, 0x8}], 0x2, &(0x7f0000000040)) 00:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4, 0x2a, [@link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}, @random, @measure_req={0x26, 0x3}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f8e64eea6b78"}]}, 0x54}}, 0x0) 00:00:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x1405, 0x4) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000004140), 0x0) 00:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x10}, @val={0xc, 0x99, {0xa}}}}, [@NL80211_ATTR_IE={0x1f, 0x2a, [@link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}, @random, @measure_req={0x26, 0x3}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f8e64eea6b78"}]}, 0x54}}, 0x0) 00:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={0x34, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) 00:00:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 00:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 505.906679] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 505.953220] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0xfffffffffffffffe, r0) 00:00:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="fce8453b170ba9d2a6a143409d2fe3ef8bb2bd53d1c2a865983df0fa65308d0d8ffb9fe86b72746b619208cf674b2e3a3efc5b40f5612bf9bca27866dc00ffab57014d6ea497fdba9d169d396cc40c961395b9a09753ec267b04ded8c80b10bcb61fe7d7707aefeb88f99c178e71a7bb125db3", 0x73}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x38}}], 0x2, 0x4084) 00:00:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8953, 0x0) 00:00:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @dev, @empty, 0x0, 0x75ca}) 00:00:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8002) write(r0, &(0x7f00000000c0)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1ac9", 0x31) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) 00:00:33 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 00:00:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0, 0x0) 00:00:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0xfffffffffffffffc) 00:00:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000540)) [ 506.129353] sg_write: data in/out 167162/1 bytes for SCSI command 0x67-- guessing data in; [ 506.129353] program syz-executor.2 not setting count and/or reply_len properly [ 506.163368] sg_write: data in/out 167162/1 bytes for SCSI command 0x67-- guessing data in; [ 506.163368] program syz-executor.2 not setting count and/or reply_len properly 00:00:33 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x155100, 0x0) 00:00:33 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000840), 0xffffffffffffffff) 00:00:33 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000002540), 0xffffffffffffffff) 00:00:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="4ac33e37a8490891bd74b66d74b37727260cb23a1c0c4f024c9aae0601bf89d59da5356f74509d5fe21a9957eb651e057d722575d276a674390fdd3909df573076140f2898f12a65d56b8082a12cd364651c3cc389a8cfa3735f281cb0805437803df4fded89a58b47a494e83b00c177bc6d7057d11f5885c25964535c9e40f9c989d02a2e92da5b226586b97c7ef33a4615549ea3199512e3bfcb50290a5a2da9b65b002b0e4bdbbe1000ea107fdcf6f013c7ed6c84d7dc9d950385b310a7f8ca3a6dcdcb826182407b4a493541094789f7680f14a8eba4eb5979b576", 0xdd}], 0x2, &(0x7f0000001200)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}, {{&(0x7f0000001400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@hopopts_2292={{0x18}}], 0x18}}], 0x2, 0x4000040) 00:00:33 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) 00:00:33 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) 00:00:33 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001640), 0xffffffffffffffff) 00:00:33 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="09b17a28def7"]) 00:00:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000c00), 0x3, 0x200) 00:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 00:00:33 executing program 5: mount$9p_fd(0x0, &(0x7f0000001c80)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00)) 00:00:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9f) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'batadv_slave_0\x00', @ifru_map}) 00:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="44000000c8fd71"], 0x44}}, 0x0) 00:00:33 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) 00:00:33 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000001080), 0x4102, 0x0) [ 506.521464] batman_adv: batadv0: Interface deactivated: batadv_slave_0 00:00:34 executing program 0: socket(0x11, 0x3, 0x1f) 00:00:34 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 00:00:34 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) 00:00:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'wg2\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @mcast1, [], [], 'veth0_to_bridge\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c86c13815c7f632a6dfcdc7c23a9788eba0bd209434b0a3e8668ac854907"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 00:00:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000017c0), 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000001900), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001e40)={0x0}}, 0x0) 00:00:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 00:00:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x408d4) 00:00:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:00:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001780)={&(0x7f0000001680), 0xc, &(0x7f0000001740)={0x0}}, 0x0) 00:00:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1, 0x0, 0x4}, 0x20) 00:00:34 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/242, 0xf2) 00:00:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x37b, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/106, 0x6a) 00:00:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x72, 0x0, 0x0, 'queue1\x00'}) 00:00:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002280)=ANY=[@ANYBLOB="600000000008010100000000000000000a00000b0900010073797ae4f0"], 0x60}}, 0x0) 00:00:34 executing program 5: setrlimit(0x7, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, 0x0) 00:00:34 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x109202, 0x0) 00:00:34 executing program 4: perf_event_open$cgroup(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:00:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x3f}}) 00:00:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0001000000a6ad6f41739b7be7a25c1087"], 0x24}}, 0x0) 00:00:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_link_settings}) 00:00:34 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x6200) 00:00:34 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000016c0), 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:00:34 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2008000, &(0x7f0000000140)) 00:00:34 executing program 3: process_vm_readv(0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/235, 0xeb}], 0x1, &(0x7f0000001bc0)=[{&(0x7f0000001800)=""/208, 0xd0}], 0x1, 0x0) 00:00:34 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'netpci0\x00', 0x0}) socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) 00:00:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 00:00:34 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:00:34 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/159, 0x9f}], 0x1, &(0x7f0000001580)=[{&(0x7f0000000380)=""/75, 0x4b}], 0x1, 0x0) 00:00:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) 00:00:34 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_run_stats\x00'}, 0x10) 00:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000004e00)=[{{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="140000"], 0x18}}], 0x1, 0x0) 00:00:34 executing program 0: clone(0x68000, 0x0, 0x0, 0x0, 0x0) 00:00:34 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:00:34 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x199100, 0x0) 00:00:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xf9) 00:00:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe2a, 0x2, [@typedef, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}}, &(0x7f00000001c0)=""/206, 0x32, 0xbe, 0x1}, 0x20) 00:00:35 executing program 4: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x400}, {}], 0x2, &(0x7f0000000140)={0x0, 0x989680}) 00:00:35 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00'}, 0x10) 00:00:35 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006980)) 00:00:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000007e80)={0x0, 0x1, 0x6}, 0x10) 00:00:35 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000011c0)=ANY=[@ANYBLOB="060000000010"]) 00:00:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000600)={'bridge0\x00', &(0x7f0000000340)=@ethtool_per_queue_op={0x4b, 0xf}}) 00:00:35 executing program 4: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x14491, &(0x7f0000001840)) 00:00:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xfffffc01}, 0x40) 00:00:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 00:00:35 executing program 0: write$sndseq(0xffffffffffffffff, 0x0, 0x0) 00:00:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 00:00:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) [ 507.849444] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 00:00:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000007800)=ANY=[@ANYBLOB="f8280000300001002abd7000fbdbdf2500000000842401"], 0x28f8}}, 0x0) 00:00:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sco={0x1f, @none}, @ethernet={0x0, @link_local}}) 00:00:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2400000000000000290000003200000018"], 0x28}}], 0x2, 0x0) 00:00:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x2390}, 0x0) [ 507.921049] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 [ 507.971216] netlink: 1120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.982710] netlink: 9344 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:35 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:00:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x4}, 0x20) 00:00:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001600)='net/psched\x00') 00:00:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002480)={&(0x7f0000002180), 0xc, &(0x7f0000002440)={0x0}}, 0x0) 00:00:35 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/bus/workqueue', 0x0, 0x0) 00:00:35 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)=""/159, 0x9f}], 0x2, &(0x7f0000001580)=[{&(0x7f0000000380)=""/75, 0x4b}, {&(0x7f0000000400)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) [ 508.112082] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:00:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x4e24, 0x0, @local, 0x20000000}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRESDEC], 0x28}}], 0x2, 0x0) 00:00:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x4}}) 00:00:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) 00:00:35 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@map}, 0x14) 00:00:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x110, 0x1a8, 0x1a8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'tunl0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@socket0={{0x20}}, @common=@socket0={{0x20}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'ipvlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@helper={{0x48}, {0x0, 'netbios-ns\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 00:00:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000100)='\x00', 0x1) 00:00:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='}', 0x1, 0x810, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 00:00:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 00:00:35 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000300)="b0", 0x1, 0x0, &(0x7f0000000340)=@phonet={0x23, 0x0, 0xc4, 0x7}, 0x80) 00:00:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x4, 0x4) [ 508.283460] x_tables: duplicate underflow at hook 2 [ 508.312479] x_tables: duplicate underflow at hook 2 00:00:35 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000780), 0xffffffffffffffff) 00:00:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) 00:00:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 00:00:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 00:00:35 executing program 3: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x40000) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20004000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 00:00:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0xd8b656f962d1507f}, 0x18}}, 0x0) 00:00:35 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000003700), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000009540), 0x0) 00:00:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000600)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000680)) 00:00:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "f641a2"}) 00:00:36 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x400}], 0x1, &(0x7f0000000140)={0x0, 0x989680}) 00:00:36 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/178) 00:00:36 executing program 1: syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000002c0)) 00:00:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netpci0\x00', 0x0}) 00:00:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @local, 0x2}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000140)="45e916ffc5ed2cc0ea99ee095e2b4efcb866cf283ad9462aebf48585d9e64fb3ad855fabfeb4e87a77467b944e6b9a10da13e83e2e343cf9ff5bc4fc95af1fc5981a77416e8875fd1ea336598207eec9e1c9b90603b5e2db8437b2d948b868b5c7333c4e5fab0fa538950c963734d33011612339bddbfc614eead534ea0492716c08cad9111658", 0x87}, {&(0x7f0000000200)="c736", 0x2}, {&(0x7f0000000240)="5b3f6b0374a9486d7a2d871f707dc2c83a33896764e850b4091e1066d9e7fd79bfbed2f4e4195129129ecc149e127663e5e2ba3f67cedc7b247a3f8906af3c2c068b385cb9231553ecd3d829c8256a3db90500242740ec1f278a159b9b3e9e4b00a5e99129b9b90b5f2ced83361f5ce5e6243a8a3b31426df569cfccb0e06186b82065cea99410718ad30ca88770495066abd8e58fa046673df80da844dc76c3", 0xa0}, {&(0x7f0000000300)="3ede4f7a77eee0fe4735efbd8475de09652fb2dd7e8c69009bd571a074d9a793bade24980124b3286ff98e86f3c15c86f77ec616a7335eec7cadd942e8e1fae18c9ae478ddb050130f40d789a962cfdc33efe194309f06d911c267e660f1b8d5fab8210e36aad6fbda9caa9e078eff3c2c726faf5ab6f62efb87a4446947b6d144cb983c4219cc5feb3e4087dd902aea61a997c57a5e43e239c863a24f6a42fd67eff300b61e6a52de41f3c1fed029b9feab639330195f0f9d8d1b5c05e788375f27c41c2b756be32f0ee233b818d6d20896d48af50be58f554180f562811e47dc4b6412431094769c4fb791170441f4e8528131051890f50547ab8cfe8803d1e4ca64af4e54f84592d826c1b2db99c937489a0ca113a3d68f647231bc815e16a96f9f7b63757c05c385e52928b9c3bd9380cb5058ecbda232cd25dc82ab272caf31570c409327e371559328f59567598d8b4fcdf255f6cca85eac729a8475b71b62241d8e30fbcad5a67287acf80b30176941970b544d0c545ca49868e858b8433028518adeeda90844400cfa307af31fa376a7e27bafd9f6237214b7eef14d231f859326c949191724ccf513bb720cd678054b3568213289b214931c3e3b2c2da8f3d00e5ea07f7f1b50e3973871ef9c487779264a85d2bd170b5cf276eacab722e7fe9c94d8f92e67b7e3da453b5daeaa27df36bd501d7d4b8be397a23d9eae0b68d51ed8f0babe2ab2e945048928f925b783d7d96994e1d07672c258c42af3f101a66cce00270cafc15718e0bbe851dbb10c71cc4549b5a3e76ce2481f916728903cdb2cf86629a21775432e830dbb4f78bf4a38a0cf274ecc571fda3ea538dc05c6bcd2533e01971b30e8788edbe7cd40a3aaf73097a04746e660538cc60e3b0142bbbf7dbc05e2e29759c56f4f360946cf84e8ca6956e18628edf412078d041b5458338ebe1acdac1c7686cb243c05b3b6322da35adb7e0a2de6cc916dc5f8863cf50b63fccf33501b221c7a689f9d574e87058c9c07235fba2a4e0ab5ba3484ba93f3a97110fd9ee8ec1d604c744ee7625de07611c2910a064e1c43a24ca1abdefea10f2e5e710c8ab4c05b3b49129f98ee7de78e48d987b7d1ce3be84fbe42e2f843bd99a2c4032e8a982acdc1c77bf7b1525e56688da423d836279833b5edf41d0642e1986d34fe71233c07e4e85995546c21fdadd52e15fd47ff68d820ffc713427e32a84e107f32b8a475eed2e9a7da60a9e3a373c9d7b2468e384a8649a31826fdf31c85716ea023111f46d98c5a2f7961af8a2abf654381f21e818e168762abcc3cbee90a7bbe544d9f92dcd20ea94fff361cc64046a0ec3ee687612341e62ef879004e06b626f2fca8d6068f92914318b75873ccb9047bd4bd98c7eee12d74ae95e0473059eaa5412a5831dc673542cc9f94821155d7dd6a846bf9e10e2ba6f98d358f861dc2c1291a1a52ece04720d399e0730529c8efed89e33de2aef68ffd67a999bc1ff042bdd730c737682c7e157ab0ae20f6a57463e2efa8c6178b894c8cbd1f717f691494d5425b9524b16d23c02d2351cca1aec1eb134cbd776e4526df285fbf7419866ff9", 0x470}], 0x4}}, {{&(0x7f0000001380)={0xa, 0x4e24, 0x0, @local, 0xf1}, 0x1c, 0x0}}], 0x2, 0x0) 00:00:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000ac0), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 00:00:36 executing program 4: sched_setparam(0xffffffffffffffff, 0x0) 00:00:36 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000980), 0x8) signalfd4(r0, &(0x7f0000000ac0), 0x8, 0x0) 00:00:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000a00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000f00), r0) 00:00:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x6a}}}, 0x1c) 00:00:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8001}]}, 0x10) 00:00:36 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x505000, 0x0) 00:00:36 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x2e340, 0x0) 00:00:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 00:00:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000001040)="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", 0x108) 00:00:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000002a000111"], 0x24}}, 0x0) 00:00:36 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) 00:00:36 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x140c0, 0x0) 00:00:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000001c0)=""/133, 0x26, 0x85, 0x1}, 0x20) 00:00:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:00:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000b80)='cmdline\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:00:36 executing program 0: syz_open_dev$vcsn(&(0x7f00000003c0), 0x4, 0x0) 00:00:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 00:00:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="b77c3f5d0507234d08bd3e3c20c20ac5a289392b7bdb92387fcbbc883468b700bb29488deb83fdc6c62a2dd2d3f43e5193a4203ea26bcd177adb6bc42a2fcc8dbe36febd66b24294bb0270b96bc7b4f69fdd587cb8a4c0393287af2f0870bf0e2e66b40b4690dcb4b785f0ccf4a356c7354af889b83ef80d7577454bb4925ff86a61aedf66b8a75d360ff9741a136aecb7a80e002cbb6e8b2b73e81d473d03d588ef329a7d630313", 0xa8) 00:00:36 executing program 2: socketpair(0x2, 0xa, 0x100, &(0x7f0000000040)) 00:00:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001400)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[], 0x30}}], 0x2, 0x0) [ 509.112009] audit: type=1800 audit(1624838436.531:8): pid=14625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14335 res=0 00:00:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006f40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000100)='w', 0x1}], 0x1}}], 0x1, 0x24040011) 00:00:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 00:00:36 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1800000, &(0x7f0000001440)=ANY=[]) 00:00:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:00:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0xfd0b, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 00:00:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, 0x0) 00:00:36 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001d00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:00:36 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 00:00:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 00:00:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000004000000000002000000000005"], 0x78) 00:00:36 executing program 3: sched_getparam(0x0, &(0x7f00000002c0)) 00:00:36 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[]) pipe2(&(0x7f0000001580), 0x0) 00:00:36 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@v2, 0x14, 0x0) 00:00:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:00:36 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/18, 0x12) 00:00:36 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000003700), 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000009540), 0x80002) write$sndseq(r0, 0x0, 0x0) 00:00:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000001380)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 00:00:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={&(0x7f0000000540), 0xc, &(0x7f0000000e80)={0x0}}, 0x0) 00:00:37 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000016c0), 0xffffffffffffffff) 00:00:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 00:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 00:00:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x200000}}]}}, &(0x7f00000000c0)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:00:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000940)={&(0x7f0000000800), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 00:00:37 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x200380, 0x0) 00:00:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007500)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x28}}], 0x2, 0x2000c000) 00:00:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)=0x2b) 00:00:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000f00), 0xffffffffffffffff) 00:00:37 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x2040, &(0x7f0000000500)) 00:00:37 executing program 2: r0 = getpid() sched_setparam(r0, &(0x7f0000001600)) 00:00:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 00:00:37 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0), 0xfffffffffffffc3f, 0x0) 00:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x800) 00:00:37 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) 00:00:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x8, 0x49, [@ptr]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/190, 0x32, 0xbe, 0xfffffffe}, 0x20) 00:00:37 executing program 1: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 00:00:37 executing program 2: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f00000002c0), 0x84d80e, &(0x7f0000000380)=ANY=[]) 00:00:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 00:00:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="f82800001e001fe728756b173cc7f2842e"], 0x28f8}}, 0x0) 00:00:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 00:00:37 executing program 0: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1800, &(0x7f0000001440)) 00:00:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x8102, 0x0) 00:00:37 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) 00:00:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 00:00:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000028c0)=@buf={0x0, &(0x7f0000002800)}) 00:00:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000007800)=ANY=[@ANYBLOB="f8280000300001"], 0x28f8}}, 0x0) 00:00:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x0, 0x5}}) 00:00:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000), 0x4) 00:00:37 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000003700), 0xffffffffffffffff) 00:00:37 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000700)=[0x40]) [ 510.294471] netlink: 10468 bytes leftover after parsing attributes in process `syz-executor.5'. 00:00:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000000)) 00:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 00:00:37 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x200380, 0x0) 00:00:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:00:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4048852, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 00:00:37 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000600)) 00:00:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000d90003"], &(0x7f00000000c0)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:00:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0xff2d) 00:00:37 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000300)="b0", 0x1, 0x0, &(0x7f0000000340)=@phonet={0x23, 0x3f, 0x0, 0x7}, 0x80) 00:00:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, 0x0, 0x0) 00:00:37 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x8, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}}, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000b80)='cmdline\x00') 00:00:38 executing program 5: socket$inet6(0xa, 0x3, 0x5) 00:00:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0xf8}}) [ 510.605828] Bluetooth: hci0: command 0x0401 tx timeout 00:00:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002300)='ns/user\x00') 00:00:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x110, 0x1a8, 0x1a8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'ipvlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 00:00:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000c00)) 00:00:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'bridge0\x00', @ifru_hwaddr=@link_local}) 00:00:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 00:00:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) 00:00:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000180)={'wlan0\x00', @ifru_map}) 00:00:38 executing program 5: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000c00)) 00:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 00:00:38 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 00:00:38 executing program 3: write$ppp(0xffffffffffffffff, 0x0, 0x0) 00:00:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x127041) 00:00:38 executing program 4: syz_open_dev$vcsn(&(0x7f0000001900), 0x0, 0x0) 00:00:38 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000940)={0x6, 'vlan0\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) 00:00:38 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 00:00:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0xff}) 00:00:38 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{'+#'}, {'\xc2:'}], [{@obj_role={'obj_role', 0x3d, '%-['}}, {@euid_gt={'euid>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x3c, 0x36, 0x37, 0x61, 0x36, 0x33, 0x32, 0x30], 0x2d, [0x30, 0x61, 0x37, 0x38], 0x2d, [0x36, 0x5c, 0x30, 0x61], 0x2d, [0x61, 0x64, 0x36, 0x33], 0x2d, [0x34, 0x6b, 0x63, 0x64, 0x64, 0x65, 0x38, 0x66]}}}]}) 00:00:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:00:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), r0) 00:00:38 executing program 4: socketpair(0x10, 0x2, 0x3f, &(0x7f0000000080)) 00:00:38 executing program 1: clock_gettime(0x0, &(0x7f000000d440)) 00:00:38 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 00:00:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:00:38 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002940)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000002980)={{}, 0x0, 0x0, @unused=[0x4, 0x4], @name="be6bac50f05fb860b1d671e2e4808080dfc9eb18830c0f8602675763a2968744478221c85c74c8dd5e81888eb0a1e09ef555d06cf3abe86b10a82a0b6f62b89b6627b220dc941c5a999e54aab28b3f0159e17de671ddb772556f77aac25bec2722e0da057f1b3f68b93719f0251976610e8beee85d27f3972e1468566d64873b241e698f6176db45cae50ac49d0c6cb1ad62e285a655914c8afe6f9243733b25c580add133581df6e110d6fdb1814623233a1c1df636dbee26bf1697a56eeeccbf1cee3968917fe97f8b348470a704aa3ddcfef15293fc48f958ee206440ef660af1ad06d67082d9a446af5243dd4f1ec469799964618a69e90c60b054601c5546879d4098ba455b163ffcd038ff2620772939aef9411c20c990b2ad1cba21dd18a5b8ff0bb0e56bbd719ef415913e15ec2b829913956b0c03f2b8583206d02a5ec9cb9a1fbab7036cd69ecbec4d6da909298f4641d5a1da543dcf603aee558b2103ece1eb4bd19d92ee0d4e1b814e5f99b960e03aedc3d15a32aaeaff37f48ba27df2db1eb1c4fb9b7f4b6aa3525a897510f9b5ea40f3ac4d5ee5ba63c57555853cacaec2357a42b65058d3b45a50561bd53bee36f008d484cd60c732c4aec15c0ac63e7cdad03124431beb9c3c051af6ff186d0872731972994328a5fccab85d9822eb0323de8757886600b2309871f2dfef6d9b667b3043e16d20f33f36653ba5c5d92ff70cc260bf648e222b30f753d4349f4374dc1007e686c428f6bbf04d6ec4cb57a97bd4d49614b4088712385ebf7cefc5776a57abe9c15fe5d4379ad9a2910a8c4c5779704d78f09fabdec048c117eae6edf698630e014a4647ea2c14b67a80a5fa3552b0c520b4e1ba6e35540d1b70eefbd1d405ea52b0e5a2c696e1bb82bc5503cb2252e3c05b8cdfd6eae172e9e687071dd4a3c58abbcc5cedc1b02731d64a079a8c4aa1089845a2c7cf3703221d8c7aa7d0b12efb1b2fa1827236f6dabb0a7658c10b9dbe85e0a826bd4d4af323667072fe458d9a885024772a39608e79e4e4b83eff7c5ee13512ad781a3f1dc84194706885c71aa973ed565ef19fb023c6b85c5d401adf1ea239625aa058c3bb100ae5328177560afd10f7ef13410d9c30c25e5c9c3b6bf76b2ca0f8cd4c5f165e54f2752dc2b678f4f7ed1d290bc6536048500f9d5a3b053c34f2fc04523cf56b17b54185d1fdcd50bc002448e501afa52b490dd75fde3a4a6d6861564d6473c2c21affe363723d6e029886da0c0c2620d3678e45a3df684123b8b2c163559552c00fce140b3bf2615c0934b3ac0d09a03f0b8aab429177083a05f7eb406d72abece1eeca1a0243869b2de9d223e50e685e183abebe7d169d7d001b2b97d615a8ce47b3f3b688bdbdd434c83b3f2612d52a6b0e7e90f73edbabadec3a321678bad791059ce537c1a7ab6733b4c6eee0febbd627b9de9acf04c34471342d8ee713ce8de02aa0e111e350fbbe6466974096e13c09769d63f346032bedef2caf160fa3dcd0f6df6411f336e5fe90f038623a3ddc4afd93c269a98d69e0fd197961b9db7894f10a7b2f44739a2da1c92c6ced78d91600ea601ff881b453f87c854524813b50f45e230630055db5d01a18bc1d3d97ee95f8177bc4813bf74657fbd19d8b2a12780702c43c79bd9155536ee1e2aa39801b8dfbda9e3f1d52f5cb97f3f797d76e98ac8dd7bff36719ad65c1126de13f92b3ebcee3fef5d081f6ee94d4093a321d25116f62b96313e1d7ad542b1873f09a96b311149d93be153b2525ae19f2ff0fd3094bc49ac86c5e146c09617f5464dca7a57e7d636e7b9e37d6e47a5aa68b8855b4f9ca7086357b670ee8985e6c90987ee925c1ba090e49095789fdb009e081961126b317bd2d644e7da693fbc7e2dc4d54c19a23a0ae003daeb979f7aba56111173c3657ffec5b7fad3c3f191638b8aed0291d69a7cd3a8664853c77d2ab5b8e57f45d30ef71c8950619b50883ded88c5f558f33d1fe2b022f3177100fb2c4b04c700c72b29f64020caa5c19ee9bc86db30c3ff92e75c1e39149daf897ebbf52185a4c979f646537f77a3c1f41a4afce77e6d7442755be6712d983d587e023f626283de6967bab8d0214b5a770c978c00479b1857116d5452c43a6ec284204a5d2a67271a7c772c2492ec6ed247daa51658054ffa0bf589f81deb54d61432ff6aae9041990584ec21de54dd873e04a47d2ca964871a261123e239166a61f844e07a7e396eed1498930695f281b175e128e4f015fc5aa689764f6606b8ccd7ec2851568458ad463c62b8eb735ced25e40ace740f99c7120880e95500ea7f7635990e10c6e656632a01da41b1db3dc22f9f14b3a615bdd60f4441d2859e554d4b8f07048c519cf8f1b3b926cb4ed5aaf5773b6199adb929c7e7c6e643792838cd2e8e351b2935c178b10fd3652d1aeeca9b33852cd4bf35de2bc3c9fbe5b91980ef27e17dca2dd25d87fcef6c06c76761b0ea1edbe218dc10289d4b241d2834180c3c8b52a43026b28b30e255126a95e92a1ac45b28ef9bd3d593d265dc5931556df3d404766b96dbd60944c968cf4f71ac58de7f9e9114e3c56f1ee870b90055bb63583fa5c53790f676a3c055740b6385f1b447655040d6eaedf8352272beb675d52e9cacb24bed4a0c576b5d0697424400379d7c0290c3aaba6e95dc15628123a7758c62f17d92f70a7f4bc9e40754c7f519b157dae70892a1b5425fd3473331fa562f88ebf2bdd9bd818f03bc1a228798a93e974190d3dd5b48a17594e6bc794a90e198736124ababb887a704b315cfc064df97fcde27b104c7508fe2d3d439e1068423e138863fb7245229d331ef76381b1e8dacee0550af6df06733127c38c1b149f5d8690ceade5eea1dc9af0f58d02c1e4a005e6fd728e06bd3ce6fc77eced44e416f431b4b8965c670275618c3db681679d24217f96e369d377afea1e4303747e75949f50500b985f5183510ad467bbf4103198a5530d5764475ce588ded28cec3dc7c6569d75cda8cfd27c50e8b2518a8a24c340b35513d7f9ff601f0d451c0a2f0feb291ff87f5c3e0b9dfbddd0bfca68912a1752010e9adc228e7cf362e88ae7c637a0f38943703c5b460182210428a2f75690d4fc43a5bdba83273ee2d01ebed7e039cb8cea59eab88f18afd4a3aa8aa8be21df0aca2f71d3a4c23e0875b25fb16e00202c6928e420262e8ed871c31f9f08cd8123cb2a7771eb0e67ac46cbb86aea1be876abcc6022889a79a5b6ef32fa040d3c111d8024696dd9d8deb45541b790f6fba8e0d86c2890afaf3fbb90d873d6eef15855b7f99a83530a54932445c2fda04e8da4d649edcaf8bf30c1960c37972825034d6ae2920415d28a91fef77c5a4cb4795e7d0ea5ee863524841be5fb052094c3d3923be4295b8d29f9b844f7e124d4ffec9fcbf01925adf53e051c7e4b421a0d808bed4466543060cb1c1de2a091828f0765da925aee9838d83d8ff535e67f77dc6b9b28c3a4546cecd04c61ccf7564ab2130f32dec32ab8b99147ca118bdfb4eaabb013cac98f079bd2c164d72fc8d3c7686fe7202313da1ef261cf3b991b7551675c575446d4f1d000834a7da4a59a1407ec199a6598fa96bae4c5a7bfd0728e051bccea1d4388bf3d264444bfc8c48b8dcb56c669e025d734232332a04270b0df05a96c2ec01781faa461d7d260377bf2eb1791e7d5bc3d6ef2251807972d94180770b15613d3d01f1d9d05440e13a42905d3879117946f3203dd79ccdaba369b630a1dda7479099b1016afbeb6f02bd5089d7066120f9097dc657678073dd3634fb60e5c292173b49abbce9c4eb26cd10f3e4e3bbbeb55db4db688f49fd9f44ec1c01b39c125241605554bd25c4c1fab3d1879ac56a5f676f40fa17f4d6922ab136f51ec0947c2e9a033f330845f1128b64d0ea79a4ed10463ec7c2a31d76ea38bfe641485fc6505b999702f235fe58ec3a359d667d81973f8dada51a0e93fd2c17040d94769185491c4fe734cbacc79bdaae499f2e6324ae6e56624ca92f3fd607018057256d837e6912453cdac9895002cd8fa0632dba099ac2e58f52c61f264d725f9941b87f5d8dc40007e42faf53b900b2bfcc9c3021921aa42552b93c89372ad606fcceab0e994d47475bb93a3c3f3b9cc1a300ae10fe705a1160ba8246f8cf17bbba633d659da05c406ac141c511aaece8debb880eb31e4f49f9b1d4f63135321c54dea4c57a8023c6dfe5702f4b047505e45400a110a75e0962fdf5b8f667407d5505d3a6dd633757f3909ed9c2c95fee1484cde67eb750e3d04eafe6d1da23f08656aeee6047dfeb9383d4836e5edfc4c5e39f4faee80f0a6ffcb81b68747ad4353a965d5c4d1319b52fd4e04a0346b9101fa601fa350de2836657c8c877473a18db9f4aebd142ff891fb63e481932cdf90483a07212b40c81e14f5ed5472acecd7325feb1651d3f20a344e0bfe3cbef42ad66cba809c10730d4816c125ad4fb3bc07ea475ee17307e1b85f1e5adc8d8647010dd31c3517e4269a994c2f2179e49b2aae42e6b965d891fe933b0174c637f81426fb72e29df29ac51b8d0371c2a25d0ad51ef176f30744c52222eba46bb5347fee2ad075ddf7a499ba0c118bbbca67e15020c0c82cd1c104e8f800cd871666e73a9fe44f3bb3529d58a4aa89be2055fce7993687c4c1aad6fa3cbb585d2b5d40b8a46ff81cd8ad86fe08511fae2171743e4a46c0dc3dc5aa099a2f339e5339ca9e7577431f9abdfe10bd568c3db253ea9a9313d3d43d395f1cca9b2f0ec272921de02ae845066634866149951928449602d378504e9faeacd798462bd985054b2b39c668f1bd32dcf5be4cd784280c7f6831b9f3e8cb3f8605c1a5bf9f36e506edcfad82ab06fbde19cf375f4ee35f7ee79ff86f02c47cbb9ac5242a28abc03cc45b713eaf923a83626b61fa08e2bfedec033c7260e0ed8f00ac982e6d8c666024f7c834cc1e9a0d5995cf4c1438a0e46982fe45ea988a475daec6dea5ecd449f0382662de3879e57475e97c882d4a3c4114a5a955e8c86fef73527916a9d8d5e8197e2a2760def9390d90dc1eab15a99861a7ab661b2fb07bae50a17df4627b8549bf26560b1d203a700e3709eeb1743774a9edc258a4ab9a3c52556d85ff325186092111d92838cc396cda37732d6179215e29a27e43af6a6c4e45e177613890f05368f74d6b2f635ee0f46e2d2e6b20ef0bf70344ba81e196f2b76985226d9e0b81971b1f30bb128d3519602defdab5abe3dc7b3d015ec39a62633ede2c998609ca383720d872a9ef37d11600de1f27dbac4531b9c6888f61a720ee33b82ba86c9f4ce66e2803502559e8e12a9450a783d83c3badd7f92cb3715dd25b39adb885b71529113323938dd040c34117828cd6f18c3a70360d2175e9afb381417138b3f6439befade3fdf2e4151c74b4aef3da8f71316c25011c25b2fc92532b03d369d784a20ab4eabc8d3a0c6ce5d5b39c4611ecf8181006183a3d954d6fd6eb141cc3e5a015f6fd4f45c61176c281e6cc870dcde2bcaf22748891ca0694b4e606e81a7b01500542b8bc8cfc6753eba082d7b02fa6bcf774c993917e47a8f7cce197332a92c143ca3f3722306abd70bc00b2df56d5557f4d85adbc43dcd3bf0cbbe09429e3e17288c00c307c8b83752e6cfe5a18d8e5cdaf0af01a11"}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 00:00:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4000881, 0x0, 0x0) 00:00:38 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:00:38 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) 00:00:38 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 00:00:38 executing program 3: syz_mount_image$ext4(&(0x7f0000002500)='ext2\x00', &(0x7f0000002540)='./file0\x00', 0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002600)) 00:00:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x6}, 0x40) 00:00:38 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000000)="f3", 0x1) 00:00:38 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) [ 511.353826] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 511.355736] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 00:00:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)='keyring\x00', r0) 00:00:38 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)={0x77359400}, 0x0) 00:00:38 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) [ 511.459723] EXT4-fs (loop4): orphan cleanup on readonly fs [ 511.508398] EXT4-fs error (device loop4): ext4_quota_enable:5838: comm syz-executor.4: Bad quota inode # 3 [ 511.534213] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 511.550102] EXT4-fs warning (device loop4): ext4_enable_quotas:5875: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 511.567346] EXT4-fs (loop4): Cannot turn on quotas: error -116 [ 511.575532] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 00:00:39 executing program 4: r0 = getpgrp(0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) 00:00:39 executing program 5: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 00:00:39 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000100)=[{0x0}], 0x36d5902967fc657e) 00:00:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002140)={'ip6tnl0\x00', &(0x7f00000020c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 00:00:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x0) 00:00:39 executing program 1: pipe2(0x0, 0x104000) 00:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 00:00:39 executing program 5: syz_mount_image$romfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="e07ccce98bac7927846b8c134432f3514d53d1cab73509fe19877a597f4778ee082c7228c683afecd44227cbcd918fa12ff406b2ed5baa7fe14708f907eaa7e41f21bf6972e8e2ea1c99d58ff42cdf707304ad855486d3e7e1af82503b61b134dd1c", 0x62}, {&(0x7f0000000400)="86", 0x1, 0xf6df}], 0x0, &(0x7f00000004c0)={[{'[}'}, {'[$}&&[\xf6/\xb8}(&\xf9'}, {'))\xb5\xcb{,[\'\'!#:#^'}, {'cifs.spnego\x00'}, {'syz'}, {'fscrypt:'}]}) [ 511.735680] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 00:00:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', 0x1}}) 00:00:39 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, r1+10000000}}, &(0x7f0000000080)) [ 511.792961] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 511.831835] romfs: VFS: Can't find a romfs filesystem on dev loop5. [ 511.922863] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 511.933987] romfs: VFS: Can't find a romfs filesystem on dev loop5. 00:00:39 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "e3bb641cdf82e6a8c60d79a9505d976bc5c2683cea5115bf4452af158cc2daa7860745ef7b02875b305cf29c84b044a8bc476e0ed817befbffa2b3ba56faeaf3"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, r0) 00:00:39 executing program 0: clone(0x80801400, 0x0, 0x0, 0x0, 0x0) 00:00:39 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 00:00:39 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffcda, &(0x7f00000002c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x28}}, 0x0) 00:00:39 executing program 3: request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0xffffffffffffffff) 00:00:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 00:00:39 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000001040), 0x2, 0x0) 00:00:39 executing program 2: mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:00:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 00:00:39 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "564aa5f77a621ad46ba5b59f4c3a45e76eed37799cfa1725cd320d49066b2aded0cb8a48848bffa8945bcbd269cbc45db5e34e032669201db540e8475595b4b3"}, 0x48, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 00:00:40 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)=',\x00', 0xfffffffffffffffd) 00:00:40 executing program 0: prctl$PR_SET_SECCOMP(0x3a, 0x1, 0x0) 00:00:40 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)="5d22172e386b1330feb21918d0f2fdb099", 0x11, 0xfffffff0}], 0x0, 0x0) 00:00:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x9, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8}}]}, 0x24}}, 0x0) 00:00:40 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 00:00:40 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "8efa93f341bb4c65d6596b10f7f65e68191e65c4eeb2ca9125516fca99aebe34d5d95da2dbd5f71761f8ce9c0fe3e53101b5b27e003a5e1f19ef029bd867f9c2"}, 0x48, 0xfffffffffffffffd) 00:00:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000006c0001"], 0x20}}, 0x0) 00:00:40 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="8d", 0x1}, {&(0x7f0000000300)="5d22172e386b1330feb21918d0f2fdb099", 0x11, 0xfffffff0}], 0x0, 0x0) 00:00:40 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee01) 00:00:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:00:40 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001400)) 00:00:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000006c00010026a27000ffdbdf2500000000", @ANYRES32=r0], 0x20}}, 0x0) 00:00:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee01) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) 00:00:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f00000007c0)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000200)=ANY=[], 0x2000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 00:00:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 00:00:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 00:00:40 executing program 0: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 00:00:40 executing program 2: syz_mount_image$romfs(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 00:00:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) 00:00:40 executing program 4: prctl$PR_SET_SECCOMP(0x24, 0x0, 0x0) 00:00:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @remote}}) 00:00:40 executing program 0: prctl$PR_SET_SECCOMP(0x8, 0x8048000, 0x0) 00:00:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0, 0x700}}) 00:00:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) 00:00:40 executing program 2: r0 = gettid() tkill(r0, 0x20) 00:00:40 executing program 1: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x420, 0x3f3, 0x1}, 0x420}}, 0x0) 00:00:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x2000004c, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:00:40 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 00:00:40 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x420, 0x3f3, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x497e], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x420}}, 0x0) 00:00:40 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "85852616fc826be427cc5ea0896c0baf333ee549f05fbb4c5aba6e5a555fc8dd041541d27bd70df896f89b536a89b467a5ea9a05fadc36c3482f3c75b579a5c2"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 00:00:40 executing program 2: syz_mount_image$romfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xf6df}], 0x0, &(0x7f00000004c0)={[{'[}'}, {'[$}&&[\xf6/\xb8}(&\xf9'}, {'))\xb5\xcb{,[\'\'!#:#^'}, {'cifs.spnego\x00'}, {'syz'}, {'fscrypt:'}]}) 00:00:40 executing program 5: r0 = socket(0x25, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 00:00:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) 00:00:40 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x420, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x420}}, 0x0) 00:00:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) [ 513.413657] MTD: Attempt to mount non-MTD device "/dev/loop2" 00:00:40 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 00:00:40 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000002880)=ANY=[]) 00:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfffffffffffffd51, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xd0}}, 0x0) [ 513.565948] romfs: VFS: Can't find a romfs filesystem on dev loop2. 00:00:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) [ 513.655541] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 513.665312] romfs: VFS: Can't find a romfs filesystem on dev loop2. 00:00:41 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f00000000c0)={0x0, 0xf7e}, 0x0) 00:00:41 executing program 3: syz_mount_image$romfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, &(0x7f00000004c0)={[{'[}'}, {'cifs.spnego\x00'}, {'syz'}]}) 00:00:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9}, 0x20) 00:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 00:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 00:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x2}) 00:00:41 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x1820020, &(0x7f00000011c0)={[{'!\x02'}, {'}%$:\\#\xea)^-:\x0f'}], [{@smackfsdef={'smackfsdef', 0x3d, '-[i'}}, {@appraise}, {@pcr={'pcr', 0x3d, 0x18}}]}) 00:00:41 executing program 1: r0 = epoll_create(0x6) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x10000000}) 00:00:41 executing program 5: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) 00:00:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) 00:00:41 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 00:00:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:00:41 executing program 1: pipe2(&(0x7f0000000080), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000080)) 00:00:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}, 0x44000) 00:00:41 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002380), 0x4000, 0x0) 00:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 00:00:41 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x20800, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) 00:00:41 executing program 1: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000000000)) 00:00:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev, {[@noop]}}}}}) 00:00:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 00:00:41 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) 00:00:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002c00270d000000060000000000000000", @ANYRES32=r5, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 00:00:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 00:00:41 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/kexec_crash_loaded', 0x0, 0x0) 00:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@x25, 0x80) 00:00:41 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) [ 514.373766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:41 executing program 4: r0 = epoll_create(0x6) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000000)={0x30000005}) 00:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:00:41 executing program 5: socket$inet(0x2, 0x3, 0xfd) 00:00:41 executing program 0: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) [ 514.496788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 00:00:42 executing program 2: fork() syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 00:00:42 executing program 4: clone(0x690bad00, 0x0, 0x0, 0x0, 0x0) [ 514.611821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.657947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:42 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 00:00:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8904, &(0x7f0000001580)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 00:00:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x890d, 0x0) 00:00:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x80000) 00:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x2, 0xfffffffffffffff7}) 00:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 514.713257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x112, r0, 0x0) 00:00:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 00:00:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet_udp_int(r2, 0x11, 0xb, 0x0, &(0x7f0000000080)) [ 514.815187] autofs4:pid:15281:autofs_fill_super: pipe file descriptor does not contain proper ops 00:00:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 00:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@x25, 0x80) [ 514.875086] autofs4:pid:15288:autofs_fill_super: pipe file descriptor does not contain proper ops 00:00:42 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x0) 00:00:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x1000}, 0x20) 00:00:42 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="8521098923a69908c64467bda941f5db5f58b1d94d68bd7cb54fb3741a437458b6fcda140393ebd2b5b0537fc73a92b2f27890a065c136d5efdc6b0d6a927e9d3c63ec6f672962a80c13d7c6a1969125a08a99d836d93ef6fdc2e6f3fdb0696dc859e1bc1c") 00:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2004}) 00:00:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') 00:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40049409, &(0x7f0000000080)) 00:00:42 executing program 4: r0 = epoll_create(0x6) write$FUSE_WRITE(r0, 0x0, 0x0) 00:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 00:00:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000800)={@rand_addr=' \x01\x00', @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000031}) 00:00:42 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000027c0)=[{&(0x7f00000016c0)="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", 0xfff, 0x2}, {&(0x7f00000026c0)='0', 0x1, 0x80000001}], 0x0, 0x0) 00:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x7, r0, &(0x7f0000000100)) 00:00:42 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 00:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, @perf_config_ext={0x45}, 0x40400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:00:42 executing program 2: clone(0xba800440, 0x0, 0x0, 0x0, 0x0) 00:00:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$romfs(&(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x0, 0x2, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000026c0), 0x0, 0x80000001}], 0x200000, &(0x7f0000002880)={[], [{@dont_appraise}]}) 00:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @remote}, @can, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x5}) 00:00:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 00:00:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000011c0)) 00:00:42 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000005900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f}, 0x0) 00:00:42 executing program 0: getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140)) 00:00:42 executing program 2: clock_gettime(0x5, &(0x7f0000001540)) [ 515.431853] audit: type=1800 audit(1624838442.841:9): pid=15361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14376 res=0 00:00:42 executing program 4: r0 = epoll_create(0x6) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:00:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 00:00:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x2598, 0x0, "b10d557d15225a68"}) [ 515.532153] audit: type=1804 audit(1624838442.871:10): pid=15361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065596684/syzkaller.aC5zfl/323/file0" dev="sda1" ino=14376 res=1 00:00:43 executing program 1: clone(0x920000, 0x0, 0x0, 0x0, 0x0) 00:00:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 00:00:43 executing program 2: syz_mount_image$romfs(&(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x0, 0x2, &(0x7f00000027c0)=[{0x0}, {0x0, 0x0, 0x80000001}], 0x200000, &(0x7f0000002880)={[], [{@fowner_lt={'fowner<', 0xee01}}]}) 00:00:43 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240), 0x4000, 0x0) 00:00:43 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x52100, 0x0) 00:00:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 515.691163] audit: type=1800 audit(1624838443.101:11): pid=15393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14393 res=0 00:00:43 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 00:00:43 executing program 1: socketpair(0x2, 0x3, 0x6, &(0x7f0000000200)) 00:00:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) [ 515.783212] audit: type=1804 audit(1624838443.141:12): pid=15393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065596684/syzkaller.aC5zfl/324/file0" dev="sda1" ino=14393 res=1 00:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x88) 00:00:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001040)={&(0x7f0000000400), 0xc, &(0x7f0000001000)={0x0}}, 0x0) 00:00:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 00:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 515.951420] audit: type=1800 audit(1624838443.361:13): pid=15412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14394 res=0 [ 516.042486] audit: type=1804 audit(1624838443.381:14): pid=15420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065596684/syzkaller.aC5zfl/325/file0" dev="sda1" ino=14394 res=1 00:00:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 00:00:44 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}, 0xa0) 00:00:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) 00:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:00:44 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:00:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 00:00:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), 0xffffffffffffffff) [ 516.623132] audit: type=1800 audit(1624838444.031:15): pid=15442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14412 res=0 00:00:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x100000, 0x4) 00:00:44 executing program 5: pipe2(0xfffffffffffffffc, 0x0) 00:00:44 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000002c0)=""/125, 0x0, 0x800}, 0x20) [ 516.705460] audit: type=1804 audit(1624838444.061:16): pid=15442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065596684/syzkaller.aC5zfl/326/file0" dev="sda1" ino=14412 res=1 00:00:44 executing program 0: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000000)) 00:00:44 executing program 3: clone(0x90224480, 0x0, 0x0, 0x0, 0x0) 00:00:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xf0000018}) 00:00:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000080)) pipe(&(0x7f00000001c0)) 00:00:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x40) 00:00:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 00:00:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @hci, @ipx={0x4, 0x0, 0x0, "5498723c28b0"}, @tipc=@id}) 00:00:44 executing program 5: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) 00:00:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 00:00:44 executing program 0: memfd_create(0x0, 0x69358f7ea3bd3f3a) 00:00:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) 00:00:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a22c330b6f0ed48a91e989142e57516cd323ff"}) 00:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) 00:00:45 executing program 1: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:00:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5b, 0x0, 0x25, &(0x7f0000000000)=ANY=[@ANYRES64], 0x1218}, 0x0) 00:00:45 executing program 5: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x14) ftruncate(r0, 0x88001) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x30, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0xe2440, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc018024}, 0xc, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="d3036d622f360100000000000000280c6f8fe6000000002729c460650040fe67fb79d25d12f2d221399e1a92e46654e0d3484f1ece215b1571073ce5d48caef8d26a3fdc6cf50aa270050c3232143fc072e8d2ef6b7f81a757995cf9808e16e817669b91df13948842909fbe1ae32108413d6a73b10f3412b8c3ec5f2f8b60f76f3a0f72c074e78fb7505045b67bfda7d0ed609d15e83df6b5e17f736f356839c048c4f1ac7232b12afe62726c3a66f412261b6b32c437dee21a1be7524b8d0000000056aed075eedc6e875ba300"/242, @ANYRES16=0x0, @ANYBLOB="000428bd7000fcdbe0253e00527fb1ba01007063690111000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000521f3058648f8cec90033eab273bb6205007472e02241cb9e81492cc96fb2498e4b6f166734d116371086f51b8cc7b86af94c76851edeab380b6dfe6ce4ddefa783ee7cc3677ed4d77e317510531db0dee0f2878d6ef836bbc6781ad99f95a14a6ffc8d499ed5511418a1deb9c30d9b48aa88d34315e74f70e97eddee8464befefe06c"], 0x54}, 0x1, 0x0, 0x0, 0x44010}, 0x20040000) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="000c000000000000d2033e1daa5639079df0e47620611e3d0b2c1a0f0dd3a290298236d9a9657a117697ddc8d380e3c57736410e50f276f428c48edd701ee7b62bbae796eb8358", @ANYRES16=0x0, @ANYBLOB="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"/410], 0x170}, 0x1, 0x0, 0x0, 0x24040854}, 0x41) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mmap(&(0x7f00005c8000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000001c40)}, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x80000) preadv(r5, &(0x7f0000001a00)=[{&(0x7f0000000640)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f00000002c0)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0xffffd64f) sendfile(r3, r4, 0x0, 0x8000ffffc001) 00:00:45 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 00:00:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 00:00:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 00:00:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_KEY_IDX={0x22}, @NL80211_ATTR_KEY_DATA_WEP40={0x9}]}, 0x28}}, 0x0) [ 517.807023] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) [ 517.856306] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1f, 0x0, "50fc3f13d7ac28dddbe9e34449a7773cca0822"}) 00:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x0, 0x0, 0x3, 0x1, 0x58}, 0x20) [ 517.889426] audit: type=1804 audit(1624838445.302:17): pid=15520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065596684/syzkaller.aC5zfl/331/bus" dev="sda1" ino=14428 res=1 00:00:45 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 00:00:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x1218}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:00:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000440), 0xc) [ 517.950234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x6001, 0x0) 00:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x0, 0x0, "50fc3f13d7ac28dddbe9e34449a7773cca0822"}) 00:00:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) 00:00:45 executing program 5: ioprio_get$pid(0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/key-users\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) geteuid() getpid() geteuid() fstat(0xffffffffffffffff, 0x0) mlockall(0x1) 00:00:45 executing program 1: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r0) pipe2(&(0x7f0000000000), 0x0) 00:00:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001280)=""/4096) 00:00:45 executing program 0: mknod$loop(0xffffffffffffffff, 0x0, 0x1) 00:00:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0xfffffffffffffcb4}]}, 0x30}}, 0x0) 00:00:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x8001) 00:00:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 00:00:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000380)={'sit0\x00', @ifru_map}) 00:00:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000480)=0xeb99, 0x4) 00:00:45 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) 00:00:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 00:00:45 executing program 0: r0 = socket(0x18, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 00:00:46 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:00:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 00:00:46 executing program 4: clock_gettime(0x1d0996a239ef9a05, 0x0) 00:00:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 00:00:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 00:00:46 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 00:00:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_map}) 00:00:46 executing program 3: r0 = socket(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1) 00:00:46 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, @rc={0x1f, @fixed}, @isdn, @hci}) 00:00:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 00:00:46 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = dup2(r0, r0) write$bt_hci(r1, 0x0, 0x0) 00:00:46 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) r1 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) 00:00:46 executing program 2: syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x8000, &(0x7f00000007c0)) 00:00:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x28) 00:00:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 00:00:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 00:00:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000380)={'veth1_to_bond\x00', @ifru_map}) 00:00:46 executing program 4: socket(0x10, 0x3, 0x1000) 00:00:46 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x3, 0xffffffffffffffff, 0x0, 0xee01}}) 00:00:46 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 00:00:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:00:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x40000140) 00:00:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000003340)=@un=@abs, 0x80) 00:00:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:00:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 00:00:47 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000005040)='/sys/bus/sdio', 0x0, 0x0) dup2(r0, r1) 00:00:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 00:00:47 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:00:47 executing program 3: socket(0x2, 0xa, 0x3) 00:00:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 00:00:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000005c0)) 00:00:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:00:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x24}}, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0}, 0x0) 00:00:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:00:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 00:00:47 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x398, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x188, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "d3c6f437e3684dcb1eda8a28bd74b754fe5b239d85f71f9de639ad53bf7c73e3c42569c2166688dc857eeabbd95434f12180317d815ac4c8936d3d6d75bf28868c0f0a0a637840c504"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a99898eeb760e376d662bb44763a4632e9d73d888b"}}, @TIPC_NLA_NODE_ID={0xad, 0x3, "c06310ba2062287113234a62a187920e73c27fef5efeeddafc7e98f3c79122e8b752eff697205453046d0c4c0c1c95630d1addcbc41b0fe0f953600b2bf251942ab0e5a1958ef3b35f8f2202e0f00f878f152c573b00843c8ca9b264c750fffb6e6e600d18f2011d4c3e9df9e66fcce4090ff8021f62bf0cd2ec4f3deb5ad6df7578936a74280f6e7f6c459efc7e9e85ebd736c56d0d380edf1ac034da09519c84f1e7e1597cc4c55e"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "87b7ec3b3646bde0676ac29215126d3bb55faa38d9"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}]}]}, 0x398}}, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file2\x00', 0x0, 0xaaaaaaaaaaaadfb, &(0x7f0000000240)=[{&(0x7f00000003c0)="23c60baf2bc373cfc42a3254bcb23b84123d86d4474efbbba386508c0bab474f8af1d6ce9e091e0d6755e3b01e04af856c66ff0300417f208bf742a65b47d8e2a329f5aca7eabb9a98cc4a07e64b63811ffd991e9ecd6b4715366924749538367d65b9d86c1f6eb6c6d3824ba83b835abb9d2fdd45f106be35b8ab571065e203ac7fdcd5b606b9722c6f13539a557c257d3d1548431c9e6da4c4c86e2cc984e5784f071584091e26a72fe43dc63a714a0a5bf26af8187e6815452715e979defc80975face9c299a75082b2bfc1175d7a60add63a021ba750b357482d46130e681ace513449dc849539bbdb", 0x84, 0x9}, {&(0x7f00000004c0)="07ae795360f831d85ab15c6baf37671bf234b2d0b161e84385c2bb0580ce0c748831ec98dd01dd93d2c9689c0dbb1e54555ceab192cb92624a17d763b44b190fcb5299149c026fe13c1c727382ef9ed38cd26e54913f892495608f70662ceaeb932438e14876ddf59610bd3fd8df6d8d83889f5b30c77d3282e9eb5630c5974858f8c474ed5a2a74eb363f24ec8f4abe8650558d3163e9f7b9336572866e87414e4218fb910c44f11eaf8fa531dbd9330d104e5446e7b614a3d0de85a7575f1c22953dc4514173a2482c715c352174a3dfa4", 0xd2, 0xd97}, {&(0x7f0000001940)="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", 0x1000, 0x1}], 0x80000, &(0x7f0000000180)={[{@nocompress}, {@map_acorn}, {@hide}, {@map_acorn}, {@nojoliet}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@dont_appraise}, {@permit_directio}, {@dont_hash}]}) 00:00:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 00:00:47 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x81, 0x0) 00:00:47 executing program 3: r0 = socket(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 00:00:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/179, 0xb3}, {&(0x7f00000000c0)=""/151, 0x97}, {&(0x7f0000001300)=""/106, 0xfffffffffffffeff}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/4088, 0xff8}, {&(0x7f0000001240)=""/141, 0x8d}, {&(0x7f0000001400)=""/132, 0x84}], 0x7) 00:00:47 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 00:00:47 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop3', 0x2b2080, 0x0) 00:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 00:00:47 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 00:00:47 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:00:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x40011) 00:00:47 executing program 2: r0 = epoll_create(0x3) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:00:48 executing program 0: r0 = socket(0x1, 0x1, 0x0) bind$bt_hci(r0, 0x0, 0x0) 00:00:48 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x398, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x188, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "d3c6f437e3684dcb1eda8a28bd74b754fe5b239d85f71f9de639ad53bf7c73e3c42569c2166688dc857eeabbd95434f12180317d815ac4c8936d3d6d75bf28868c0f0a0a637840c504"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a99898eeb760e376d662bb44763a4632e9d73d888b"}}, @TIPC_NLA_NODE_ID={0xad, 0x3, "c06310ba2062287113234a62a187920e73c27fef5efeeddafc7e98f3c79122e8b752eff697205453046d0c4c0c1c95630d1addcbc41b0fe0f953600b2bf251942ab0e5a1958ef3b35f8f2202e0f00f878f152c573b00843c8ca9b264c750fffb6e6e600d18f2011d4c3e9df9e66fcce4090ff8021f62bf0cd2ec4f3deb5ad6df7578936a74280f6e7f6c459efc7e9e85ebd736c56d0d380edf1ac034da09519c84f1e7e1597cc4c55e"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "87b7ec3b3646bde0676ac29215126d3bb55faa38d9"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}]}]}, 0x398}}, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file2\x00', 0x0, 0xaaaaaaaaaaaadfb, &(0x7f0000000240)=[{&(0x7f00000003c0)="23c60baf2bc373cfc42a3254bcb23b84123d86d4474efbbba386508c0bab474f8af1d6ce9e091e0d6755e3b01e04af856c66ff0300417f208bf742a65b47d8e2a329f5aca7eabb9a98cc4a07e64b63811ffd991e9ecd6b4715366924749538367d65b9d86c1f6eb6c6d3824ba83b835abb9d2fdd45f106be35b8ab571065e203ac7fdcd5b606b9722c6f13539a557c257d3d1548431c9e6da4c4c86e2cc984e5784f071584091e26a72fe43dc63a714a0a5bf26af8187e6815452715e979defc80975face9c299a75082b2bfc1175d7a60add63a021ba750b357482d46130e681ace513449dc849539bbdb", 0x84, 0x9}, {&(0x7f00000004c0)="07ae795360f831d85ab15c6baf37671bf234b2d0b161e84385c2bb0580ce0c748831ec98dd01dd93d2c9689c0dbb1e54555ceab192cb92624a17d763b44b190fcb5299149c026fe13c1c727382ef9ed38cd26e54913f892495608f70662ceaeb932438e14876ddf59610bd3fd8df6d8d83889f5b30c77d3282e9eb5630c5974858f8c474ed5a2a74eb363f24ec8f4abe8650558d3163e9f7b9336572866e87414e4218fb910c44f11eaf8fa531dbd9330d104e5446e7b614a3d0de85a7575f1c22953dc4514173a2482c715c352174a3dfa4", 0xd2, 0xd97}, {&(0x7f0000001940)="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", 0x1000, 0x1}], 0x80000, &(0x7f0000000180)={[{@nocompress}, {@map_acorn}, {@hide}, {@map_acorn}, {@nojoliet}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@dont_appraise}, {@permit_directio}, {@dont_hash}]}) 00:00:48 executing program 1: io_setup(0x10000, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x101141, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xbff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x4}}) io_setup(0x2, &(0x7f0000001ac0)) 00:00:48 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x8a681, 0x0) 00:00:48 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x80) 00:00:48 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@isdn, 0x80) 00:00:48 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f00000010c0)=@un=@abs, 0x80) 00:00:48 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0xa0}, 0x0) 00:00:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x7}, 0x10) 00:00:48 executing program 5: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 00:00:48 executing program 1: syz_open_dev$dri(&(0x7f0000000ac0), 0x3ff, 0x201) 00:00:48 executing program 0: socket(0xa, 0x3, 0x1) 00:00:48 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005100)) 00:00:49 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x2, &(0x7f0000001ac0)) 00:00:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, 0x0, 0x915}) 00:00:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 00:00:49 executing program 0: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000001ac0)) 00:00:49 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:00:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2) 00:00:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 00:00:49 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:00:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, 0x0}, 0x880) 00:00:49 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 00:00:49 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 00:00:49 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001900), 0xffffffffffffffff) 00:00:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) 00:00:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 00:00:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) dup3(r0, r1, 0x0) 00:00:49 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:00:49 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a40)) 00:00:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x54, 0x0, 0x5, 0x8}) [ 521.932924] PKCS7: Unknown OID: [5] 0.0.0.0(bad) [ 521.939278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 521.941934] PKCS7: Only support pkcs7_signedData type 00:00:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f000077e000/0x8000)=nil, 0x4) 00:00:49 executing program 0: r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 00:00:49 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 00:00:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) dup3(r0, r1, 0x0) 00:00:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0xa, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 00:00:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000080)) 00:00:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000380)) 00:00:49 executing program 4: setxattr(0x0, 0x0, &(0x7f0000000180)='\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0xe, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) socket(0x1d, 0x0, 0x0) 00:00:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a40)={0x2020}, 0x2020) [ 522.180699] PKCS7: Unknown OID: [5] (bad) 00:00:49 executing program 1: socketpair(0x18, 0x0, 0x9, &(0x7f0000000200)) 00:00:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) dup3(r0, r1, 0x0) 00:00:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0xa, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 522.222949] PKCS7: Only support pkcs7_signedData type 00:00:49 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001500)) 00:00:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000feb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000feb000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) 00:00:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f00000003c0)={0x0, 0x0}) [ 522.331233] can: request_module (can-proto-0) failed. [ 522.344241] can: request_module (can-proto-0) failed. 00:00:49 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x54, 0x0, 0x5, 0x8, 0x0, 0x81}) [ 522.375587] PKCS7: Unknown OID: [5] (bad) 00:00:49 executing program 0: memfd_create(&(0x7f0000000400)='\':)\x00', 0x3) 00:00:49 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000009580), 0xffffffffffffffff) 00:00:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x3}, 0x4) dup3(r0, r1, 0x0) [ 522.438386] PKCS7: Only support pkcs7_signedData type 00:00:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0xa, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 00:00:49 executing program 4: syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000480), &(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)) [ 522.516273] hfs: can't find a HFS filesystem on dev loop3 00:00:49 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000240)) 00:00:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200), 0x0, r0) 00:00:50 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x6600) [ 522.559206] PKCS7: Unknown OID: [5] (bad) [ 522.578774] PKCS7: Only support pkcs7_signedData type 00:00:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:00:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x28}}, 0x0) [ 522.625966] 9pnet: p9_fd_create_tcp (15880): problem connecting socket to 127.0.0.1 00:00:50 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffffffffffffe99, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2000c, 0xffff1184}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 00:00:50 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520b54a95a0a13f4ada47f103d489e0a1e40300bb7c6309000000000000c45420de69658b4a042d06"]) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0xa, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 00:00:50 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) 00:00:50 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000280), 0x0, 0x4000) [ 522.736789] PKCS7: Unknown OID: [5] 0.0.2.0.529.2097024.0.0.0.0 [ 522.745781] PKCS7: Unknown OID: [5] (bad) [ 522.755578] PKCS7: Only support pkcs7_signedData type 00:00:50 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0x5}, 0x10) [ 522.781069] PKCS7: Only support pkcs7_signedData type 00:00:50 executing program 0: bpf$LINK_GET_FD_BY_ID(0x2, 0x0, 0x0) 00:00:50 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000002340), 0x1, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 00:00:50 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) read$rfkill(r0, 0xfffffffffffffffc, 0x0) 00:00:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@caif=@util, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)=""/129, 0x81}, {&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f00000002c0)=""/98, 0x62}], 0x3, &(0x7f0000000480)=""/4096, 0x1000}, 0x10000) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 00:00:50 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="757070657264697200000000696c65312c6c6f7765726469723d2e2f625d3c2c776f726b64030000002f66696c6508000000735f6578706f72743d6f6e"]) rmdir(&(0x7f0000000000)='./bus/file0/file0\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/186, 0xba}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000340)=""/118, 0x76}, {&(0x7f0000000400)=""/107, 0x6b}], 0x5, &(0x7f0000000140)=""/64, 0x40}, 0x2001) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus/file0/file0\x00', &(0x7f0000000780), 0x8, &(0x7f00000007c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}, {@timeout={'timeout', 0x3d, 0x80000000}}], [{@uid_eq}]}}) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 522.992415] overlayfs: unrecognized mount option "upperdir" or missing value [ 523.017086] overlayfs: unrecognized mount option "upperdir" or missing value 00:00:51 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) set_mempolicy(0x3, &(0x7f0000000280)=0x7, 0x7) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180)="b3074f6949263fef968bcd19771981676b0cc939d529dc0f2a6b89a3aefc1f692e5521a143c243b1d597521155ea9ec6a3dce5c3b571a2faee928e07593751a99aea2fbd388e76a5d08f7ad04b90280e9e069f0a6ebf887966bbab0321e4db8ecf4f2f23586a887fd514a79b60f75353ecc8bcef4dfd3fe94efbc47c531dde35cf9c233d874b9b245897444e6f0047c28ae5fac9", 0x0, 0x0, &(0x7f0000002440)="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") clone(0x1084000, &(0x7f0000000440)="f9547a6a7d36ef88c3be02b155b564d6a016f05150e3f6554814252a44f18585f2502f39a55728bff6eb8c38830b76d003bd005d843aa705b34a054f076a37e690852055bc29f6d34dcee08e09b7bef7d302240ed9fb7a3e9abd0fa5ce237a1b82d73a371603e5d4a768925d789b0b2e2b4130fc6d3306723125b01e6beec3f9db0000", &(0x7f0000000040), &(0x7f0000000380), &(0x7f0000000580)="f911091112126c17f435b67de3356026ca65f0ef4287f5662f904591b905ca457f4fee4a30afd9b832884e21d35fa689da91eb40501bca2d04ce2bff780b7c02a37c0fc7f6236746c77642f81370ea9ca1c9d59dca6c025f2f0b205d12dd5d3943b8c83d2adf416e7c39767c745e314cf306cc3b5c5cd1494c059880205e382023fa57dbbbae9c9410db40586ede8c40f7abdce4b2f8bcf3365f2b39ea4ef6ad6a75275527c5abfb741b9761d4c59f204f930539d8bd2c574b14985468364a4325deb79a41578e2bcf93cf4f") exit_group(0x0) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair(0x23, 0x0, 0x7fff, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="d4", 0x1}], 0x1, 0x40000c9, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:00:51 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000def361b116dd4bb681391964ccf077da010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012800)="02", 0x1, 0xc400}, {&(0x7f0000012900)="03", 0x1, 0xc800}, {&(0x7f0000012a00)="04", 0x1, 0xcc00}, {&(0x7f0000012b00)="05", 0x1, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000e9", 0x15, 0xd400}], 0x0, &(0x7f0000013b00)) fchown(r0, 0xee01, 0x0) 00:00:51 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', 0x0}) unshare(0x40020000) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x3, 0x9, 0x59, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x10, 0x8000, 0x7fff, 0x9}}) 00:00:51 executing program 1: write$sndseq(0xffffffffffffffff, &(0x7f0000000540)=[{0x8, 0x2, 0x3, 0x3, @tick=0x2, {0x7, 0x9}, {0x6}, @raw32={[0x8, 0x1000, 0x1e0]}}, {0x0, 0x80, 0xff, 0x8c, @tick=0xbc, {0x9}, {0x0, 0x2}, @result={0x2, 0x3}}, {0x1, 0x8, 0x4, 0x0, @tick=0xff, {0x40, 0xc4}, {0x3, 0x20}, @result={0x0, 0xfffffffb}}, {0x40, 0x0, 0x40, 0x80, @time={0x8, 0x7fffffff}, {0x0, 0x3}, {0x3, 0x3b}, @connect={{0x40, 0x9}, {0x4}}}, {0x3f, 0x0, 0x0, 0x2, @tick=0x6, {0x6}, {0xdb, 0x9}, @raw8={"879a9bc17d1edb061f4c10f0"}}, {0xfc, 0x5, 0xf8, 0x6, @time={0x0, 0x80000000}, {0x7b, 0x7}, {0x8, 0x3}, @control={0x20, 0x401}}], 0xa8) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d31a22e2f6275732c776f726b6469723d2e2f66696c65302c6e66735f6578706f72743d"]) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000380), 0x2, &(0x7f0000000400)={[{@nfs_export_on}, {@nfs_export_off}, {@nfs_export_off}], [{@obj_role={'obj_role', 0x3d, '&$'}}, {@fsname={'fsname', 0x3d, '\\.*'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 00:00:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140), 0x4) 00:00:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @uid=r2}]}]}, 0x1c}], 0x1}, 0x0) setreuid(0xee01, r2) r3 = getuid() r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000c80), 0x1) setreuid(0x0, r3) ioctl$sock_bt_hci(r4, 0x400448e6, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$netlink(r5, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @uid=r7}]}]}, 0x1c}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="c64aead5742abce951e1e6bfb3", 0xd, 0x9}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nobarrier,barrier,uid=', @ANYRESHEX=r7, @ANYBLOB="2c63726561746f723dc31df23d2c7365737369a76e3d30783030303030ed7caa99303030303030332c63726561746f723dede9ba812c666f7263652c756d61736b3d303030303030303030303030303030303030353734326f1baf05d00d2aaeffce6805bb04c9302c6e6f626172726965722c626172726965722c646f6e745f6d6561737572652c636f6e746578743d756e636f6e66696e65645f752c00"]) 00:00:51 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x7) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4300000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)) [ 523.657761] overlayfs: unrecognized mount option "nfs_export=" or missing value [ 523.658773] IPVS: ftp: loaded support on port[0] = 21 00:00:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001080)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/128, 0x80}], 0x2, &(0x7f00000001c0)=""/77, 0x4d}, 0x6}, {{&(0x7f0000000240)=@tipc=@id, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f00000003c0)=""/203, 0xcb}], 0x3, &(0x7f0000000500)=""/24, 0x18}, 0xfffffffd}, {{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/253, 0xfd}, {&(0x7f00000006c0)=""/122, 0x7a}, {&(0x7f0000000740)=""/178, 0xb2}], 0x3, &(0x7f0000000840)=""/213, 0xd5}, 0x7}, {{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/4, 0x4}, {&(0x7f0000000b00)=""/85, 0x55}, {&(0x7f0000000b80)=""/174, 0xae}], 0x4, &(0x7f0000000c80)=""/81, 0x51}, 0x2}, {{&(0x7f0000000d00)=@ax25={{0x3, @netrom}, [@netrom, @rose, @remote, @null, @rose, @null]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d80)=""/56, 0x38}], 0x1, &(0x7f0000000e00)=""/46, 0x2e}, 0x6}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/211, 0xd3}], 0x1, &(0x7f0000000f80)=""/219, 0xdb}, 0x1}], 0x6, 0x40000001, &(0x7f0000001240)={r2, r3+10000000}) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000012c0)=0x14, 0x800) sendmmsg$sock(r4, &(0x7f0000003540)=[{{&(0x7f0000001300)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001380)="28ed66851975575ff65c477d4d17409bd2b68b868a5bc1bc54aa97f5bb5fdb8a8296aa53a55fd1bdb7848ac44b643d452ca895ed4534d2010131ce37ea8ddaa7415aee365b5669d099024e2dfc8939de2e6360bde4a48a23719338fca5da37f539f62c60833fc23aff497450eaf6fbd8f0b9a9119bf39ae01361e30dc3479227f2ef58802a918fb7ad914c5c22acd7288618e02c6c261bd650ef738967a73638a91488b27d", 0xa5}], 0x1, &(0x7f0000001480)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff80000001}}], 0x18}}, {{&(0x7f00000014c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001540)="5a0cd404a3b7f71dd18068891031a07516658de4fca0b6a9770dad069825bb1d994b748bbebfc2d4d82381cd64d66684a36ec63f5be7108ffdae1870b1b15f9889e6cffb43823325af1ac19836a0db0050a8050ef1f54c7b685b4726472b9330fec4818e0d50d739e2a2b1966f57391156b0b4c88bb13b703182ddb205253ba54b7c5ab4415091f95b876cf1ccab7401a40cdd1756d4c1b22cfe02f7c00a0dc70a73efa766628b30184decf8fe2383b68019886b8486751e77ede08d86b28f492129bfa0bde964ca23841080ef822c753dabfce90175d395c35030dde7f3393883842b9328262fc115f0a13becb3acc3", 0xf0}, {&(0x7f0000001640)="3682b6eed6ffac9f1131fd8c52e9aec297a6756de4d6995ab348d5f0f3a26e383f06cfd5736a93a1b475f5f7a41206bb7818aa432437c83566a1ce6e527d572b61be44413c2f320ec69f38899fffbc16f4fb7d51863caa72aef084587ff765059ac4beca64962e256ec162800ba8e11d607d6343c970f04c784e779017bf57e2f71d4d1af4825c5f4a702eba78ce885fbd02bf2ea63009342e2932061c4b746ac0395ac6e85852e3b46f19c2b49c77c3699de130826e81a899ed7c6ae8", 0xbd}, {&(0x7f0000001700)="9afb0cc25deecfd277", 0x9}, {&(0x7f0000001740)="c0fbacc11e59c9bb471f791eafc4704069f06384add6193fce9abc875faeeb0c65546b0e5da6e5195db935e469d98dce712dbd7a57f4ab66f1fb153a158bd7aaa89ceedc66471eaa89b7120d831ff4441f79db9d1a18d106fd9c842ba7106b81c81c2986196b72f6f049ba82143ddd9d2dddbc1b432b964879e6287867a5f07548b1290e1312a02b", 0x88}, {&(0x7f0000001800)="e0c737df5b6f70433d8f00d7d9be563d2022320e75b28bcc69a851bcdc9ce4feb835a061d7977036c61901330dbad61ef7e49e09942a6334e3a1b6df22f2180329c320d6b3", 0x45}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="124f2c544979e6e089cb90031a6fae426c8075031aeb1a554a19125da285b55fea5c98deb6a8f0c580ac68add21b17ebd346a4ffa06642cef65bde71b0744dd0953aedc9fd2b23d500168ce64b17c6fe67139b5507ae530a22edb172328365326797465cbb2ca473e754d8e41d65e1ba80dc7f3fe80d38390e8d2ac1245a61edbc3c227698a09435af3e6649397b5b047c9b2981ad051a293ce0be731912878e3f08b941", 0xa4}, {&(0x7f0000001980)="08771520b10850436a5a575e698863641b52b3736c6f5f90ca01772a1f1a5712c4c332441e32dbe3046ebcaf57b1f069f722011721c40b70782730462f86b32d2b9706ea9e2baedfc3445744830c8498b20c5b11818e95a2e6f71b522427cac9fbaa75b31afd89c338f6", 0x6a}], 0x8, &(0x7f0000001a80)=[@mark={{0x14, 0x1, 0x24, 0x23}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x4088cb5}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}], 0xa8}}, {{&(0x7f0000001b40)=@x25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)="760dfe3b6af6fe2c5556dc1d6200500c5021c5506ced38bc1e6cccd78a28359b214662ea06c705551a21ddd0a665eeb760ed7cddcb4f125fc982c1cf88d68343b42ba9045c9b9547650576192fc9cde75275444a36e6090cb30636a2342a8276b96da79dc1ee25e371f7d7e843", 0x6d}, {&(0x7f0000001c40)="44efd04c5373a39def3bc5fa506249d6a6ae748a2e3d2d9d760709e3ac20bc4df3b40a6b5833825800d479eb1e40a8dd77e36e177a01b29bf10bc8c5e4a6b96fda750cbd3e6dfb732a8828550d3b8fa2a743116a979805ee01a85619e6f6578c", 0x60}], 0x2, &(0x7f0000001d00)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xe0}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x80000}}], 0x78}}, {{&(0x7f0000001d80)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001e00)="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", 0xfc}, {&(0x7f0000001f00)="143f0bf2a69957498d6be0977018c2d95b0e018a3546187734da1b0797f41db523d6015249f1c50822e70157acd94f46e8e5632832a46b5c8eb7de7e1084cfe7be47d4ae30b0039dbf6f83f3ec665d703338060e42b96ba7fbfc223c568bc6b82e080511a6c1dd1284d08ccc851c0ff9837e02508731b4ab0bf4ccd8fab3c9e3ad7e0f4a02cf2d0b0b0bb5ffd236eb3429f215bc17a4fb96a3979f9e9b4a5e98cd51c63fb870d76c674732960e42c6493f7439facdee8d96bb871bf612eba2b7dfea", 0xc2}, {&(0x7f0000002000)="0c9d1353ae177ed70a147b5164c6a34d3becaa8120dfcb64c09c53778dfe0a5242cfe133e979b74f651ebda987bbf466c4f09b64aff58ef8ba355b389838b63512b498469b918bd6b9965287f9e6c461810f6307ccd8dc0a9ba1eb2f6849902ddd892ae2cb7221f6999d74cf09cd59ded38cd7bc11b0f941d65230337c75c3da3a95b40644cd3bdd3b922355843f8e4235e62afa4a5b0403b96559f12fd8aa41c2d1f29edcc84d5e6238e99f82c7", 0xae}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)="bb83735d53d56ce385e6e09b677ddcd7b86de54580dcadd3f72c754d4ed132d268025c9dda44", 0x26}], 0x5, &(0x7f0000003180)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x82}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xa10}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x90}}, {{&(0x7f0000003240)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000032c0)="fb241d3961b4c3e7c716a7dfa2dc9cb07215376c1cf3a93139b698184501d45517c7b68d8fb023badff00a30fd02afae54904e3f4fdc256cfd7d48eab8411ad091ebc78991d6a95d7227603caee8a7fc847ad3bc709d5f8f9181cd454c155057018b9f6db1903e8007a3cbe5a06ae0ac00ecc120f0f82b5f254c8b371065bf151b65eb3d03bc2efce2b89a335a9fe7fcb03f6c2acfa685d3accebc5ff489e44517e1141063d191f06e19a78e7b6289117359ca80daedc50d1c489dd329a4b807a1d40bd769a2ecee328c05979db2abc2182a0a84eb86562babacc0ed00280d6541ff29e005fa550a5bbf466a447460172089a57123", 0xf5}, {&(0x7f00000033c0)="a8d5ece18ab53e20217aee95896858e6449875adfdba4f716be80698df1c3183fd6fb13215974c63e32908717c8ae7cbfb1ce03f2b484dcedf3b3c4bced6419db98533922232712d54d572f246c9593af0298fdb1e5ed99b2976e7d5e597702f1e43c0936c6d33073ad2f831691b9434b2ce19ef0b864d109d5b58276847d5ce524bf166cb928d860c111a96fcd619744c00e8b5a32d758d7d21df9f38718c5666ebeaf9b5c67eb3022ccceb456c952057f082cb36e2eff9fa80ff9a63ad0b3ef05ea06cf1e50f19726fe1e10fd9745c47006f467e7c3a94ee07a0048b516e95343754e9f3150a750980ac470299a5a6da9e59", 0xf3}], 0x2, &(0x7f0000003500)=[@txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x18}}], 0x5, 0x40004) [ 523.701222] overlayfs: unrecognized mount option "obj_role=&$" or missing value 00:00:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000900)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') preadv(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000000800)=""/211, 0xd3}, {0x0}, {&(0x7f0000000300)=""/123, 0x7b}, {&(0x7f0000000740)}, {0x0}, {0x0}], 0x7, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x2400c0c0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000280)=""/20) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) perf_event_open(0x0, 0x0, 0x2, r3, 0x11) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x3f, 0x14, 0x5, 0x81, 0x0, 0x1, 0x40208, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x4, 0x9, 0x6, 0x6, 0x9, 0x0, 0x4000000}, 0x0, 0xb, r3, 0x1a) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x6, 0xf8, 0xff, 0x0, 0x8001, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x545b0948, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x480, 0xfffffffffffffffa, 0x6, 0x8, 0x5, 0x10000, 0x20, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xd, r0, 0x1) rt_sigqueueinfo(0x0, 0x16, &(0x7f0000000300)={0x34, 0x81, 0x7}) tkill(0x0, 0x1000000000016) perf_event_open(&(0x7f00000006c0)={0x4, 0x80, 0x8, 0xd9, 0x7f, 0x0, 0x0, 0x100000000, 0x8400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x14200, 0xfff, 0x0, 0x1, 0xf8b, 0xffffffff, 0x1, 0x0, 0xffffffff, 0x0, 0x52}, 0x0, 0xd, r0, 0x2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 00:00:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}}, 0x4010) [ 523.754493] overlayfs: unrecognized mount option "nfs_export=" or missing value 00:00:51 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x50) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={0x0, 0xc8}}, 0x5) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x41, 0x1, 0x8e, 0x0, 0x1, 0x14060, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0xa0, 0xfffffffffffff346, 0x800000, 0x0, 0x0, 0x4, 0x4, 0x0, 0x2, 0x0, 0xd000000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x7) mmap(&(0x7f0000219000/0x2000)=nil, 0x2000, 0x8, 0x4000010, r2, 0x61f42000) open(0x0, 0x6b0901, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x8000) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000003400)="f4dc93f220cf19089bf4d8b4f5fb7274a7e04d55592c3c6b784e94d74dd3cfd871f2bea346cb80e0c3015145ca386b04019e2c38589580e822baf588a120e7d830ece8d1c6bd84244932944a4ab67bb4c0e53353d847ab85d5be91c48def86f752533ba05a6ab5be58e6bb84784e2d", 0x6f}], 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ebc0)=[{0x0, 0x0, &(0x7f0000002e40)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, {0x0, 0x0, 0x0}, {&(0x7f000000a340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f000000c5c0)=[{&(0x7f000000b3c0)}, {0x0}], 0x2}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x58}], 0x4, 0x0) [ 523.810684] overlayfs: unrecognized mount option "obj_role=&$" or missing value 00:00:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="e34484a424ef1dfbc6d8452aeb78b9a65d734e936b3d25304b22b7b1a6876d49282c07604cf34d97ad46f7567db84d73c3b4ddf130ddd15aaca8b9294ec311f36f80848efaecf2896a9dfe41a353e6b1ab5b7eefb4d7175c8c2bdd3b3562e3e94da6fda622f7849e245453324a6cbe7d75a9376ea85189a7cb174b1e0245341b78233c679aea4b11ffc94e047a1a0936c42361df5ea1ec5053098bf46d224b526d340a3421bc64d977a98660904d6dcb5d1d9e958be951bac0a607a4f74ac9b5b46d264b4484de9ec93274ae60c7e63a03b10afc4ace74802e3f", 0xda}, {&(0x7f0000002a40)="263b84a344c6fd91591931a7d7c6a2b26c946dbcb89c03e974f99ac2354a7e034ff239b49957e2830e8ffcc1ca5d1539342684f64169f8fe70bc979b4ea6ea4ed39b42279ee83c9dd9fa9906cfd006e7cff079876660b0ef7c67a39d74277134aeb5223ffa51c97d554eb93e8c112e820d68071b2fa46e9ddb18332d8d78e6d5ac9d4f7b44aba0cf320e682087b3fb81a11c7d9299a3001bf9c1b585a6e81ef0a36dc5b39d261cb548bf4ba311ef6ac41e263d9aa4218bcf7508c9c0d7c93e2ba89b7fac5b13a13be001d0f58642376c19556983ef7002413de772a67b62c310e7f0031c98f4cc380bf7b2e6868b732fca87c7d45d90f2bb4dd47a5d42e5e765eb05bd3111397900a80cecaaa29f44cdf72aa6db0fe67030d11463052a08939980c0adcfdedd307b49fd0dc459bbe453daab5dcc3a9e1d70085dfad07099524fa1135326cb6047e7e9e24fc33417a31129bc0321d7a6a64eeed10ed8a504c130e002e80b42ae60396eb6a9147cfe7973495a82ae1e5dfca6ce62acdf29c7cdab70e84c4ba0d4c95ebbd6df0b73b8645f8f53fac2cad817ddf562598bd8385982efea44a999f9eff369916efb7cfc66d63e163079908e57fa87a26bf35d3b3e2ed61295be1e331b78c1ff7366be196c92115946db2a4bc879523c8efbd3c178994f02a310819592f9c6dc0cc6faaead30cf6466ac54069d1dc1b3c3ca32a58db963e5ffeb11c42adc075ed343ab4660026e22c9e193f1971aedf860f635970c67194997dbe644072c94aa8c0c8c8a99e1064c1ecb6e746819cd03bdb3cbfeb32e1d9060cbf286e3a14fa6262d451ffa1a36dc160431c7aa165c6a108fbed16ec94cad6048e7d537ff682079e59f48b72ec54ebea1a84598d4330878df5efa02c866820e1c0601e00b36ca24763c3f0002d1f4de8db498d23a1a52722eb15d0637fad17a98ab0676f1d78e69295bde2029726872ab094ae86c5b0c2ee323ed31148b61562bcb590cac4840e0f7058bbe4b96dd2ec5638dd0f691f52d01dea5ef192f61d58b86ca1afa87bb5d16afce4319b6cc953cb381b18bbb7b61b2af199f509e941703d370bce5dd0d56d5b99c6aace0a07fa40d9d93a0e5d01eab0de972089deece25f5342c781cbdeee6396d0325bc82cd874be88545130751086f4f9b80d20a69b7c03aac74117fea443e3f2d7db5e564bd5be5413076c90369132d84e61ff40e283eaac852224914b32e039e65f3f388702e58060914cb26a3ee33e138ef731e9d7ed8c1e1d240ccd29a424edc74c34f49bb2372e968319b94108f8fa215251baaedfb80bb1c6a16a745556f30f4fef2523f515564c2e6670f2d1d0e012b5a74b55a6a8357220521aae19c607a6f0e107588c800db0ff51f0abed2362e34e228ce992ceb8ccd7100a0ba42047e6c2a23a0639da8105de146354e09513204fb762f36a2751a1c2977ddae15efde67ce0ea7922a6a43874801b310f7ca40bf765f9dd72915559f5937ddc47a7c8461e4caf970beae7fb5abb9c1a8b10753285f924e1cdde24b2120ce4cb71c806ae538b7bdbd5d586e28d44a1ceaccf99063b5d1768186c2498f490dafb07330f308e8d6a11ad6c5b54a833f4a4b3b6ab7af8ace6fb436849ab4a1d8b22e8814e7840e3e8c12e6f18ee590f397d04e716b6dd48f42cf9fc5c18f8f5fe1b30aa9c57f2c294d719711dc252df9d478b41ebbdd5546da277751be843ccc0657e44bd44feafb1dfaf23fb65f9be47fa5e464c6fc7d2a167669d437a5336c5b4abfd50823136fdd666b6606de409fb2fec07aff4fe6c3cfa6da8f809ec70aa2146e32c49b76a680791f0ed0274b0d9acbdf2a7b3fbdfada019ed7b3836840063fce43601ded3bc22aa81fa74acc5a1682b393ace5376f50c38bb9353b13c16890eccbbd20be9c46d0ce699dc783d27d65566c1efffc3c8a2d7a42357c7ea903b95479d931e259de131526a719aef51a98227bcde1d70dcbd6464ee173386a79b74f60273a7c1219573a7b98a206a94801c909e7f2edc5fec7bf5b030ed0d532d7fdcc2651d291eb2711d03b8b93f9720f38f0c8ba8d5568f739e934263ae028d7171a12af66c574322d806589aae0bb39381c3a476d887af5bcd311f62b6d7fc2f4c1d98a4cc7e63ae8523d6841c77cebd962eb2e3ebd5dd9e7278370f4e8e5076df16ffd41380221fc3e516706d638bf23705e1f102c00eafc7631d548f6ee362c5a998a4f3282a30179e6a9a273ffd976fd774346bbd5ee1635ed184b6d1459873200d609d7d3ee6c9b161682480f71e21fcfb996edd2e845e886c73e6181935535d4ed0ea4ceb498bdca7e7d32bafb8395384f90803107296bc600518cb99515a7ddb1abd07e8984c6038d2cfa122abea28987cdcb2ff73a859db8705260648234ee20a9ab835c202d83d858ecbffed08e2fdc22481371ea5a5f859942a9e63f2bf9b1902f6f3ebcef34b765842c6342cfca9d7dd57aabb6c83506625c0e434e20a14886fa9a60e74bb9a1eac33ecd33602ead1a8e9785ffaae2cdc7237b86959fe117578b2ef4ebc34cb06ac9609a2629cec5431c607972bac38e330c2d1c0bf7bf491b2d27f32ab2d5ccb9c89cd39bf25717b566a8ec77381f1915febdbeae7e208bb3242240551c132eb8fe6bd5d48681e799d87ead7dec3ade21245d7ea4a6bb46601667f1f71610d1d4d82c60bdd17491e7e8a56d8b4c4033be8371893ee4b3268b52abda27d0b6935b680e6d29c18c1421fc940942ba01164e948afff67cc24823139bfd61d74d218beeb8b7d1a133eb5c33d9fd9e56a901815ca61478a9bf1236005c299891740e7ab4dbcc620d0dd1bf5b06b68c9e626d21df3b7bc4690947af972db4264f6a3bb0aa5ed84d36128f0e85c259bbeb5989761c9a3c995ab1003f05b6a9553b3575c63a32b3765d596f6dbf8368de1fea869192a177b539d8348ab84e8dfad8446e6eef466639453f2dd19523e3c63ba9013a388a9094747da3de9ba0903eb4a061e191e9962099ac5f4810fd0967d88c08169e06d8c64483c31f9bfa7beccf5440b459e480ef03c6cb726001636729eb58c7c30f58ba575bc4c36a8ba6e672f5e3a6be5de786b627fae26041c10f15e8020070c296a0299895ecf4eb01a459d1845f5e066c1ec5365835f6fce1e6e79f8b820c810deca68e42902ae872ba69d527343c5729a9b0f94f93670885955e92c69a3449f0733fbfb9a13de58b7c8f2c8e67340afa1d4ef0d712de8f673ac408da8e110fe00c3b56bb3a91e1e2863ec3b176361b6acac936d3495376a004b5c1ceb8702072df700fea9eddfe405712d7500bbdf6e4477fd6560a046305562fdfa7cb7d339587db8ec5276bf60b2e7fdd94c47806bdf0c22298327621a03a208268845d187f3602b104eb7704e8cdb488f7d277392d029509c6df80156c35af5d874de276ef78ae4ce2f999542b163df6a5206496ab4b116e112b6c5703df068b0ae2637c0b66a741da1e04a096dd2343a0006c45961c2110316e6aa169eddf37f2a8bcddaa12d90c966f9de7f4f7f6b87464af6c3fdf6137762b359774befb9c94aba5c5950e5dd684a23e422f554bf2ee2ea9a272b20054e0b6364727467ea67a22f1330076e09614ebaedcf03e87e593c946c9e1824027b2ef148f7f393040450d1c4b931489db6cd4a57c0e3279c43c82933c827fec41cf45a5938adfb97ff92f4638ba4d50c686ee37b88a54c06b8f52295580cb9a6a9d4be9c4b1f6880954b05eb5a018a1c3619de91f77dc709648a3b7118fdd8f711ec46fdfe208b73b198a73efee66daca937e2d0e0f457a1dcc779449b035b7dc1d771d7d1a66c03e30deabf42a1fc9b54dacccfc95b880686d9cccfa9da413068aea1b0e086e6a2c5a3f06450cda9fe530cd68e58d39421feb4c8d3dccaed9a47ef770004f1ee34f8037730827963a26fbe1b7dc7ee6b3df4352088d4b4c3557b8e4e30052443d4df25ef13f429c4a9540d4a137ec80170305d9295d52c5ad39cc0ae890c2d7de12689f4a54b6871083b7ddd78649e90e5774816545f5440dd96ed4dc2b116dc53f5e71cc84b0c23ea5e30d2a30101a0b48e62e394055093e28d9647d9ef24e5c9bf9a1620a62bc2156a52f2ccb4bf0b93a7f8accc97f694e750db41489232c9e3f4eb8c429f0ffec7910fbc2af37f5df0746d68057366d3d31d498e232643f2421e849aa29d08bc47d03886d28ac9a445402a9e469e4ed4261e7c3ce6d37b63ae9edcab44b30a05518f101ef04dcbdf761fed2783347a1e366c4b0e3d51b3d97c96dcec27cb57bfabb9e184b9c178c148870e4ce1e5339054b516738babc8472bec1a6cf13f3f28d1075bd8479de7688de4e5fa3875c64ac7c04ab760b25cbb80aacc2b7d4702bd243a869f2dd87b9905276180c8a3317bf87aeed744c444586a2021a46fa53521b917cad160c805d5fb36e08133f36b0171e5c195552768fc0866ad76139b7369f531487406ddd7a34ef64406a438ca3e3d445b9beac057c31fe489bd560dd0945ba49b33123bc9cf0dac2e1f546a8dd40bcbfb58f4d8ff174d9378d0f3ba58734c31f0c506c8724aab474129f2bf46af661c8ec4d1f1f34a39805615f858185b1a4ffd0e34549a84d828ca4db4328c01174dd60e1d20c94f811eb72c1669a226b77e5f2bef31a955b6341011772b16d581733bb966602d8cb45661bd8f93e1dee52f81d64ce723ceddf5a8da16db807f918fb91cc8de849a2e31e54a4b062fc49dd4a6d91044567eba45639ff84824ad0503a196942fb6a08118aea2033216d3eba6965caf332f824c9f40ba7924689aad4755fae6950beab52115f4855db814658f3fe5141d38e92c65f9435b3ff646f6b5efc170345bb8c9d8faf9420cb9d279bb11d40079513d4a580ade0caa4eae3b48e26de439081dc4f4b8e66a509e68323c9eae6a0679a395a0771ce6544e4af0d289daa43bbe3bfa455d61d02e716c09c90f5b89910d96e2223d22adeefcffbbe59135a0672e8e79b3b50cecb42153a21709f1019c7ec9c3fe86ccaf8d4d754400fc72522323fb744aceb2be8fe75eb5ba0a1e34201472cceef4b85bde7807fd616c78a9c85ad25daaa0fd8d10d0e1feb1aea95a84adfaba1b59688ec5246620e8e2d42ac41dc31587219b5b5ff7c056e6985b581cf0ff379f55908746d27b98f21a21f8678a5b6e670c31f9b85d4991f91fad98ddfd99df9b1b5e7a4b988fe4a036909770c8b983f881668a6dfd1a818d450d99fbcd50e03b59b3ac7388a25d5892669844d1bb5d7c0c7a7341dc07b5f62a5325fa0f0354b575fcd9d562005df3d1e3c5d302820a43269ab859be337c395690b88bdefd324e4c01aaaa5cbea06554ea1bd1541d8b6bef93207e8348a45718a3717a363c2aa7d319777a883d1f9d600ed9f0a3bc5d3ccf7a8707f089a734c6033ac47ddf32c564c162053f4d7b448eec00376a5e0322f4ed1064398247ea7f90cd444d230b27e855201921e82fc4cfcbca13d43f1971377fd220fbdbd48004c205d429c40735a8a8c672257943829ffebb8599a545a95ce5247915c79b2ad867092c3658411731130d7a27fec95b15e87c1d682bdbb4d566649a0036548b8956d4fdff82fef78889aeaf0af22e2323e93d40ac5e698edd5cf5b3577448e3a531a9c7c72e5aae26859eebdc794f1bf100e831d4b4247aa9fb4a91e9c78f8dd8f6010ebc3ee8038681daaea0b4f96c0ad6c50444a8d62d378e1e547cc669c23955636d1e9e758639ec4d7f2cbe818", 0x1000}], 0x4, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x6b, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="000b585346e9729530d7cd1f6cc551386264b9cc60edca6723963a0ad0e32f7846228e12d7e9d7259fc6125362df280afe574d9eb5142a75c063f486127671120fc572f53acfad8adcb3cda9060cc24084b156b4abbaad0f03d26393372d39a5eca2c3e8b12a372a060b0b46fe432e16077080ad6bc8f18fcf64725b495215de4fdab38dc22323ee6b05a60bfeceab316778ce2f1389e25266ffebe2b47cb69ca1809dd3cd57a529fef081b3bac27b3c37bbd1f1fe54c8099fdb83ef56bff80a69beb20327a105502acd49080e1b1bc0972369073a504f5333d088149a7afb22e5a08ce3480054971462cfae39c731488eb963544cc61cb8f4706a48b5dfcc5f179d87c086a06504591b5bcd337434"]) 00:00:51 executing program 3: r0 = memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f00000011c0)=0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) r4 = perf_event_open(&(0x7f0000002240)={0x2, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x4400, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x401, 0x0, 0x2, 0x0, 0x3, 0x401, 0x1c}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x1]}, 0x8) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x8b000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000008f80)={0x0, 0x0, 0x0}, &(0x7f0000008fc0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009040)=[{&(0x7f0000001f00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002080)=[{0x0}, {0x0}, {&(0x7f00000022c0)="0f9a792dd5bef870bd3fe940375177c19c2935eb705cdb8242764117d195c46e37361abf4f62ee8d46fd8e040ef0cf39a493ab428439e712de89bbe416e98de4723f5da3f8322a18b3d9af6aa7884e1a7cbe6ea626ac508b004f5d129040bc13f8081530d7a0244139cdc446de8da21c52c1f4d979b7fe9ee8a213cb0ab25d9eaec3127a98b60e185d0d46176ad32e7e49a93d14b72418d04ae166b2965042303348fc350e040407ad238d611a373aaa768b991416774b05b6", 0xb9}, {0x0}, {&(0x7f0000002380)="f263709b1b293e3fd489fedbad9360f8d4040b87639597807c68349ff20e02844aabe1b0e563d32c75c1bab8a4b664d2902a4e9dbd9ba306f3774c4e0722ff834732b50b7fcd913bf072716ec65a57fe87ebbceb755b603f18b1d23adac028dabd2e0b8df8daf2c734735aeffc4d18dbc5b218e18aa5445cc996e1867dd4dcadc641ea1fb8b6713ca79a1df5489c6d4998592e", 0x93}, {&(0x7f0000002580)="77ee9586617a20525d8d684a63244ee2746b191935100e29af4f7fe65d0439fec90b3d053a6c29e7689ea897109d105fc79787f18a315975e574b13e60b3347286d5d68b87c69e5d0b293229024bb3a2d1ae5400a319a6374a6a86980bc51bbd58be119e202c26c5802f16c64f1d0abbd44e1b3a546576cb78665de3480a87a6d6a42bc4943b6f96a3b1bb48111bf23ad3df092e39b7ee10f199e60b2be19f772950abaab23d5b88", 0xa8}], 0x6, &(0x7f00000027c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r6, r6, r1, r0, r6, 0xffffffffffffffff, r6, r5]}}, @cred={{0x18}}, @rights={{0x30, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r1, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x78, 0x8000}, {&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d40)=[{&(0x7f00000028c0)="404e22e2dca3ebc1aca1b2b52a79306936bf4b47db05bcfeaaaebc5f516c5e51e3522a94188dc89b17c244455d1f83841d99fa8da87598cf9afe0abe68a5f56eb180a9a290631950e8b79a2dc280f4bf04abe435cf4ab08883227ea24e049341af15f4ff2ab57fde0340fec5b62352c489edeab7bb8bd12aa50b3d550aead644ef8d14f14432623fe5fccd723c426155ff9bbd5e5e0f155bd7264253522b890db00f558d1f0fe90bd117e430d99bbd764aa6f917fe4214", 0xb7}, {&(0x7f0000002a40)="c696bbd2fb93d237f8eaf8eac121946885e6561d775eaa1a23eb8bc15ea9fb95eb52992fc2b414d25da6685a18411f492273479326bd0e21820267c20629116f3aaef7a8f0d8ec4b9ad6c520cbee3c0c90c3ab250b7b8194e280e77f09243a85a04170b3f0ddd9d466146c42e775b5def0d666428f0b9b252c00f93556ee7f0f1d9667bb89c7a3027d97c98fc155ccde95083abf80075af66247f8a228d5f55b4834208f6f41e041ec2fff5a4fd68317522d3107d841381e1e645877c0712d0d2b130c488066b407a6a9c2850a1356", 0xcf}, {&(0x7f0000002b40)="6343e792c83b937f5c82bfb349299dbeb6065f61d360eabd63d0412c6ee9c830cf5f2cb542fd705e5c6256f7437b864ea72757a8d4cb2fb2b7a23aa694a73584ec236429", 0x44}, {&(0x7f0000002cc0)="fab4d3774be58dd0c7daa4bda3cd0eaa8abd98057ae3d18ee861fad8965919564cd3af9527aefc2f9bced2d93c772511e9b2f4d3801aafcf57963c81af6839b7572e9534cf28c33f3aa2a1ef0a978d557cf440e8ffb0c0ed333ec18d7151cd9e0da4ca108871714619", 0x69}], 0x4, &(0x7f0000005000)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x18}}], 0xbc, 0x2884}, {&(0x7f0000005100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006380)=[{&(0x7f0000005180)="1e65dc", 0x3}, {&(0x7f00000051c0)}, {&(0x7f0000005200)="0e5d06333af0be3d6e3197fdbe3dcc31cbb779bcd0f9cabbeec5a76936971d09bd44312fc74ddf4c81961f456042180ee64ab6d5e2543c3c1926f75437f3ec0c6890d6cb5ca09aa70388249ec1316152a85619e242603545e69622e883cd4f936c61a632ab6b6ce0588ed9412aee64d3de140a9a6c210b5b2481a5e300cba8aa53c71a328cfdf24c743fc10b9b61707e7b630d71a82a0fa227d513950feaaeba780abf0d634748ec853ee9a7150c5162ebaef19e920ed67dd8d0a4b81823", 0xbe}, {&(0x7f00000052c0)="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", 0xdeb}, {0x0}], 0x5, 0x0, 0x0, 0x20004001}, {&(0x7f0000006600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006840)=[{&(0x7f0000006680)="bf587f7085cd08aeb644daee507caad5329ff065ba216d430218940814bccec6703219fe7fdce64931ee25962cd3097a10ee1c58caf259f19da613244504fcb9403696764e82791ecd3d827a8717f6f39953fd3368407de48dc8974b2ec33a22eab289503220509decb9c930920b7a736bd1a2abc1b2f34ace57e11232e8c0a608912d61b59bbc4ca92ed211d91c27b6d177e364754fcf24be62b2354e4a2935dc2383b5a93e12f3641f2dd2", 0xac}, {&(0x7f0000006740)="a0", 0x1}, {&(0x7f0000006780)="efd163f0a964329c7d36d286ee5cb86a971035e75264c9cebd67876b85c9ab36a21bb02c2d28aacf9942dac2314af5798477e42f7a6d7f044ba848765b2f2e32c6c1d73bd7eec9d200cff87890f16b03890c24eaa4cf100750dfc9f656a612d20189e0511f1e9f52d490053f72842aac9d4cc001a693b8189c369ad49087b6707e53cd9cb1a1a19c4aec446af00d28c24826f08c4d8891c2baf668f3fb214ba79c8fa06273fa6f06eb7cc7fd", 0xac}], 0x3, &(0x7f00000088c0)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x78}, {&(0x7f0000008940)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000008b80)=[@rights={{0x20, 0x1, 0x1, [r1, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r3, r0, r6, r6, r5]}}], 0x40, 0x40000}, {&(0x7f0000008c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008e80)=[{0x0}, {0x0}], 0x2, &(0x7f0000009000)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r7}}}], 0x18}], 0x6, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000009c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40, 0x8001}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{0x0}], 0x1, &(0x7f00000003c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x18}}], 0x40, 0x8800}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002480)=[{0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)}, {0x0}, {0x0}], 0x5, 0x0, 0x0, 0x4004}], 0x3, 0x20004001) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x50) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)={0x0, 0xfb, 0xc5a, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xc5a, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 523.879864] xt_NFQUEUE: number of total queues is 0 00:00:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3}, 0xc00, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) flistxattr(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000280)=0x20) sendto$inet(r0, &(0x7f0000000000)="1bf8d9e8d4da0a4405b93cc4ebfb4c8b8144d4ea6336ba60aeabf00cd2da0bf94d479ad55e01601c947ea7c201585d89508f", 0x32, 0x840, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x6, 0x80000001) dup2(r2, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x40, 0x7, 0xc0, 0x0, 0x7, 0x3200, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff24, 0x4, @perf_config_ext={0x9, 0x2}, 0xee42150070cd8c3d, 0x80, 0x6, 0x9, 0x4, 0x5, 0x5, 0x0, 0x7, 0x0, 0x1}, r2, 0x5, r4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425c3a07e758044ab4ea6f7ae6cd88fecf9141a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @private=0x6a}, 0x10) [ 523.986102] [ 523.987763] ====================================================== [ 523.994076] WARNING: possible circular locking dependency detected [ 524.000504] 4.19.195-syzkaller #0 Not tainted [ 524.005003] ------------------------------------------------------ [ 524.011355] kworker/u4:1/23 is trying to acquire lock: [ 524.016630] 00000000a9d0dab7 ((wq_completion)"events"){+.+.}, at: flush_workqueue+0xe8/0x13e0 [ 524.025400] [ 524.025400] but task is already holding lock: [ 524.031421] 00000000e86da231 (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 524.039148] [ 524.039148] which lock already depends on the new lock. [ 524.039148] [ 524.047463] [ 524.047463] the existing dependency chain (in reverse order) is: [ 524.055079] [ 524.055079] -> #3 (pernet_ops_rwsem){++++}: [ 524.060893] unregister_netdevice_notifier+0x7b/0x330 [ 524.066594] bcm_release+0x94/0x700 [ 524.070734] __sock_release+0xcd/0x2a0 [ 524.075220] sock_close+0x15/0x20 [ 524.079186] __fput+0x2ce/0x890 [ 524.082987] task_work_run+0x148/0x1c0 [ 524.087387] exit_to_usermode_loop+0x251/0x2a0 [ 524.092481] do_syscall_64+0x538/0x620 [ 524.096880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 524.102583] [ 524.102583] -> #2 (&sb->s_type->i_mutex_key#13){+.+.}: [ 524.109337] __sock_release+0x86/0x2a0 [ 524.113749] sock_close+0x15/0x20 [ 524.117726] __fput+0x2ce/0x890 [ 524.121520] delayed_fput+0x56/0x70 [ 524.125659] process_one_work+0x864/0x1570 [ 524.130406] worker_thread+0x64c/0x1130 [ 524.134890] kthread+0x33f/0x460 [ 524.138784] ret_from_fork+0x24/0x30 [ 524.143033] [ 524.143033] -> #1 ((delayed_fput_work).work){+.+.}: [ 524.149611] worker_thread+0x64c/0x1130 [ 524.154093] kthread+0x33f/0x460 [ 524.157974] ret_from_fork+0x24/0x30 [ 524.162633] [ 524.162633] -> #0 ((wq_completion)"events"){+.+.}: [ 524.169037] flush_workqueue+0x117/0x13e0 [ 524.173699] tipc_exit_net+0x38/0x60 [ 524.177921] ops_exit_list+0xa5/0x150 [ 524.182235] cleanup_net+0x3b4/0x8b0 [ 524.186465] process_one_work+0x864/0x1570 [ 524.191422] worker_thread+0x64c/0x1130 [ 524.195921] kthread+0x33f/0x460 [ 524.199800] ret_from_fork+0x24/0x30 [ 524.204017] [ 524.204017] other info that might help us debug this: [ 524.204017] [ 524.212167] Chain exists of: [ 524.212167] (wq_completion)"events" --> &sb->s_type->i_mutex_key#13 --> pernet_ops_rwsem [ 524.212167] [ 524.225545] Possible unsafe locking scenario: [ 524.225545] [ 524.231596] CPU0 CPU1 [ 524.236333] ---- ---- [ 524.240987] lock(pernet_ops_rwsem); [ 524.244785] lock(&sb->s_type->i_mutex_key#13); [ 524.252047] lock(pernet_ops_rwsem); [ 524.258521] lock((wq_completion)"events"); [ 524.262916] [ 524.262916] *** DEADLOCK *** [ 524.262916] [ 524.268972] 3 locks held by kworker/u4:1/23: [ 524.273365] #0: 00000000399aa829 ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0x767/0x1570 [ 524.283360] #1: 000000006ef08499 (net_cleanup_work){+.+.}, at: process_one_work+0x79c/0x1570 [ 524.292050] #2: 00000000e86da231 (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 524.300110] [ 524.300110] stack backtrace: [ 524.304602] CPU: 0 PID: 23 Comm: kworker/u4:1 Not tainted 4.19.195-syzkaller #0 [ 524.312036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.321576] Workqueue: netns cleanup_net [ 524.325629] Call Trace: [ 524.328210] dump_stack+0x1fc/0x2ef [ 524.331919] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 524.337823] __lock_acquire+0x30c9/0x3ff0 [ 524.342099] ? lock_downgrade+0x720/0x720 [ 524.346262] ? mark_held_locks+0xf0/0xf0 [ 524.350550] ? check_preemption_disabled+0x41/0x280 [ 524.355571] lock_acquire+0x170/0x3c0 [ 524.359368] ? flush_workqueue+0xe8/0x13e0 [ 524.363599] flush_workqueue+0x117/0x13e0 [ 524.367755] ? flush_workqueue+0xe8/0x13e0 [ 524.371982] ? lock_downgrade+0x720/0x720 [ 524.376126] ? trace_hardirqs_off+0x64/0x200 [ 524.380663] ? check_flush_dependency+0x400/0x400 [ 524.385672] ? tipc_net_stop+0x15e/0x320 [ 524.389736] tipc_exit_net+0x38/0x60 [ 524.393449] ? tipc_nl_media_set+0x30/0x30 [ 524.397974] ops_exit_list+0xa5/0x150 [ 524.401784] cleanup_net+0x3b4/0x8b0 [ 524.405501] ? net_drop_ns+0x90/0x90 [ 524.409213] ? assoc_array_gc+0x1240/0x1260 [ 524.413624] process_one_work+0x864/0x1570 [ 524.417862] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 524.422529] worker_thread+0x64c/0x1130 [ 524.426502] ? process_one_work+0x1570/0x1570 [ 524.430987] kthread+0x33f/0x460 [ 524.434346] ? kthread_park+0x180/0x180 [ 524.438401] ret_from_fork+0x24/0x30 00:00:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000013980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x4, 0xee01}], {}, [{0x8, 0x2, r0}]}, 0x34, 0x0) execve(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)=[&(0x7f00000002c0)='lowerdir'], &(0x7f0000000480)=[&(0x7f0000000340)='\x00', &(0x7f00000003c0)='workdir', &(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='tmpfs\x00']) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) open(&(0x7f0000000200)='./file1/file0\x00', 0x402000, 0x0) 00:00:51 executing program 0: syz_open_dev$video(&(0x7f0000000040), 0x101, 0x92000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(r0, &(0x7f0000000180)='/proc/self/exe\x00', 0x1c1040, 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000002060500f5ffffff0000000003000000870bdea0d01a2024c3cbd3d612a620378b028e96b189fc724b264b1f20902f22af9bba68a28dcff7a96f71f0e7b06955c8493fac5db6bbd1e03fe5768cc91cdafecd1f3eb0d9d880ab05307b7da25014647e366028602b5b1d78793bea0b1e1258f21a07583040777f3496ae7346d00a98f97cf9ac72d55c6c5e21"], 0x14}}, 0x0) 00:00:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) unshare(0x20000400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1200, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 00:00:51 executing program 5: lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300), &(0x7f0000001200)=@v2={0x5, 0x0, 0x1, 0x0, 0x1000, "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"}, 0x1009, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x9, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @loopback}, 0x1, 0x1, 0x0, 0x4}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x150}, 0x0) socketpair(0x29, 0x2, 0x4dbc6f58, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4345af1a}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x8, 0x89, 0x1, 0x0, 0x3d, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6, 0x4, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x92f}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x3, &(0x7f0000000dc0)=ANY=[], 0x0, 0x4, 0x10, &(0x7f00000004c0)=""/16, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x0, 0x8, 0xffffffff}, 0x10}, 0x78) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a80000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="451e000000000000800012800e0001006970366772657461700000006c00028014000700fc02000000000000000000000000000005000800010000000500170001000000060010004e240000050017000000000014000700fc02000000000000000000000000000014000600fc01000000000000000000000000000104001200080004007f00000008000a00", @ANYRES32=r6, @ANYBLOB="1a5038b477d11d3145a7462238078f3e44b18ee1a5fbb98917970f94a954c45c7cbf2d59e67d6f5bfa6af1dea50007c85a3287e03db8fa1a6ae4b515534b9c6662cf24864b4b36a018b7d6da300b55359d7bf4e390cee62f914320a8b29eecc402103c"], 0xa8}}, 0x0) 00:00:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)) dup3(r0, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x10000) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "790e80b3f57bb4d4564e82411c54e7629e8e5f"}) r4 = getpid() tkill(r4, 0x14) 00:00:52 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) lseek(r0, 0x8e, 0x2) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_GETXATTR(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002200)=ANY=[@ANYBLOB="1400005af1da2dac025bb73814ddb4e4169b4cf42c3dfe8a287eeb0d84832f2991c2cda804e6d0c6fbe2d8b6566eef5bf234d687b7dce2407025748b50cfdddf99a669e68db05d76772fa6769f4d30985a04cb7eab9039ee1cee8a5c8f5ae261462547b78af8e772a211905700c674fb4e539a977da144c61c181e810792f4946c2998e08e09d8038e556d58157b50f4185057a0d51c3a2d8bc8b72eb935fa1601a6acaf69b202787bbe92a0050e2b4caf220b38cb", @ANYRES16=r2, @ANYBLOB="17dbd66b67b578cbebaa6b"], 0x14}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x83, 0xb0, 0x1, 0x132c029e}}}, [""]}, 0x30}}, 0x40080) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000021c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002180)={&(0x7f0000000080)={0xac, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0x60, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7f}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffe}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x55}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}]}]}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2c}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x26}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x40480c0) 00:00:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = syz_mount_image$v7(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000140)=[{&(0x7f0000000340)="0da5a2b119e258465537be1b0c317a6b6f505611ebb3b470c7bae67d24119c2df9e8c4825b4c0c10764e3b8c47b1b4d5e164d2ffc288d2897831c60410c288d7a2db1c722d4f66e14a3bc25cb6f62787cccce69eb1efdfa43ae88cde6114d6d07d6bc178797446d287164fb1264d59d99144c126d94fe0968db9d4e885094f25698bdac78998accbe802a5d4841c16df09013bb4e01b6e0d", 0x98, 0x6}, {&(0x7f00000004c0)="519ab00a2865e181d72aa14431e5d8177f3d834c9570a2b2498b442a9e4f90d3324f26ab1235bfd89a04fafae5ef3970c19d6b790ee9041884058d983be8c823e4b0f3556bc6506ccad2f15dbe8b063e7005936205caa8a5d9444a8f125f1a9cf0beb4f5f08dfb0d676682e8abfedb8e34b8cda90c3f245b80cad4407dd0c6b06d7a97362e1b7426f8a36483568fc6f2a6193719ac995eadd35c3eaa1605fd0c6d854f424003f760b759ce4c12792e329c301888622d7a45e87ec7d3b4a5b35286b696c02cd61f4f8ec3d0", 0xcb, 0x2}], 0x800, &(0x7f00000001c0)=ANY=[@ANYBLOB='bridge0\x00,vetlan\x00,\x00,measure,dont_appraise,\x00']) r4 = openat(r3, &(0x7f0000000400)='/proc/self/exe\x00', 0x1, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000540001000000000000000000070000001965f43d130e0dd41c01a8f73eb52704e726f7bc515b0fdb046796ac797dc1f9f9d6316e09e9479bdd65f2", @ANYRES32=r6, @ANYBLOB="20000100", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x38}}, 0x0) 00:00:52 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0e06adf1eeac2617105f8e29e23e58c507b87423a7b18791a9e112bd4be289473ec66d6c3abc9040a5e09ba0573c41918f7a6b27bd4219a916d124977d61455c1a2bd5838cd6d938f2f132e445c75f3afebec7ce9a70665fea14e5a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x1) [ 525.021080] device lo entered promiscuous mode 00:00:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) r4 = syz_open_procfs$userns(0x0, &(0x7f0000000300)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @dev, @broadcast}, &(0x7f0000000480)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=@getlink={0x10c, 0x12, 0xc01, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x9, 0x10640}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}, @IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_BROADCAST={0xa, 0x2, @local}, @IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}, @IFLA_TXQLEN={0x8, 0xd, 0x81}, @IFLA_VF_PORTS={0x84, 0x18, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "23100cd823aaa76f4835e8e2520a8ef2"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\xff'}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8e5aeb18306c1646381e05a87b0dfc51"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6f6f7aff3b4a69c3ce531431d87a7ece"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "7f99ee3aea28f87b32a6926068773a04"}, @IFLA_PORT_PROFILE={0xb, 0x2, 'erspan\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}]}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x2e4}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c015}, 0x40000) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x1c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40840) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000640)=0xe8) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000b00)=ANY=[@ANYBLOB="20002dbd7097daa5da28865900fedbdf2501001601ee47df00", @ANYBLOB="d13d477c8c29b66b237f8b3c399cf001900fa597777aa5864298d965c9e5aef4925d869c35a0582a5b02fd9452531cfc542275a7", @ANYRESOCT=r7, @ANYRESDEC, @ANYBLOB="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", @ANYBLOB="f04d87b49fc70f9c13cb70edc4619bcd7c6702407c2f145db3748dce9a", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008b0ad921c88db6eb1fd330d020004000010000038000102000001006d636173745f72656a6f696e5f696e74655b76616c0000000000001dce9d126ac050fa0003000000", @ANYRESHEX=r1, @ANYRESOCT, @ANYRES32=r6, @ANYRES16=r2], 0x220}, 0x1, 0x0, 0x0, 0x4040805}, 0x4000041) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9000000010003b0c00000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="800000000000000008000a00", @ANYRES32=r9, @ANYBLOB="680012801500010065727370616e00005800028006000f00fb03000008000700ffffffff0400120008001500657409000600020009000000060011004e22000008000400000000000008000100", @ANYRES32=0x0, @ANYBLOB="050008007e0000000500170000000000"], 0x90}, 0x1, 0x0, 0x0, 0x8010}, 0x8000800) [ 525.575650] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 525.590829] PF_BRIDGE: br_mdb_parse() with unknown ifindex [ 525.600553] Y­4`Ò˜: renamed from lo [ 525.609692] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:00:53 executing program 5: lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300), &(0x7f0000001200)=@v2={0x5, 0x0, 0x1, 0x0, 0x1000, "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"}, 0x1009, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x18, 0x80000, 0x9, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @loopback}, 0x1, 0x1, 0x0, 0x4}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x150}, 0x0) socketpair(0x29, 0x2, 0x4dbc6f58, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4345af1a}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x8, 0x89, 0x1, 0x0, 0x3d, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6, 0x4, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x92f}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x3, &(0x7f0000000dc0)=ANY=[], 0x0, 0x4, 0x10, &(0x7f00000004c0)=""/16, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x0, 0x8, 0xffffffff}, 0x10}, 0x78) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x780f8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000980)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x2, 0x0, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x7, 0x7fff, 0x9, 0x0, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x0, 0x3, 0x6, 0x5, 0x6}, &(0x7f0000000380)={r2}, &(0x7f0000000480)={0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500700000000000000000000000013121f84d25295f6d5d0b73b676219cae49a220f1ed768defecb022041220344a93c6efe04f98900"/72], 0x0) 00:00:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x9, 0x7f, 0x7f, 0x6, 0x0, 0x1, 0x8028, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp, 0x1100, 0x0, 0x40, 0x1, 0x1f, 0x10001, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r1, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 00:00:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0xfffffff7}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100]}, 0x8, 0x80800) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)=0x1f, 0xffff, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x1, 0x0, 0x0, 0x32, 0x8}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffdac}}]}]}}}]}, 0x78}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_dev$audion(&(0x7f0000000140), 0x10001, 0x1a7000) getpeername$packet(r4, 0x0, &(0x7f00000004c0)) 00:00:53 executing program 5: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'netdevsim0\x00', @dev}) clock_gettime(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x80) unshare(0x4c020000) [ 525.858999] audit: type=1800 audit(1624838453.272:18): pid=16109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14516 res=0 [ 525.919686] IPVS: ftp: loaded support on port[0] = 21 00:00:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) lchown(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a00)={0x2020, 0x0, 0x0}, 0x2066) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x6, 0x80000001) dup2(r2, r3) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0xfffffffc, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x301, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) 00:00:53 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0x2, 0x1, 0x9, 0xffff}, 0x10) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 00:00:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) lchown(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a00)={0x2020, 0x0, 0x0}, 0x2066) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x6, 0x80000001) dup2(r2, r3) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0xfffffffc, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x301, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) 00:00:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/dm_bufio', 0x101000, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0x6, 0x80000001) dup2(r1, r2) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x6d) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x2) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x4, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x44240, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='\xbb:^&\'*-}[+^\x00'}, 0x30) 00:00:55 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) lchown(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a00)={0x2020, 0x0, 0x0}, 0x2066) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x10, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x6, 0x80000001) dup2(r2, r3) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x2, 0x0, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0xfffffffc, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x301, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) 00:00:55 executing program 1: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000001900), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000000180)=@ax25={{0x3, @bcast, 0x5}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @null]}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="565385da2dc4d7e62fb2b85095d4f1167a8cddd4303c39edbf7c3b0d8a5a41e568ea62cdea61ddbbedeb", 0x2a}, {&(0x7f00000003c0)="7bae1661c57348c4a5cc1be083cf", 0xe}, {&(0x7f0000000280)="4691be87f27f14cf441c24ed8856de2b6bcbca1c9afff0839f7190225039641d7619bcbf9ab7b4353234532c2c7e4a2c478d03a0ddfe96cc31d6566aa549c2f02b741d09ca7e632491be95583c372e25749ef77fd84247e2dfff6d3302be4ae33a185f2716031e1b41c46ab85fadf860e6246bc8497f3b0e87c114834691b8b0b1ab76bd8c5086e148a6843ba470ad5dec3c09967bde2c818f9a13", 0x9b}, {&(0x7f00000006c0)="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", 0xffc}, {&(0x7f00000004c0)="2f474423d677c0a80c8b4c0fc751b7ad5fcb60abf4f1b33ec61c7c7c145d13b46a39010cf5c4f278c0b8c8c6137a6ca7f0708b16c0e50e049e700a8c4b82aa919898c7d015b3223c", 0x48}, {&(0x7f0000000540)="55e7d481ad4320c9449aa6e1b7de7e6a06673ff749e595f5c75788bb48a804caf516e5f290001cb3d45a1833909ea4f49f26a0a45d80273798a483144cb81ca6876c46ac0371c938ecad2d4f57c7e359f96726d52f82bed0bba4557b0af686e9e018bb012b2fcff80ad28f", 0x6b}, {&(0x7f00000005c0)="2f5e5efb895a402f4abba432de341781e247c345cd760709db1340899326e11e697a78f14a99e6d2609c49d3b6354c94dd7db9549542e7720a0dca9827ee7aa7e53077f12f0926e952bc67efbe621c92b7fa24d789cd16acec21c347025556a4e2b4404cff9580d1", 0x68}], 0x7, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0xb0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!$)_-]^.^}\x00') r2 = socket(0x10, 0x80002, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x100]}, 0x8, 0x80800) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x9, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="8591971d38f55410000008007f5eb811e36c5a97cfc3aa0ecfc7e7027849670acd9c56bbe31582ffd922a9a0d888681447c0eb05716aaeab3d501083d334fb14c79dab410e182aaf00"/87, @ANYRES32, @ANYBLOB="000000000000000098028000f0ffffff18000000cd08000000000000180b0000182a0000", @ANYRES32=r2, @ANYBLOB="c2c739a0aa1a0000"], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x80, &(0x7f0000001a80)=""/128, 0x41100, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xb, 0x7fffffff, 0x1}, 0x10, r3}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)) sendto$unix(r2, &(0x7f0000001980)="6bd8c4ec07047664f5d06856f5bfa2de002d7097eb8f9e566c7bcdfb1e95906e395b905bb07993188d173062ebd5ea680904f7c35d3e02d36f4a5aa2a8000dd8be05a0926d34e8370dadd4d8df155187aca99a411221305f7a527a51675ff9b56d1320367e9e342e6a55f1d76fc3547ec5ae64dbbe033c87d8a837514e00b65fe8aa11fd447ffd25131401de07f64f58025010cd9ff66fb31d3350e2d8344199eff6a2c678eb6050c689ec2884b54ada6e57c0709d9825641a791b3ed7a541ab9bc02df189392968d1701355eecb", 0xce, 0x20000001, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0xfe, 0x2, 0x0, 0x0, 0x203, 0xc000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x0, 0x10000000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 00:00:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_C